Analysis

  • max time kernel
    145s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 09:52

General

  • Target

    4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2.exe

  • Size

    124KB

  • MD5

    c6ce21c4c9389a23d6deac23d9d43190

  • SHA1

    36036d346993df07681926111f73891dd8f19846

  • SHA256

    4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2

  • SHA512

    fa90bc5a6d1753ae08ee384c6e7d333da416f166edc4b72b605029a01d636773e728743c86d547413e4a9bcd8ea40ddf3d89588c3aca747d20dd9575f2d2110f

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 10 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 10 IoCs
  • Creates a Windows Service
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2.exe
    "C:\Users\Admin\AppData\Local\Temp\4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\ByNC.exe
      C:\Users\Admin\AppData\Local\Temp\ByNC.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\3d6147be.bat" "
        3⤵
          PID:2108
      • C:\Users\Admin\AppData\Local\Temp\4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2Srv.exe
        C:\Users\Admin\AppData\Local\Temp\4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2Srv.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:916
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:916 CREDAT:275457 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1624
    • C:\Program Files (x86)\Eugoqy.exe
      "C:\Program Files (x86)\Eugoqy.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\TEMP\ByNC.exe
        C:\Windows\TEMP\ByNC.exe
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies data under HKEY_USERS
        PID:1708
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Windows\TEMP\6d6d007b.bat" "
          3⤵
            PID:2232
        • C:\Program Files (x86)\EugoqySrv.exe
          "C:\Program Files (x86)\EugoqySrv.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1956
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1976
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1088
              • C:\Windows\System32\ie4uinit.exe
                "C:\Windows\System32\ie4uinit.exe" -ShowQLIcon
                5⤵
                • Drops file in System32 directory
                PID:1912
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1088 CREDAT:275457 /prefetch:2
                5⤵
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                PID:1632
        • C:\Program Files (x86)\Eugoqy.exe
          "C:\Program Files (x86)\Eugoqy.exe" Win7
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:992
      • C:\Program Files (x86)\EugoqySrv.exe
        "C:\Program Files (x86)\EugoqySrv.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1968
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        1⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:275457 /prefetch:2
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:1988

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Eugoqy.exe
        Filesize

        124KB

        MD5

        c6ce21c4c9389a23d6deac23d9d43190

        SHA1

        36036d346993df07681926111f73891dd8f19846

        SHA256

        4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2

        SHA512

        fa90bc5a6d1753ae08ee384c6e7d333da416f166edc4b72b605029a01d636773e728743c86d547413e4a9bcd8ea40ddf3d89588c3aca747d20dd9575f2d2110f

      • C:\Program Files (x86)\Eugoqy.exe
        Filesize

        124KB

        MD5

        c6ce21c4c9389a23d6deac23d9d43190

        SHA1

        36036d346993df07681926111f73891dd8f19846

        SHA256

        4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2

        SHA512

        fa90bc5a6d1753ae08ee384c6e7d333da416f166edc4b72b605029a01d636773e728743c86d547413e4a9bcd8ea40ddf3d89588c3aca747d20dd9575f2d2110f

      • C:\Program Files (x86)\Eugoqy.exe
        Filesize

        124KB

        MD5

        c6ce21c4c9389a23d6deac23d9d43190

        SHA1

        36036d346993df07681926111f73891dd8f19846

        SHA256

        4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2

        SHA512

        fa90bc5a6d1753ae08ee384c6e7d333da416f166edc4b72b605029a01d636773e728743c86d547413e4a9bcd8ea40ddf3d89588c3aca747d20dd9575f2d2110f

      • C:\Program Files (x86)\EugoqySrv.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Program Files (x86)\EugoqySrv.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Program Files (x86)\EugoqySrv.exe
        Filesize

        100KB

        MD5

        30a4ac1b2416df0e4a40780313f70046

        SHA1

        aa393fc11ca6c3cae468fc818eead2ace1cea72f

        SHA256

        c994351fc56014f900e3d09bcfbade6ccf0056c4ce07d67ad64688f61ced6ef5

        SHA512

        f7592df3f085d2d827452a981e109cfd265c82abc8653b36a815d10ac5de87d1d92da98873fc5f551e780ead28802935c0951aaf7860c19d93a67e63a6ba214c

      • C:\Program Files (x86)\EugoqySrv.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Program Files (x86)\EugoqySrv.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Program Files\7-Zip\Uninstall.exe
        Filesize

        31KB

        MD5

        f33376738b984986a180cc16d91db294

        SHA1

        080fb02ac846b0970d0c80a4870d862451e2499c

        SHA256

        755c175da39572f1b4762be3b68455a5661c1486a7bd9ccd416c52f25f23ff8e

        SHA512

        f5e17a8c148afc159fab36cdf0a9baac8b34c6f2ece2ffbb68e87b246dabdb45b1f5dcd6f1d9090017874b31b41e15e708130a8855f90294b177c73b64c0685a

      • C:\Users\Admin\AppData\Local\Temp\3d6147be.bat
        Filesize

        183B

        MD5

        b1988462d8370789570c56fe8be3398e

        SHA1

        8248e70fba2983f5567fd5619016a6c22b4fd424

        SHA256

        53bd3a50aa64f3f3e42700ebdf422439762e2c0fcf809d1efdfca7c730c739d2

        SHA512

        3039a84f033300fd6143c837530184ae458d3e47c6c76d4d5e14e989c4407462c4e5afba7484d9199ca1a6096d7b6f829a039fe040de303143acf4e2278caf18

      • C:\Users\Admin\AppData\Local\Temp\4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2Srv.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Users\Admin\AppData\Local\Temp\4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2Srv.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • C:\Users\Admin\AppData\Local\Temp\ByNC.exe
        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • C:\Users\Admin\AppData\Local\Temp\ByNC.exe
        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\AYFJ3R3D.txt
        Filesize

        595B

        MD5

        7596273f4418c40e379179b762f730a5

        SHA1

        3a91d566073a0ac675be5aff172e43dedcebca8d

        SHA256

        a81d1360dd108bb5027ed6048ee2a3ed93405601a2406528b9caa8baa409ee22

        SHA512

        0600e0e958aefbe6bc8ce6b06e0254ee1fa59c78eef9fc7540f65f16fcc5b2032820344ab7e3dc6cc8eb7ff7a22682ea1fbefb755006d9daef7e0bcde8d94e52

      • C:\Windows\System32\config\systemprofile\Favorites\desktop.ini
        Filesize

        402B

        MD5

        881dfac93652edb0a8228029ba92d0f5

        SHA1

        5b317253a63fecb167bf07befa05c5ed09c4ccea

        SHA256

        a45e345556901cd98b9bf8700b2a263f1da2b2e53dbdf69b9e6cfab6e0bd3464

        SHA512

        592b24deb837d6b82c692da781b8a69d9fa20bbaa3041d6c651839e72f45ac075a86cb967ea2df08fa0635ae28d6064a900f5d15180b9037bb8ba02f9e8e1810

      • C:\Windows\TEMP\6d6d007b.bat
        Filesize

        129B

        MD5

        891d7ea39b180e161a9bf202cce55c37

        SHA1

        dad2ce9f808a5d10dca1de11838016068ec0fdb0

        SHA256

        51249228013d19f60c42548b9fae7ec1ef835a47e73a66296520b351cdc309a2

        SHA512

        44be0bcdf7f098a1f4b4cb4424377d387a52fee60288500ee5312f5257cbfcb70384e4b16c2475dc5ad8eb6218c851f013c3976a5efb0c1f9847d6d09e92085a

      • C:\Windows\TEMP\ByNC.exe
        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • C:\Windows\Temp\ByNC.exe
        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
        Filesize

        1KB

        MD5

        8c8793779f737bc2399d1408079dd882

        SHA1

        1841589ca658d6216673c5022210f942c9872b94

        SHA256

        d8e66cce178979bcc2dad6f6d8e0265e5297b43804ea9644199d4ac580764bd9

        SHA512

        928d3cc0f439a9cfacc52f8a0956f8218050483e8859fe910a71412bdef4487fdc931d186f4ea2a2e693f2c46da0f11af2ed3611b8d5037911a66bfb16e71afb

      • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
        Filesize

        434B

        MD5

        5cb2760f9d66293d846c7dc0974dd1bf

        SHA1

        7b5696461149da2aa69295abd300dd8d427072bf

        SHA256

        32db567448d9fb160ad40969c09f96e37f23d343b1be1d1de59311e7beee56ae

        SHA512

        8e71b5060817f5609500e3fda7317d48f996dab0417b45bd2d860ad8764838bfddede21263f2c6c679419b3f4d57e7a5eaba09110bac753390ff58fa491ac7aa

      • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{17713A61-01F1-11ED-B669-4659A2147DF1}.dat
        Filesize

        3KB

        MD5

        f8fbf50eda59e672dbd795015d93d16d

        SHA1

        8d218dabe72fc9af178425e7144835ab735dbdf5

        SHA256

        3ad5ecfacc820435a2f86cd03859edbcae31333e89a49a3a9997b97d72866767

        SHA512

        2e86f8b01d0778d20e735626d464b9041817b7070cbbf0f2730150e12a08760044639f7a1b43a88a09d7d97dc55e11ebff06b0982a357fcdec1048e070f77344

      • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{17A0D5E1-01F1-11ED-B669-4659A2147DF1}.dat
        Filesize

        5KB

        MD5

        33a888a502134752933f13351062660e

        SHA1

        725d663b3e6e63a32466f59591746601711b6dbd

        SHA256

        9c6446eb09ec7b1ad690c60d71e5e3da6ec3cddc0868552ae87d16618cb0ddc9

        SHA512

        a6ad9647a15bacd07551e84f05ead1fbfb007e6deac85f5a1c881d079667756a0d18d6272fd5312fbc4e8bdf58357a56382c5a917d75efbc23a6faecb63dce05

      • \Program Files (x86)\EugoqySrv.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • \Program Files (x86)\EugoqySrv.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • \Users\Admin\AppData\Local\Temp\4b75a200664d5e43fb297347fd6f93e8f8685320bd1959c5b07f3c597918c8f2Srv.exe
        Filesize

        83KB

        MD5

        c5c99988728c550282ae76270b649ea1

        SHA1

        113e8ff0910f393a41d5e63d43ec3653984c63d6

        SHA256

        d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

        SHA512

        66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

      • \Users\Admin\AppData\Local\Temp\ByNC.exe
        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • \Users\Admin\AppData\Local\Temp\ByNC.exe
        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • \Windows\Temp\ByNC.exe
        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • \Windows\Temp\ByNC.exe
        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • memory/568-103-0x0000000000000000-mapping.dmp
      • memory/776-76-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/776-71-0x0000000000000000-mapping.dmp
      • memory/992-131-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/992-129-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/992-118-0x0000000000370000-0x00000000003A5000-memory.dmp
        Filesize

        212KB

      • memory/992-93-0x0000000000000000-mapping.dmp
      • memory/992-105-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1080-90-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1080-63-0x00000000001D0000-0x00000000001D9000-memory.dmp
        Filesize

        36KB

      • memory/1080-61-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1080-54-0x00000000752D1000-0x00000000752D3000-memory.dmp
        Filesize

        8KB

      • memory/1080-62-0x00000000001D0000-0x00000000001D9000-memory.dmp
        Filesize

        36KB

      • memory/1184-135-0x00000000002C0000-0x00000000002C9000-memory.dmp
        Filesize

        36KB

      • memory/1184-130-0x00000000002C0000-0x00000000002F5000-memory.dmp
        Filesize

        212KB

      • memory/1184-106-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1184-136-0x00000000002C0000-0x00000000002C9000-memory.dmp
        Filesize

        36KB

      • memory/1184-115-0x00000000002C0000-0x00000000002F5000-memory.dmp
        Filesize

        212KB

      • memory/1184-109-0x00000000002C0000-0x00000000002C9000-memory.dmp
        Filesize

        36KB

      • memory/1708-113-0x0000000001070000-0x0000000001079000-memory.dmp
        Filesize

        36KB

      • memory/1708-81-0x0000000000000000-mapping.dmp
      • memory/1708-127-0x0000000001070000-0x0000000001079000-memory.dmp
        Filesize

        36KB

      • memory/1724-66-0x0000000000000000-mapping.dmp
      • memory/1724-73-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1912-104-0x0000000000000000-mapping.dmp
      • memory/1956-96-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1956-87-0x0000000000000000-mapping.dmp
      • memory/1968-112-0x0000000000000000-mapping.dmp
      • memory/1976-95-0x0000000000000000-mapping.dmp
      • memory/2044-64-0x0000000000300000-0x0000000000309000-memory.dmp
        Filesize

        36KB

      • memory/2044-57-0x0000000000000000-mapping.dmp
      • memory/2044-124-0x0000000000300000-0x0000000000309000-memory.dmp
        Filesize

        36KB

      • memory/2108-123-0x0000000000000000-mapping.dmp
      • memory/2232-126-0x0000000000000000-mapping.dmp