Analysis

  • max time kernel
    33s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2025 22:15

General

  • Target

    2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe

  • Size

    885KB

  • MD5

    27ff90d09ce687ec73df98beb893f897

  • SHA1

    c27f85bbb51cf31ae672aa76ca43d3ad079d01c2

  • SHA256

    2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67

  • SHA512

    3e3f45da09864cbb33dd6b550d28aba3a9f255b697b7de94da6aa6b338bef1206a39df0feb50a22bc8175feef01199d0d45fe98751cffd95e97a95593ed71127

  • SSDEEP

    12288:EMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Evx9tIJa:EnsJ39LyjbJkQFMhmC+6GD9AZ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Modifies firewall policy service 3 TTPs 15 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Windows security modification 2 TTPs 21 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 6 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:796
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:384
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:672
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:780
              • C:\Windows\system32\wbem\unsecapp.exe
                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                2⤵
                  PID:3104
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  2⤵
                    PID:3936
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    2⤵
                      PID:4032
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      2⤵
                        PID:2988
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        2⤵
                          PID:2848
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          2⤵
                            PID:4208
                          • C:\Windows\system32\SppExtComObj.exe
                            C:\Windows\system32\SppExtComObj.exe -Embedding
                            2⤵
                              PID:1260
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              2⤵
                                PID:3516
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                2⤵
                                  PID:2468
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  2⤵
                                    PID:4816
                                  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                    2⤵
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    • Suspicious behavior: AddClipboardFormatListener
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3144
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    2⤵
                                      PID:5024
                                  • C:\Windows\system32\fontdrvhost.exe
                                    "fontdrvhost.exe"
                                    1⤵
                                      PID:804
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k RPCSS -p
                                      1⤵
                                        PID:912
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                        1⤵
                                          PID:956
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                          1⤵
                                            PID:652
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                            1⤵
                                              PID:876
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                              1⤵
                                                PID:1044
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                1⤵
                                                  PID:1052
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                  1⤵
                                                    PID:1116
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                    1⤵
                                                      PID:1188
                                                      • C:\Windows\system32\taskhostw.exe
                                                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                        2⤵
                                                          PID:2704
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                        1⤵
                                                          PID:1208
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                          1⤵
                                                            PID:1324
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                            1⤵
                                                              PID:1344
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                              1⤵
                                                                PID:1352
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                1⤵
                                                                  PID:1368
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                  1⤵
                                                                    PID:1396
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                    1⤵
                                                                      PID:1536
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                      1⤵
                                                                        PID:1576
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                        1⤵
                                                                          PID:1584
                                                                          • C:\Windows\system32\sihost.exe
                                                                            sihost.exe
                                                                            2⤵
                                                                              PID:2556
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                            1⤵
                                                                              PID:1700
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                              1⤵
                                                                                PID:1740
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                1⤵
                                                                                  PID:1808
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                  1⤵
                                                                                    PID:1832
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                    1⤵
                                                                                      PID:1944
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                      1⤵
                                                                                        PID:2008
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                        1⤵
                                                                                          PID:2040
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                          1⤵
                                                                                            PID:1788
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                            1⤵
                                                                                              PID:2104
                                                                                            • C:\Windows\System32\spoolsv.exe
                                                                                              C:\Windows\System32\spoolsv.exe
                                                                                              1⤵
                                                                                                PID:2152
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                1⤵
                                                                                                  PID:2196
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                  1⤵
                                                                                                    PID:2268
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                    1⤵
                                                                                                      PID:2312
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                      1⤵
                                                                                                        PID:2580
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                        1⤵
                                                                                                          PID:2656
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                          1⤵
                                                                                                            PID:2664
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                            1⤵
                                                                                                              PID:2748
                                                                                                            • C:\Windows\sysmon.exe
                                                                                                              C:\Windows\sysmon.exe
                                                                                                              1⤵
                                                                                                                PID:2804
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                1⤵
                                                                                                                  PID:2812
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                  1⤵
                                                                                                                    PID:2820
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                    1⤵
                                                                                                                      PID:2840
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                      1⤵
                                                                                                                        PID:2852
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                        1⤵
                                                                                                                          PID:3476
                                                                                                                        • C:\Windows\Explorer.EXE
                                                                                                                          C:\Windows\Explorer.EXE
                                                                                                                          1⤵
                                                                                                                            PID:3568
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe"
                                                                                                                              2⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Adds Run key to start application
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:2304
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe"
                                                                                                                                3⤵
                                                                                                                                • Modifies firewall policy service
                                                                                                                                • UAC bypass
                                                                                                                                • Windows security bypass
                                                                                                                                • Deletes itself
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Windows security modification
                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                • Enumerates connected drives
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                • System policy modification
                                                                                                                                PID:3692
                                                                                                                              • C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                                                3⤵
                                                                                                                                • Modifies firewall policy service
                                                                                                                                • UAC bypass
                                                                                                                                • Windows security bypass
                                                                                                                                • Checks computer location settings
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Windows security modification
                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                • Enumerates connected drives
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • System policy modification
                                                                                                                                PID:4612
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                                                                                                                                  4⤵
                                                                                                                                  • Modifies firewall policy service
                                                                                                                                  • UAC bypass
                                                                                                                                  • Windows security bypass
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Windows security modification
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • System policy modification
                                                                                                                                  PID:3784
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                            1⤵
                                                                                                                              PID:3748
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                              1⤵
                                                                                                                                PID:3820
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                1⤵
                                                                                                                                  PID:4564
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                  1⤵
                                                                                                                                    PID:468
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1992
                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                      1⤵
                                                                                                                                        PID:2372
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                        1⤵
                                                                                                                                          PID:4320
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:1732

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\ProgramData\Synaptics\Synaptics.exe

                                                                                                                                            Filesize

                                                                                                                                            885KB

                                                                                                                                            MD5

                                                                                                                                            27ff90d09ce687ec73df98beb893f897

                                                                                                                                            SHA1

                                                                                                                                            c27f85bbb51cf31ae672aa76ca43d3ad079d01c2

                                                                                                                                            SHA256

                                                                                                                                            2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67

                                                                                                                                            SHA512

                                                                                                                                            3e3f45da09864cbb33dd6b550d28aba3a9f255b697b7de94da6aa6b338bef1206a39df0feb50a22bc8175feef01199d0d45fe98751cffd95e97a95593ed71127

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe

                                                                                                                                            Filesize

                                                                                                                                            132KB

                                                                                                                                            MD5

                                                                                                                                            df1a5688c382996d68c40f2d861d7326

                                                                                                                                            SHA1

                                                                                                                                            3dcdf803e8621c8f89d98e48fb2cfe499918b21c

                                                                                                                                            SHA256

                                                                                                                                            eb036c4a775ddb2df834c0d3a46a103a964abebe4f74321ac19cd80a6270900a

                                                                                                                                            SHA512

                                                                                                                                            004ec9d54129139a19fe3d307692fdea721f931174e9ded20d7f57236c0c226fcbea706c10f1e0e527bfa2b67cf394db75b6386102a57dbd3b2a842226b8143f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BhOkicpV.xlsm

                                                                                                                                            Filesize

                                                                                                                                            17KB

                                                                                                                                            MD5

                                                                                                                                            8f3c7fbc1e051b36696dbd67e8ed4249

                                                                                                                                            SHA1

                                                                                                                                            b6b3e8ff0aecce4e85ca9819cce2c9cce7a14c67

                                                                                                                                            SHA256

                                                                                                                                            8a53a911752049160273f080c9631f519692de0aecd081b7b7c0239c5656f387

                                                                                                                                            SHA512

                                                                                                                                            4ecb5f18cee44ef986845c49b2aa84c115180e277b866c4ebf9ccda94c0992cb2d2f8c0123ad0fb5558f63e0b37d6547f5e5971832ee44c55edd44521dd950a5

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\winflgk.exe

                                                                                                                                            Filesize

                                                                                                                                            97KB

                                                                                                                                            MD5

                                                                                                                                            12c69489f61e6305a0eb36f17201c82c

                                                                                                                                            SHA1

                                                                                                                                            dd5d9a61a165ad19ce5625b7e9124fd42e26b7e3

                                                                                                                                            SHA256

                                                                                                                                            d1c6c594d5b98106fb77f43c776d5f3077dfd9e248742d337e65cbf383e22394

                                                                                                                                            SHA512

                                                                                                                                            e053c0612cc9496a6ce0704a46aebee6e98241b38bccdde0bd15f36f2467f947a722161101fe0161fe7c23f292ea6f55a37c540872992b4ac9f09bc126000a99

                                                                                                                                          • C:\Windows\SYSTEM.INI

                                                                                                                                            Filesize

                                                                                                                                            257B

                                                                                                                                            MD5

                                                                                                                                            4bb6d522a1a09dcd2a2b945de7366b74

                                                                                                                                            SHA1

                                                                                                                                            47aa53a92ef88893695ceb39e53019110289d3cc

                                                                                                                                            SHA256

                                                                                                                                            8d87315749b69fbccea33d883bcb7d81b5adbd97667536b2a291a276708700ea

                                                                                                                                            SHA512

                                                                                                                                            a785e2375886f1b3ad132bace5db211f495e0ad7377adeca0f52f8527f79c848ea6273bc64f3e0a6eef463250b80aab1189afe995e26e87c21c72cec076887d8

                                                                                                                                          • memory/2304-0-0x00000000006B0000-0x00000000006B1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2304-81-0x0000000000400000-0x00000000004E3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            908KB

                                                                                                                                          • memory/3692-132-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-151-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            160KB

                                                                                                                                          • memory/3692-80-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-84-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-117-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-120-0x0000000004220000-0x0000000004221000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3692-119-0x00000000040D0000-0x00000000040D2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3692-118-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-43-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-121-0x00000000040D0000-0x00000000040D2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3692-125-0x000000007FE40000-0x000000007FE4C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/3692-124-0x000000007FE40000-0x000000007FE4C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/3692-126-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-127-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-128-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-129-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-130-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-78-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-134-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-140-0x00000000040D0000-0x00000000040D2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3692-138-0x000000007FE40000-0x000000007FE4C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/3692-77-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-46-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3692-79-0x00000000021A0000-0x000000000322E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-160-0x0000000002580000-0x0000000002581000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3784-170-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-164-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-167-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-165-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-155-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-166-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-161-0x0000000000650000-0x0000000000652000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3784-162-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-153-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-163-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-176-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-168-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            160KB

                                                                                                                                          • memory/3784-156-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3784-169-0x0000000003E80000-0x0000000004F0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/4612-172-0x0000000002A80000-0x0000000002A82000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4612-152-0x0000000000400000-0x00000000004E3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            908KB

                                                                                                                                          • memory/4612-171-0x00000000027E0000-0x00000000027E2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4612-123-0x0000000002930000-0x0000000002931000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4612-85-0x0000000000550000-0x0000000000551000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB