Analysis

  • max time kernel
    111s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    09-05-2021 21:41

General

  • Target

    99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83.exe

  • Size

    239KB

  • MD5

    04619d1454626bb64be70fae41c06240

  • SHA1

    192960125a50cb9e947619d3e8410a4b49502f20

  • SHA256

    99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83

  • SHA512

    71936a552e27d6bf93f4eaff8f5a9497d3e6e72372291a438c640abcda41bd7d9add13f18f36dbee5732ef511f7e810b26aec2c66c66c29982102af87e571dc9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 7 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 19 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83.exe
    "C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83Srv.exe
      C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrv.exe
        C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrvSrv.exe
          C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrvSrv.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            PID:1352
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1352 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:304
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1732
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        PID:1812
  • C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
    "C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:1108
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:532
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:532 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:332
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1300
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:856
    • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1324

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
      MD5

      f018e9eb66dc53d840ee98c5926f1e2e

      SHA1

      8e736010173688f982e5713fa8b70c978f17ba42

      SHA256

      8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

      SHA512

      30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

    • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
      MD5

      f018e9eb66dc53d840ee98c5926f1e2e

      SHA1

      8e736010173688f982e5713fa8b70c978f17ba42

      SHA256

      8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

      SHA512

      30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

    • C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{69F102F1-B155-11EB-B1F7-4A6006E5B116}.dat
      MD5

      3bf14393d14ce32f317a2a634cddeaa3

      SHA1

      b26bdc542a1c3cd186b835f34a4b09556ab7859c

      SHA256

      b7bc046134398a5ec26c1ce9bd4b9f8f09649898f33b38d76d3432f02c663f9a

      SHA512

      eced8b10be572feb0b93ffe3588d51fc878a62f344b87435d3651d3655c9fdc82f906918d41fe9ec5d812d075ffc7d81faacc8004eb2fcfad54aea1fb4629ed6

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6A1E3D11-B155-11EB-B1F7-4A6006E5B116}.dat
      MD5

      bf1f7ce5a2369dee61f4f21837e04000

      SHA1

      057c516b2b542796a39ef669dc9b3f6e67407cec

      SHA256

      c3c775296db3d924a6ab5d3308e6c11187d148fa7e0854164ca6925b3a089d98

      SHA512

      f6b88d521962a8d257a9a21a71c68a2a94c9e7323596d0b019409d9e357301be97ddc5ba99148cf51911d2349d2f48db772e6fc27ae9e0bce41a8a8397c557e0

    • C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83Srv.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83Srv.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrv.exe
      MD5

      f018e9eb66dc53d840ee98c5926f1e2e

      SHA1

      8e736010173688f982e5713fa8b70c978f17ba42

      SHA256

      8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

      SHA512

      30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

    • C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrv.exe
      MD5

      f018e9eb66dc53d840ee98c5926f1e2e

      SHA1

      8e736010173688f982e5713fa8b70c978f17ba42

      SHA256

      8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

      SHA512

      30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

    • C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrvSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrvSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RTIFGXGK.txt
      MD5

      8f0f7dfcef923fa8729076b16f8d2abb

      SHA1

      98aaed4e97ae5e5805e3f9d0bb35732d945c3660

      SHA256

      f1271d396753a0152059b4979e7bf8845705399eedbcfdfba6a247f8b553d9bf

      SHA512

      83c115c0869d9f1c08d20a01df89432d849c5807dc5be5d66f56719e587810d2c7d849e1fab9834f9f978393b68ac8319056ee1e1aa96357a626ce840af739d4

    • \Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • \Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • \Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • \Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • \Program Files (x86)\Microsoft\DesktopLayerSrv.exe
      MD5

      f018e9eb66dc53d840ee98c5926f1e2e

      SHA1

      8e736010173688f982e5713fa8b70c978f17ba42

      SHA256

      8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

      SHA512

      30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

    • \Program Files (x86)\Microsoft\DesktopLayerSrv.exe
      MD5

      f018e9eb66dc53d840ee98c5926f1e2e

      SHA1

      8e736010173688f982e5713fa8b70c978f17ba42

      SHA256

      8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

      SHA512

      30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

    • \Program Files (x86)\Microsoft\DesktopLayerSrv.exe
      MD5

      f018e9eb66dc53d840ee98c5926f1e2e

      SHA1

      8e736010173688f982e5713fa8b70c978f17ba42

      SHA256

      8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

      SHA512

      30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

    • \Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • \Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • \Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • \Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83Srv.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • \Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83Srv.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • \Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83Srv.exe
      MD5

      395a1a546b4424e3f11cd3ea26066ff9

      SHA1

      2f18bf153ed75cd9f33f356d1b9b02219c3a1279

      SHA256

      5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

      SHA512

      2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

    • \Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrv.exe
      MD5

      f018e9eb66dc53d840ee98c5926f1e2e

      SHA1

      8e736010173688f982e5713fa8b70c978f17ba42

      SHA256

      8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

      SHA512

      30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

    • \Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrv.exe
      MD5

      f018e9eb66dc53d840ee98c5926f1e2e

      SHA1

      8e736010173688f982e5713fa8b70c978f17ba42

      SHA256

      8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

      SHA512

      30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

    • \Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrv.exe
      MD5

      f018e9eb66dc53d840ee98c5926f1e2e

      SHA1

      8e736010173688f982e5713fa8b70c978f17ba42

      SHA256

      8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

      SHA512

      30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

    • \Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrvSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • \Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrvSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • \Users\Admin\AppData\Local\Temp\99919dfafd59775c4a8963a56064866c5d6cd9e13d7bcdd5d02c067b9b3dfa83SrvSrvSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/304-130-0x0000000000000000-mapping.dmp
    • memory/332-132-0x0000000000000000-mapping.dmp
    • memory/376-123-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/376-115-0x0000000000000000-mapping.dmp
    • memory/532-119-0x0000000000000000-mapping.dmp
    • memory/856-131-0x0000000000000000-mapping.dmp
    • memory/1108-124-0x0000000000000000-mapping.dmp
    • memory/1160-95-0x0000000000240000-0x000000000027D000-memory.dmp
      Filesize

      244KB

    • memory/1160-99-0x0000000000400000-0x000000000043D000-memory.dmp
      Filesize

      244KB

    • memory/1160-69-0x0000000000000000-mapping.dmp
    • memory/1300-106-0x0000000000000000-mapping.dmp
    • memory/1300-138-0x0000000003FF0000-0x0000000003FF1000-memory.dmp
      Filesize

      4KB

    • memory/1324-101-0x0000000000000000-mapping.dmp
    • memory/1324-116-0x0000000000440000-0x0000000000441000-memory.dmp
      Filesize

      4KB

    • memory/1324-126-0x0000000000240000-0x000000000027D000-memory.dmp
      Filesize

      244KB

    • memory/1352-112-0x000007FEFC381000-0x000007FEFC383000-memory.dmp
      Filesize

      8KB

    • memory/1352-96-0x0000000000000000-mapping.dmp
    • memory/1732-103-0x00000000002C0000-0x000000000030B000-memory.dmp
      Filesize

      300KB

    • memory/1732-86-0x0000000000000000-mapping.dmp
    • memory/1732-102-0x00000000002E0000-0x00000000002E1000-memory.dmp
      Filesize

      4KB

    • memory/1796-60-0x0000000076A01000-0x0000000076A03000-memory.dmp
      Filesize

      8KB

    • memory/1812-87-0x0000000000000000-mapping.dmp
    • memory/1976-76-0x0000000000000000-mapping.dmp
    • memory/1976-113-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1976-88-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/1976-108-0x00000000001D0000-0x00000000001FE000-memory.dmp
      Filesize

      184KB

    • memory/2032-89-0x0000000000250000-0x000000000025F000-memory.dmp
      Filesize

      60KB

    • memory/2032-62-0x0000000000000000-mapping.dmp
    • memory/2032-90-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB