Analysis

  • max time kernel
    13s
  • max time network
    7s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    25-01-2025 19:24

General

  • Target

    ASpoofer.exe

  • Size

    266KB

  • MD5

    bc02803808b0fef29141032a807e855f

  • SHA1

    c9d6339a10b06f4ad4175664c8728f6622d83855

  • SHA256

    1670b4755805f0d523fba188435da1357c62562153db2b8fa5743ab9906e2c54

  • SHA512

    2c27607c0c921e2d86a2e63bc7b2a0cea0df6f29d693ad9e91c16895ef348a6f415b2eaaeb74c41e25a65c3bd1c69578c78866725de6b1832f89f4283f71c0c3

  • SSDEEP

    6144:YM+vTWbj7v/5bTgVziHzZnSKrCbYMBbX8Sq:YM+vo7v/5/gVziHlBrCbYq8b

Malware Config

Extracted

Family

xworm

C2

IDKTOBEHONESTNIGAS-56344.portmap.io:56344

Attributes
  • install_file

    Mason.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1076
      • C:\Windows\system32\wlrmdr.exe
        -s -1 -f 2 -t Your PC will automatically restart in one minute -m Windows ran into a problem and needs to restart. You should close this message now and save your work. -a 3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2504
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:704
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 704 -s 4744
        2⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        PID:4692
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:988
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
        1⤵
          PID:500
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
          1⤵
            PID:416
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:724
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:736
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                1⤵
                  PID:1100
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                  1⤵
                    PID:1124
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                    1⤵
                      PID:1196
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1312
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:3300
                        • C:\Windows\system32\MusNotification.exe
                          "C:\Windows\system32\MusNotification.exe"
                          2⤵
                            PID:3840
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1380
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                            1⤵
                              PID:1404
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                              1⤵
                                PID:1420
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                1⤵
                                  PID:1488
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1548
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:3212
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1652
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                        1⤵
                                          PID:1692
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1712
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1756
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1852
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1912
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1940
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1948
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1156
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:1728
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2128
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2264
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2364
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2416
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2424
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                  1⤵
                                                                    PID:2548
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:2656
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2744
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2760
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2792
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2800
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:3068
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                              1⤵
                                                                                PID:3196
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                1⤵
                                                                                  PID:3356
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3496
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3592
                                                                                    • C:\Users\Admin\AppData\Local\Temp\ASpoofer.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\ASpoofer.exe"
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4032
                                                                                      • C:\Users\Admin\AppData\Local\Temp\ibje53j4.us4.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\ibje53j4.us4.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2924
                                                                                      • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                        "SCHTASKS.exe" /create /tn "MasonASpoofer.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\ASpoofer.exe'" /sc onlogon /rl HIGHEST
                                                                                        3⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:2352
                                                                                      • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                        "SCHTASKS.exe" /create /tn "MasonASpoofer.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\ASpoofer.exe'" /sc onlogon /rl HIGHEST
                                                                                        3⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:3780
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ASpoofer.exe'
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        PID:4460
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          4⤵
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2036
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ASpoofer.exe'
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        PID:3968
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          4⤵
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4012
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\ASpoofer.exe'
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        PID:1780
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          4⤵
                                                                                            PID:5096
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                      1⤵
                                                                                        PID:3692
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3996
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4156
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:4368
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:3612
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                1⤵
                                                                                                  PID:4252
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                    PID:1964
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                      PID:2960
                                                                                                    • C:\Windows\system32\SppExtComObj.exe
                                                                                                      C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2000
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                        1⤵
                                                                                                          PID:3260
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                          1⤵
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:3868
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                          1⤵
                                                                                                            PID:3944
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                            1⤵
                                                                                                              PID:1236
                                                                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                                                              1⤵
                                                                                                                PID:3760
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:656
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3884

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER68FB.tmp.csv

                                                                                                                  Filesize

                                                                                                                  35KB

                                                                                                                  MD5

                                                                                                                  66f57ff0e0f47a9cf6c305b46937d54e

                                                                                                                  SHA1

                                                                                                                  1c4d60bc23f38fbb2c38f3c0a6c4eb7b57389754

                                                                                                                  SHA256

                                                                                                                  21c416c30b1f6d6bb317f8fecbc731985d51b66c629ddac39ece4b9421427094

                                                                                                                  SHA512

                                                                                                                  6d5022fd04d5b90c495b243652abe0da118c23f42c3b0d098efaad30bda3d13163b9497dc020d390db39250c55c53fff16287d6bd7d5ffaaf4b787a504ac22a9

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER691B.tmp.txt

                                                                                                                  Filesize

                                                                                                                  13KB

                                                                                                                  MD5

                                                                                                                  2779a10e70c8655a36e8e59626d490ff

                                                                                                                  SHA1

                                                                                                                  51781d10ad728200f904d61c14d74e38fbd5ee18

                                                                                                                  SHA256

                                                                                                                  c2fe3ff16b53caf8ca577e29e1b18fa57d413bea35d13f3a40fbbb06e87bf19e

                                                                                                                  SHA512

                                                                                                                  34d0ec50a0a7f26f9aa0f812701da115e3c6a95c3cd5ce3780bbfba25adecb2be891b7dfae5ed4aff1026ac276523494adea8857898b9d868c769af1a098726b

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  3eb3833f769dd890afc295b977eab4b4

                                                                                                                  SHA1

                                                                                                                  e857649b037939602c72ad003e5d3698695f436f

                                                                                                                  SHA256

                                                                                                                  c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                                                  SHA512

                                                                                                                  c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  d6d1b8bb34838ccf42d5f69e919b1612

                                                                                                                  SHA1

                                                                                                                  20e9df1f5dd5908ce1b537d158961e0b1674949e

                                                                                                                  SHA256

                                                                                                                  8a4e7eae00df2e789c958a38e78ac0b53f439afe2d5bfe8a81fb8c6e232b6491

                                                                                                                  SHA512

                                                                                                                  ff3ba5dc3cb548018747a315f098e01c5a6f8aee029223ef4080b3db76b0ecaa6a01a1c79e1434bdf2aa5b2ae66ec85d33e760064282411c7712fba890a0309d

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  10ca07a68340a8aee660dd54cb55c458

                                                                                                                  SHA1

                                                                                                                  a615fc664c79803f6833946d8312a81c1756bd02

                                                                                                                  SHA256

                                                                                                                  15b74f8e90b09944cd7c2fb7b4b780bc7a81364d0e082b4b99fc462a90a0c6a1

                                                                                                                  SHA512

                                                                                                                  0f2a4023d6309383c0fe7a66e44b8b348f13cd47572d1eb43bdda70d89ca062a589530a0082c80e57d9889d9d51675072628e15212ce727a404f4bda85c41ad8

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mj5cbicb.psx.ps1

                                                                                                                  Filesize

                                                                                                                  60B

                                                                                                                  MD5

                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                  SHA1

                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                  SHA256

                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                  SHA512

                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ibje53j4.us4.exe

                                                                                                                  Filesize

                                                                                                                  161KB

                                                                                                                  MD5

                                                                                                                  94f1ab3a068f83b32639579ec9c5d025

                                                                                                                  SHA1

                                                                                                                  38f3d5bc5de46feb8de093d11329766b8e2054ae

                                                                                                                  SHA256

                                                                                                                  879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0

                                                                                                                  SHA512

                                                                                                                  44d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c

                                                                                                                • C:\Windows\System32\CatRoot2\dberr.txt

                                                                                                                  Filesize

                                                                                                                  132KB

                                                                                                                  MD5

                                                                                                                  b035f9c34956c9ef706237969617be61

                                                                                                                  SHA1

                                                                                                                  aaf8e05e2b5c85ed31df3c4627b3df7ab1b3f91f

                                                                                                                  SHA256

                                                                                                                  508afa4c6d5734cb10a32dd28163dab5c3dfb89ab519e1ca971cd5c959bb19d7

                                                                                                                  SHA512

                                                                                                                  12d63d4c0a5ca4d0535495dd532df42c9de00ca19c401a9e90c27bb7e0cb4dedc1e668e90e0b4c8d9914f31ead9c49a147aa4b491c8e600edd9684f4d1b52525

                                                                                                                • C:\Windows\System32\CatRoot2\dberr.txt

                                                                                                                  Filesize

                                                                                                                  133KB

                                                                                                                  MD5

                                                                                                                  2fbc335ba9e4d586865f15a3d47c9325

                                                                                                                  SHA1

                                                                                                                  3f4ac9d31ba40bbaeaa70e6de1a402c7054fa2ef

                                                                                                                  SHA256

                                                                                                                  874cd758f9f9038980ffb282a35dc17599dc5321d38e3915e58e33eb8a0e2920

                                                                                                                  SHA512

                                                                                                                  33496b99af78af1708ed2e4f349d51b98d3b67e9ad01ce39fcb5b624d8721233c9f3c1838c7e265c8d82ed5fd9900248d1b68e202bd2490bab34008c37e43817

                                                                                                                • C:\Windows\System32\catroot2\dberr.txt

                                                                                                                  Filesize

                                                                                                                  132KB

                                                                                                                  MD5

                                                                                                                  0e80515d770f4b52c122ae2c6ee669c9

                                                                                                                  SHA1

                                                                                                                  15fb65a7ad7de8cfc7096af70edb4115c16354a2

                                                                                                                  SHA256

                                                                                                                  ed313d462da8e9b16a3f50e786fb00dc903124ca4100472dd7e73844d5fd3ff2

                                                                                                                  SHA512

                                                                                                                  8366c15e5e019ba47dbe87d3fcb88f508d78a1e522dfc7fad019858025626b349c902102ceb1a9b66f4c8e7d807e0f07c47d55725ba303535aa1a6f928d48e3d

                                                                                                                • memory/416-54-0x000001932CB00000-0x000001932CB2B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/416-428-0x000001932CB00000-0x000001932CB2B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/416-48-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/416-47-0x000001932CB00000-0x000001932CB2B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/500-45-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/500-52-0x000001F76DA00000-0x000001F76DA2B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/500-427-0x000001F76DA00000-0x000001F76DA2B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/500-44-0x000001F76DA00000-0x000001F76DA2B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/616-26-0x00007FFDF3D2D000-0x00007FFDF3D2E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/616-18-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/616-25-0x0000027FAD800000-0x0000027FAD82B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/616-17-0x0000027FAD800000-0x0000027FAD82B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/616-16-0x0000027FAD7D0000-0x0000027FAD7F5000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  148KB

                                                                                                                • memory/704-27-0x000002558C4A0000-0x000002558C4CB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/704-21-0x000002558C4A0000-0x000002558C4CB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/704-23-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/724-53-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/724-51-0x0000021696960000-0x000002169698B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/736-63-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/736-62-0x0000026147F60000-0x0000026147F8B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/988-31-0x000002411D9D0000-0x000002411D9FB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/988-28-0x000002411D9D0000-0x000002411D9FB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/988-29-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/988-353-0x000002411D9D0000-0x000002411D9FB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1076-50-0x000001FA664C0000-0x000001FA664EB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1076-38-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1076-37-0x000001FA664C0000-0x000001FA664EB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1100-66-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1100-65-0x000001C088330000-0x000001C08835B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1124-56-0x000002280E7D0000-0x000002280E7FB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1124-57-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1196-59-0x0000026381330000-0x000002638135B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1196-60-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1312-69-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1312-68-0x000002AD071B0000-0x000002AD071DB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1380-78-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1380-77-0x0000019E10760000-0x0000019E1078B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1404-80-0x000002619D540000-0x000002619D56B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1404-81-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1420-83-0x000001B5631C0000-0x000001B5631EB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1420-84-0x00007FFDB3D10000-0x00007FFDB3D20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/2924-15-0x00007FFDF33B0000-0x00007FFDF346D000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  756KB

                                                                                                                • memory/2924-14-0x00007FFDF3C90000-0x00007FFDF3E88000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  2.0MB

                                                                                                                • memory/4032-328-0x0000020A6F710000-0x0000020A6F720000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4032-327-0x0000020A6F6D0000-0x0000020A6F6E8000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  96KB

                                                                                                                • memory/4032-0-0x00007FFDD5693000-0x00007FFDD5695000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4032-326-0x00007FFDD5693000-0x00007FFDD5695000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4032-2-0x0000020A6D340000-0x0000020A6D36C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  176KB

                                                                                                                • memory/4032-1-0x0000020A6CF70000-0x0000020A6CFB8000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  288KB

                                                                                                                • memory/4460-340-0x0000029F6D3F0000-0x0000029F6D412000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  136KB