Analysis

  • max time kernel
    135s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 04:59

General

  • Target

    0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77.exe

  • Size

    346KB

  • MD5

    59b58e58a27b3a11cd41ceb1af95f070

  • SHA1

    bc4611425adc3f356f708b50702912ed35e19e24

  • SHA256

    0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77

  • SHA512

    2d64914a00f5f4f589f48429187a22d7c98b25728b495fc4e804826712b7307e61a2709ad937ca6e4b9fec521dff1920aa47c9f18d7e3e6ef5d8b784e98a82d6

  • SSDEEP

    6144:sqHGoq/TMMFIgLYW6E5vmCTWBeYYr+1R29N7z:s4dNMFIkP5vBWwkRyf

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 4 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:312
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:3368
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3440
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:4624
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3660
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3532
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:3272
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3080
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:692
                      • C:\Windows\system32\backgroundTaskHost.exe
                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                        1⤵
                          PID:2300
                        • C:\Windows\Explorer.EXE
                          C:\Windows\Explorer.EXE
                          1⤵
                            PID:2832
                            • C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77.exe
                              "C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77.exe"
                              2⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Program Files directory
                              • Suspicious use of UnmapMainImage
                              • Suspicious use of WriteProcessMemory
                              PID:4056
                              • C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77mgr.exe
                                C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77mgr.exe
                                3⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Executes dropped EXE
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Suspicious use of SetThreadContext
                                • Drops file in Program Files directory
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of UnmapMainImage
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:5076
                                • C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77mgr.exe
                                  "C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77mgr.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:3584
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3584 -s 180
                                    5⤵
                                    • Program crash
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1580
                                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                  "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of UnmapMainImage
                                  • Suspicious use of WriteProcessMemory
                                  PID:4744
                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                    "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:868
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 180
                                      6⤵
                                      • Program crash
                                      PID:3288
                                  • C:\Windows\SysWOW64\svchost.exe
                                    C:\Windows\system32\svchost.exe
                                    5⤵
                                      PID:3720
                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                      5⤵
                                      • Modifies Internet Explorer settings
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1884
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1884 CREDAT:17410 /prefetch:2
                                        6⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4552
                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                      5⤵
                                      • Modifies Internet Explorer settings
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5016
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5016 CREDAT:17410 /prefetch:2
                                        6⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3768
                                • C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77.exe
                                  "C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77.exe"
                                  3⤵
                                    PID:4028
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 180
                                      4⤵
                                      • Program crash
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3212
                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                    "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                    3⤵
                                    • Modifies firewall policy service
                                    • UAC bypass
                                    • Windows security bypass
                                    • Executes dropped EXE
                                    • Windows security modification
                                    • Checks whether UAC is enabled
                                    • Enumerates connected drives
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of UnmapMainImage
                                    • Suspicious use of WriteProcessMemory
                                    • System policy modification
                                    PID:4776
                                    • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:2716
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 180
                                        5⤵
                                        • Program crash
                                        PID:2700
                                    • C:\Windows\SysWOW64\svchost.exe
                                      C:\Windows\system32\svchost.exe
                                      4⤵
                                        PID:2540
                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                        4⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4724
                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4724 CREDAT:17410 /prefetch:2
                                          5⤵
                                          • Modifies Internet Explorer settings
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2464
                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                        4⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4572
                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4572 CREDAT:17410 /prefetch:2
                                          5⤵
                                          • Modifies Internet Explorer settings
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3140
                                • C:\Windows\system32\taskhostw.exe
                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                  1⤵
                                    PID:2524
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                    1⤵
                                      PID:2376
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      1⤵
                                        PID:2356
                                      • C:\Windows\system32\fontdrvhost.exe
                                        "fontdrvhost.exe"
                                        1⤵
                                          PID:804
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4028 -ip 4028
                                          1⤵
                                            PID:764
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3584 -ip 3584
                                            1⤵
                                              PID:4936
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 868 -ip 868
                                              1⤵
                                                PID:4044
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2716 -ip 2716
                                                1⤵
                                                  PID:3012

                                                Network

                                                MITRE ATT&CK Enterprise v6

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                                  Filesize

                                                  172KB

                                                  MD5

                                                  8c668c57fc827bde8cb462ce4d576663

                                                  SHA1

                                                  e0cdc29056293a0cdf5d0f9142ba58b5549f5465

                                                  SHA256

                                                  3b13ecbe0591455748f141e6faf53294a415de048bc5ac910057212a07789c32

                                                  SHA512

                                                  235d7d20418411b9491f7f05457bad85ea5d1541f559d3cd29677d72c94ce12c7a0e381ff2f4fde53d5b89e4559dfd4b8f41e2ba0f72ff28ef5fceb5d96180ab

                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                                  Filesize

                                                  172KB

                                                  MD5

                                                  8c668c57fc827bde8cb462ce4d576663

                                                  SHA1

                                                  e0cdc29056293a0cdf5d0f9142ba58b5549f5465

                                                  SHA256

                                                  3b13ecbe0591455748f141e6faf53294a415de048bc5ac910057212a07789c32

                                                  SHA512

                                                  235d7d20418411b9491f7f05457bad85ea5d1541f559d3cd29677d72c94ce12c7a0e381ff2f4fde53d5b89e4559dfd4b8f41e2ba0f72ff28ef5fceb5d96180ab

                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                                  Filesize

                                                  172KB

                                                  MD5

                                                  8c668c57fc827bde8cb462ce4d576663

                                                  SHA1

                                                  e0cdc29056293a0cdf5d0f9142ba58b5549f5465

                                                  SHA256

                                                  3b13ecbe0591455748f141e6faf53294a415de048bc5ac910057212a07789c32

                                                  SHA512

                                                  235d7d20418411b9491f7f05457bad85ea5d1541f559d3cd29677d72c94ce12c7a0e381ff2f4fde53d5b89e4559dfd4b8f41e2ba0f72ff28ef5fceb5d96180ab

                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                                  Filesize

                                                  172KB

                                                  MD5

                                                  8c668c57fc827bde8cb462ce4d576663

                                                  SHA1

                                                  e0cdc29056293a0cdf5d0f9142ba58b5549f5465

                                                  SHA256

                                                  3b13ecbe0591455748f141e6faf53294a415de048bc5ac910057212a07789c32

                                                  SHA512

                                                  235d7d20418411b9491f7f05457bad85ea5d1541f559d3cd29677d72c94ce12c7a0e381ff2f4fde53d5b89e4559dfd4b8f41e2ba0f72ff28ef5fceb5d96180ab

                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                                  Filesize

                                                  172KB

                                                  MD5

                                                  8c668c57fc827bde8cb462ce4d576663

                                                  SHA1

                                                  e0cdc29056293a0cdf5d0f9142ba58b5549f5465

                                                  SHA256

                                                  3b13ecbe0591455748f141e6faf53294a415de048bc5ac910057212a07789c32

                                                  SHA512

                                                  235d7d20418411b9491f7f05457bad85ea5d1541f559d3cd29677d72c94ce12c7a0e381ff2f4fde53d5b89e4559dfd4b8f41e2ba0f72ff28ef5fceb5d96180ab

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  471B

                                                  MD5

                                                  afc3e2584b32e1e7c23c33e9534089a5

                                                  SHA1

                                                  ea4e2266d010c300621d2287ea60fe3e9a9ee753

                                                  SHA256

                                                  61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

                                                  SHA512

                                                  f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  471B

                                                  MD5

                                                  afc3e2584b32e1e7c23c33e9534089a5

                                                  SHA1

                                                  ea4e2266d010c300621d2287ea60fe3e9a9ee753

                                                  SHA256

                                                  61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

                                                  SHA512

                                                  f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  471B

                                                  MD5

                                                  afc3e2584b32e1e7c23c33e9534089a5

                                                  SHA1

                                                  ea4e2266d010c300621d2287ea60fe3e9a9ee753

                                                  SHA256

                                                  61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

                                                  SHA512

                                                  f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  471B

                                                  MD5

                                                  afc3e2584b32e1e7c23c33e9534089a5

                                                  SHA1

                                                  ea4e2266d010c300621d2287ea60fe3e9a9ee753

                                                  SHA256

                                                  61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

                                                  SHA512

                                                  f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  471B

                                                  MD5

                                                  afc3e2584b32e1e7c23c33e9534089a5

                                                  SHA1

                                                  ea4e2266d010c300621d2287ea60fe3e9a9ee753

                                                  SHA256

                                                  61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

                                                  SHA512

                                                  f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  471B

                                                  MD5

                                                  afc3e2584b32e1e7c23c33e9534089a5

                                                  SHA1

                                                  ea4e2266d010c300621d2287ea60fe3e9a9ee753

                                                  SHA256

                                                  61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

                                                  SHA512

                                                  f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  471B

                                                  MD5

                                                  afc3e2584b32e1e7c23c33e9534089a5

                                                  SHA1

                                                  ea4e2266d010c300621d2287ea60fe3e9a9ee753

                                                  SHA256

                                                  61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

                                                  SHA512

                                                  f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  404B

                                                  MD5

                                                  4a9c7050a4d4c6696648b38356c50bf0

                                                  SHA1

                                                  f667b1369d2681a0ec87b19c8fb8979be8343cbb

                                                  SHA256

                                                  ab986e5c8a47528a106e8f8f7c7723d705c0b93e64502952567e0c1a6b754985

                                                  SHA512

                                                  88cc518892fb1f5dc627aaa5416e2e097332b0df509ac85de732a5d8b1ce95d0b5a654966220e5194a1ec2ea50cfe768e9b8b40c6f1d06a869f28cb41ff3eec1

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  404B

                                                  MD5

                                                  4a9c7050a4d4c6696648b38356c50bf0

                                                  SHA1

                                                  f667b1369d2681a0ec87b19c8fb8979be8343cbb

                                                  SHA256

                                                  ab986e5c8a47528a106e8f8f7c7723d705c0b93e64502952567e0c1a6b754985

                                                  SHA512

                                                  88cc518892fb1f5dc627aaa5416e2e097332b0df509ac85de732a5d8b1ce95d0b5a654966220e5194a1ec2ea50cfe768e9b8b40c6f1d06a869f28cb41ff3eec1

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  404B

                                                  MD5

                                                  4a9c7050a4d4c6696648b38356c50bf0

                                                  SHA1

                                                  f667b1369d2681a0ec87b19c8fb8979be8343cbb

                                                  SHA256

                                                  ab986e5c8a47528a106e8f8f7c7723d705c0b93e64502952567e0c1a6b754985

                                                  SHA512

                                                  88cc518892fb1f5dc627aaa5416e2e097332b0df509ac85de732a5d8b1ce95d0b5a654966220e5194a1ec2ea50cfe768e9b8b40c6f1d06a869f28cb41ff3eec1

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  434B

                                                  MD5

                                                  d0f2fbcc94ac6de87809228487378918

                                                  SHA1

                                                  6a8a857d3271df47b73048dcba4ae5af6a7611ae

                                                  SHA256

                                                  3364444dc18995fc3d2c6c0e7f2fb73d4b10280d74b9e0b14d37e00216e8dcc6

                                                  SHA512

                                                  42ac6019204d766456a2b014fa5f0700a8f6919ee7bb4adea968f07381218c5fae5dd7ab31a37279290b84e821bcafb272bd4cd0f225c54b2064e699185dcf28

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  404B

                                                  MD5

                                                  e217900eb1ec77c302c0d51e17fa5328

                                                  SHA1

                                                  36e0567fae6dc5fefe3af825d46999f669f2fe71

                                                  SHA256

                                                  be0f334c593fb2437e9761bd36b118472592ae0f2fafa0a0900a0c5339a1afdc

                                                  SHA512

                                                  322d3207a949b183cf779a8e564446d20d7c5c150119a20564a448656077d0bdaf7a1e749e6f642352810b0a1d2a1751c39e9533d06d8c8ec9b0c7bf2a1cbe2c

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  404B

                                                  MD5

                                                  e217900eb1ec77c302c0d51e17fa5328

                                                  SHA1

                                                  36e0567fae6dc5fefe3af825d46999f669f2fe71

                                                  SHA256

                                                  be0f334c593fb2437e9761bd36b118472592ae0f2fafa0a0900a0c5339a1afdc

                                                  SHA512

                                                  322d3207a949b183cf779a8e564446d20d7c5c150119a20564a448656077d0bdaf7a1e749e6f642352810b0a1d2a1751c39e9533d06d8c8ec9b0c7bf2a1cbe2c

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  404B

                                                  MD5

                                                  e217900eb1ec77c302c0d51e17fa5328

                                                  SHA1

                                                  36e0567fae6dc5fefe3af825d46999f669f2fe71

                                                  SHA256

                                                  be0f334c593fb2437e9761bd36b118472592ae0f2fafa0a0900a0c5339a1afdc

                                                  SHA512

                                                  322d3207a949b183cf779a8e564446d20d7c5c150119a20564a448656077d0bdaf7a1e749e6f642352810b0a1d2a1751c39e9533d06d8c8ec9b0c7bf2a1cbe2c

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  404B

                                                  MD5

                                                  e217900eb1ec77c302c0d51e17fa5328

                                                  SHA1

                                                  36e0567fae6dc5fefe3af825d46999f669f2fe71

                                                  SHA256

                                                  be0f334c593fb2437e9761bd36b118472592ae0f2fafa0a0900a0c5339a1afdc

                                                  SHA512

                                                  322d3207a949b183cf779a8e564446d20d7c5c150119a20564a448656077d0bdaf7a1e749e6f642352810b0a1d2a1751c39e9533d06d8c8ec9b0c7bf2a1cbe2c

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  404B

                                                  MD5

                                                  e217900eb1ec77c302c0d51e17fa5328

                                                  SHA1

                                                  36e0567fae6dc5fefe3af825d46999f669f2fe71

                                                  SHA256

                                                  be0f334c593fb2437e9761bd36b118472592ae0f2fafa0a0900a0c5339a1afdc

                                                  SHA512

                                                  322d3207a949b183cf779a8e564446d20d7c5c150119a20564a448656077d0bdaf7a1e749e6f642352810b0a1d2a1751c39e9533d06d8c8ec9b0c7bf2a1cbe2c

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  404B

                                                  MD5

                                                  d09af0b30d7d444304281e6bc7946d61

                                                  SHA1

                                                  53331232daafb30212a55d09970b6b1868c0fa45

                                                  SHA256

                                                  02be995a47f12a6f4e88d282156563a259ceb49f0e955565927d2d8e1d1d2e78

                                                  SHA512

                                                  43efd68b750dba62219625433623d4c60af3d24de307ca44cdeb1cfec95d8c21554d8fb92044c047c44e6993a500224e6199d98d4c5c7f0cbe6aa4269beddbdd

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                  Filesize

                                                  404B

                                                  MD5

                                                  d09af0b30d7d444304281e6bc7946d61

                                                  SHA1

                                                  53331232daafb30212a55d09970b6b1868c0fa45

                                                  SHA256

                                                  02be995a47f12a6f4e88d282156563a259ceb49f0e955565927d2d8e1d1d2e78

                                                  SHA512

                                                  43efd68b750dba62219625433623d4c60af3d24de307ca44cdeb1cfec95d8c21554d8fb92044c047c44e6993a500224e6199d98d4c5c7f0cbe6aa4269beddbdd

                                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8F320994-43EB-11ED-89AC-EE6CABA3804C}.dat

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  a2753fdf8a2f62af7e8b875b06292753

                                                  SHA1

                                                  c21eccd3090b7c49dfd7e8a2db53c1ce5536bb89

                                                  SHA256

                                                  561d9e4a609c9e7fb7e6ac0e7e3fedab0fcaf494777bd7db58fd29bf5a26e0fe

                                                  SHA512

                                                  3ce1e6225111073049899956a138fc16c0ff35bdf0dc62bbea0c7566a17c68d30df4ef47540566112b1ad7f27ef8c18c8ea1f610b53201b60cf5533b66570784

                                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8F320994-43EB-11ED-89AC-EE6CABA3804C}.dat

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  a2d5e93f9f409b55ecc6960b5030467a

                                                  SHA1

                                                  64990b1f4293fa7666a88481713567c27bedb08f

                                                  SHA256

                                                  90c055f999721d379edb4bb6ce524fefdfc7e45a26f3341200f77258ef909dd0

                                                  SHA512

                                                  1a8e4fe71a593f9d45d8e8501cc5d95777ee7de9e8655891a5f27def45112d279026e15fbeed9ee4f19d58f14398fe2ade0ef9f930ade5cad7039237ffa10051

                                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8F392F41-43EB-11ED-89AC-EE6CABA3804C}.dat

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  24c0287a94dad0f6a2cc9a344427a692

                                                  SHA1

                                                  1771d39b9c73f8df71a4e3a0000762e37b3afccf

                                                  SHA256

                                                  2a1fe21264ae12702e7f7a0ab03ad2cb3a332d09a705e570ac7b636ce246cf3c

                                                  SHA512

                                                  20e549e56a09f348d7237a0b7d8e0a873f71b2ac58aa5d3066a0c0d7fdd8f91f8264824b6dba6fa0603bd3c58a6a34f241045788439bcbcfd0c6b7e2baa95105

                                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8F392F41-43EB-11ED-89AC-EE6CABA3804C}.dat

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  24c0287a94dad0f6a2cc9a344427a692

                                                  SHA1

                                                  1771d39b9c73f8df71a4e3a0000762e37b3afccf

                                                  SHA256

                                                  2a1fe21264ae12702e7f7a0ab03ad2cb3a332d09a705e570ac7b636ce246cf3c

                                                  SHA512

                                                  20e549e56a09f348d7237a0b7d8e0a873f71b2ac58aa5d3066a0c0d7fdd8f91f8264824b6dba6fa0603bd3c58a6a34f241045788439bcbcfd0c6b7e2baa95105

                                                • C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77mgr.exe

                                                  Filesize

                                                  172KB

                                                  MD5

                                                  8c668c57fc827bde8cb462ce4d576663

                                                  SHA1

                                                  e0cdc29056293a0cdf5d0f9142ba58b5549f5465

                                                  SHA256

                                                  3b13ecbe0591455748f141e6faf53294a415de048bc5ac910057212a07789c32

                                                  SHA512

                                                  235d7d20418411b9491f7f05457bad85ea5d1541f559d3cd29677d72c94ce12c7a0e381ff2f4fde53d5b89e4559dfd4b8f41e2ba0f72ff28ef5fceb5d96180ab

                                                • C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77mgr.exe

                                                  Filesize

                                                  172KB

                                                  MD5

                                                  8c668c57fc827bde8cb462ce4d576663

                                                  SHA1

                                                  e0cdc29056293a0cdf5d0f9142ba58b5549f5465

                                                  SHA256

                                                  3b13ecbe0591455748f141e6faf53294a415de048bc5ac910057212a07789c32

                                                  SHA512

                                                  235d7d20418411b9491f7f05457bad85ea5d1541f559d3cd29677d72c94ce12c7a0e381ff2f4fde53d5b89e4559dfd4b8f41e2ba0f72ff28ef5fceb5d96180ab

                                                • C:\Users\Admin\AppData\Local\Temp\0e0d185fddcb656790b88e30dbbfcf8cb79dc6fd8d141c188dec39bf6adacc77mgr.exe

                                                  Filesize

                                                  172KB

                                                  MD5

                                                  8c668c57fc827bde8cb462ce4d576663

                                                  SHA1

                                                  e0cdc29056293a0cdf5d0f9142ba58b5549f5465

                                                  SHA256

                                                  3b13ecbe0591455748f141e6faf53294a415de048bc5ac910057212a07789c32

                                                  SHA512

                                                  235d7d20418411b9491f7f05457bad85ea5d1541f559d3cd29677d72c94ce12c7a0e381ff2f4fde53d5b89e4559dfd4b8f41e2ba0f72ff28ef5fceb5d96180ab

                                                • C:\Windows\SYSTEM.INI

                                                  Filesize

                                                  257B

                                                  MD5

                                                  8efedae1abe7ade5858c101aae12c503

                                                  SHA1

                                                  fabdac7417385b26bc12083d76f363c704fcf73a

                                                  SHA256

                                                  60a641f51861e5ec35a2a175b0f0c251e1edcc7a9741fec3ae40a0160cb3bc8e

                                                  SHA512

                                                  48ae80f3ccb19bc82c06ea131108ae800bceccc4a86158a945be2d921f2325eb62a44b463fe24ca4e0646184ab9ed1aa5c6ba2d5aff6274e1373a55309f15778

                                                • memory/868-156-0x0000000000000000-mapping.dmp

                                                • memory/2540-179-0x0000000000000000-mapping.dmp

                                                • memory/2716-161-0x0000000000000000-mapping.dmp

                                                • memory/3584-155-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/3584-136-0x0000000000000000-mapping.dmp

                                                • memory/3720-176-0x0000000000000000-mapping.dmp

                                                • memory/4028-134-0x0000000000000000-mapping.dmp

                                                • memory/4028-154-0x0000000000400000-0x0000000000461000-memory.dmp

                                                  Filesize

                                                  388KB

                                                • memory/4056-160-0x0000000000400000-0x0000000000421000-memory.dmp

                                                  Filesize

                                                  132KB

                                                • memory/4056-145-0x0000000000400000-0x0000000000421000-memory.dmp

                                                  Filesize

                                                  132KB

                                                • memory/4056-152-0x0000000000400000-0x0000000000461000-memory.dmp

                                                  Filesize

                                                  388KB

                                                • memory/4744-170-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4744-164-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4744-184-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4744-148-0x0000000000000000-mapping.dmp

                                                • memory/4744-180-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4744-190-0x0000000000400000-0x0000000000421000-memory.dmp

                                                  Filesize

                                                  132KB

                                                • memory/4776-197-0x0000000002FA0000-0x000000000402E000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4776-192-0x0000000002FA0000-0x000000000402E000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4776-168-0x0000000002FA0000-0x000000000402E000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4776-183-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4776-167-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4776-185-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4776-196-0x0000000000400000-0x0000000000421000-memory.dmp

                                                  Filesize

                                                  132KB

                                                • memory/4776-193-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4776-195-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4776-182-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4776-194-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/4776-181-0x0000000002FA0000-0x000000000402E000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/4776-147-0x0000000000000000-mapping.dmp

                                                • memory/5076-158-0x0000000000400000-0x0000000000421000-memory.dmp

                                                  Filesize

                                                  132KB

                                                • memory/5076-153-0x0000000000400000-0x0000000000434E52-memory.dmp

                                                  Filesize

                                                  211KB

                                                • memory/5076-132-0x0000000000000000-mapping.dmp

                                                • memory/5076-143-0x0000000000400000-0x0000000000421000-memory.dmp

                                                  Filesize

                                                  132KB

                                                • memory/5076-138-0x0000000002EC0000-0x0000000003F4E000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/5076-162-0x0000000002EC0000-0x0000000003F4E000-memory.dmp

                                                  Filesize

                                                  16.6MB

                                                • memory/5076-191-0x0000000002EC0000-0x0000000003F4E000-memory.dmp

                                                  Filesize

                                                  16.6MB