Analysis

  • max time kernel
    148s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2022 09:01

General

  • Target

    2ef41f1f4332bf7cc069dab392e4f160b81cd8b7b5b3b4c68dc5a04e4518e085.exe

  • Size

    411KB

  • MD5

    31b407850c3c20bed39117100dbcc552

  • SHA1

    735a4acaf958402497b9e1b14ab3cb539e58889b

  • SHA256

    2ef41f1f4332bf7cc069dab392e4f160b81cd8b7b5b3b4c68dc5a04e4518e085

  • SHA512

    40814a29407c8a1ebfac7774b7c8d3bac20702467b8d7dbab6a788a1eb6547cfcdb23cafe18d7a5c59466124ac6ccaa53283d521fac9982304f816e451f10b4f

  • SSDEEP

    6144:KFT2dcBdnKqcGmkKPEoqHsyXdmxl6rOEyli/YVelQF3xIcE4IvFOs8j6EWackv5K:KAEx4EoqHsQdmxl6zbr+F3KUfaMuwc

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Modifies boot configuration data using bcdedit 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables taskbar notifications via registry modification
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Possible privilege escalation attempt 3 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Stops running service(s) 3 TTPs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Allows Network login with blank passwords 1 TTPs 1 IoCs

    Allows local user accounts with blank passwords to access device from the network.

  • Modifies file permissions 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies File Icons 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 3 IoCs
  • Modifies Shortcut Icons 1 IoCs

    Modifies/removes arrow indicator from shortcut icons.

  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs .reg file with regedit 3 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ef41f1f4332bf7cc069dab392e4f160b81cd8b7b5b3b4c68dc5a04e4518e085.exe
    "C:\Users\Admin\AppData\Local\Temp\2ef41f1f4332bf7cc069dab392e4f160b81cd8b7b5b3b4c68dc5a04e4518e085.exe"
    1⤵
    • Adds policy Run key to start application
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c takeown /f "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup" && icacls "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup" /grant administrators:F /t
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4708
      • C:\Windows\system32\takeown.exe
        takeown /f "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:888
      • C:\Windows\system32\icacls.exe
        icacls "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup" /grant administrators:F /t
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1264
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c takeown /f "C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup" && icacls "C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup" /grant administrators:F /t
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\system32\takeown.exe
        takeown /f "C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3016
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows"\web\yh_8.cmd"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\system32\chkntfs.exe
        C:\Windows\system32\chkntfs /t:2
        3⤵
          PID:4360
        • C:\Windows\system32\bcdedit.exe
          bcdedit /timeout 6
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:4776
        • C:\Windows\system32\powercfg.exe
          powercfg -h off
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1664
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set allprofiles state off
          3⤵
          • Modifies Windows Firewall
          PID:4728
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {current} bootmenupolicy legacy
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:4156
        • C:\Windows\system32\sc.exe
          sc config RemoteRegistry start= DISABLED
          3⤵
          • Launches sc.exe
          PID:3820
        • C:\Windows\system32\sc.exe
          sc config WerSvc start= DISABLED
          3⤵
          • Launches sc.exe
          PID:4324
        • C:\Windows\system32\sc.exe
          sc config W32Time start= DISABLED
          3⤵
          • Launches sc.exe
          PID:4064
        • C:\Windows\system32\net.exe
          net stop RemoteRegistry
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3188
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop RemoteRegistry
            4⤵
              PID:4384
          • C:\Windows\system32\net.exe
            net stop WerSvc
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop WerSvc
              4⤵
                PID:4512
            • C:\Windows\system32\net.exe
              net stop W32Time
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4836
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop W32Time
                4⤵
                  PID:4556
              • C:\Windows\system32\sc.exe
                sc stop WdiSystemHost
                3⤵
                • Launches sc.exe
                PID:4284
              • C:\Windows\system32\sc.exe
                sc stop WdiServiceHost
                3⤵
                • Launches sc.exe
                PID:1336
              • C:\Windows\system32\sc.exe
                sc stop DPS
                3⤵
                • Launches sc.exe
                PID:3980
              • C:\Windows\system32\sc.exe
                sc config DPS start= disabled
                3⤵
                • Launches sc.exe
                PID:4664
              • C:\Windows\system32\sc.exe
                sc config WdiServiceHost start= disabled
                3⤵
                • Launches sc.exe
                PID:2840
              • C:\Windows\system32\sc.exe
                sc config WdiSystemHost start= disabled
                3⤵
                • Launches sc.exe
                PID:3364
              • C:\Windows\regedit.exe
                REGEDIT /S c:\setup\yh_8.reg
                3⤵
                • Runs .reg file with regedit
                PID:5032
              • C:\Windows\system32\reg.exe
                reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\ScheduledDiagnostics" /v "EnabledExecution" /d 0 /t REG_DWORD /f
                3⤵
                  PID:2420
                • C:\Windows\system32\reg.exe
                  reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SQMClient\Windows" /v "CEIPEnable" /d 0 /t REG_DWORD /f
                  3⤵
                    PID:316
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /DISABLE /TN "\Microsoft\Windows\Defrag\ScheduledDefrag"
                    3⤵
                      PID:1300
                    • C:\Windows\system32\reg.exe
                      reg add "HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Windows Error Reporting" /v "LoggingDisabled" /d 1 /t REG_dword /f
                      3⤵
                        PID:1748
                      • C:\Windows\system32\reg.exe
                        reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting" /v "Disabled" /d 1 /t REG_dword /f
                        3⤵
                          PID:608
                        • C:\Windows\system32\reg.exe
                          reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\NetworkConnectivityStatusIndicator" /v "NoActiveProbe" /d 1 /t REG_DWORD /f
                          3⤵
                            PID:3760
                          • C:\Windows\system32\gpupdate.exe
                            gpupdate /force
                            3⤵
                              PID:4876
                          • C:\Windows\regedit.exe
                            regedit /s "C:\Windows\web\yh_8.REG"
                            2⤵
                            • Modifies system executable filetype association
                            • Modifies visibility of file extensions in Explorer
                            • Modifies visiblity of hidden/system files in Explorer
                            • UAC bypass
                            • Windows security bypass
                            • Registers COM server for autorun
                            • Allows Network login with blank passwords
                            • Adds Run key to start application
                            • Modifies File Icons
                            • Modifies Internet Explorer Protected Mode
                            • Modifies Internet Explorer Protected Mode Banner
                            • Modifies Internet Explorer settings
                            • Modifies Internet Explorer start page
                            • Modifies Shortcut Icons
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            • Runs .reg file with regedit
                            PID:5084
                          • C:\Windows\regedit.exe
                            regedit /s "C:\Windows\web\zjzl.reg"
                            2⤵
                            • Runs .reg file with regedit
                            PID:1928
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c attrib +a +s +h +r "%programfiles%\Tencent\QDesk" >nul 2>nul
                            2⤵
                              PID:4792
                              • C:\Windows\system32\attrib.exe
                                attrib +a +s +h +r "C:\Program Files\Tencent\QDesk"
                                3⤵
                                • Sets file to hidden
                                • Drops file in Program Files directory
                                • Views/modifies file attributes
                                PID:2300
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo y|cacls "%programfiles%\Tencent\QDesk" /c /p everyone:n >nul 2>nul
                              2⤵
                                PID:3352
                                • C:\Windows\system32\cacls.exe
                                  cacls "C:\Program Files\Tencent\QDesk" /c /p everyone:n
                                  3⤵
                                    PID:2172
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                    3⤵
                                      PID:1568
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c attrib +a +s +h +r "%programfiles%\QDesk" >nul 2>nul
                                    2⤵
                                      PID:4068
                                      • C:\Windows\system32\attrib.exe
                                        attrib +a +s +h +r "C:\Program Files\QDesk"
                                        3⤵
                                        • Sets file to hidden
                                        • Drops file in Program Files directory
                                        • Views/modifies file attributes
                                        PID:3316
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo y|cacls "%programfiles%\QDesk" /c /p everyone:n >nul 2>nul
                                      2⤵
                                        PID:504
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                          3⤵
                                            PID:2308
                                          • C:\Windows\system32\cacls.exe
                                            cacls "C:\Program Files\QDesk" /c /p everyone:n
                                            3⤵
                                              PID:3060
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c regsvr32 /u /s igfxpph.dll
                                            2⤵
                                              PID:3924
                                              • C:\Windows\system32\regsvr32.exe
                                                regsvr32 /u /s igfxpph.dll
                                                3⤵
                                                  PID:4220
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c reg delete HKEY_CLASSES_ROOT\Directory\Background\shellex\ContextMenuHandlers /f
                                                2⤵
                                                  PID:4356
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete HKEY_CLASSES_ROOT\Directory\Background\shellex\ContextMenuHandlers /f
                                                    3⤵
                                                    • Modifies registry class
                                                    PID:2496
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c reg add HKEY_CLASSES_ROOT\Directory\Background\shellex\ContextMenuHandlers\new /ve /d {D969A300-E7FF-11d0-A93B-00A0C90F2719}
                                                  2⤵
                                                    PID:5096
                                                    • C:\Windows\system32\reg.exe
                                                      reg add HKEY_CLASSES_ROOT\Directory\Background\shellex\ContextMenuHandlers\new /ve /d {D969A300-E7FF-11d0-A93B-00A0C90F2719}
                                                      3⤵
                                                      • Modifies registry class
                                                      PID:4712
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c reg delete HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v HotKeysCmds /f
                                                    2⤵
                                                      PID:4788
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v HotKeysCmds /f
                                                        3⤵
                                                          PID:3420
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c reg delete HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v IgfxTray /f
                                                        2⤵
                                                          PID:5068
                                                          • C:\Windows\system32\reg.exe
                                                            reg delete HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v IgfxTray /f
                                                            3⤵
                                                              PID:1480
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c @echo off
                                                            2⤵
                                                              PID:5048
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c if exist regset.ini @del /q /f regset.ini
                                                              2⤵
                                                                PID:1512
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c echo HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{5CE25775-92B7-477d-9603-852F0B34D8B0} [2 8 19] >regset.ini
                                                                2⤵
                                                                  PID:720
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c regini regset.ini
                                                                  2⤵
                                                                    PID:1412
                                                                    • C:\Windows\system32\regini.exe
                                                                      regini regset.ini
                                                                      3⤵
                                                                        PID:1160
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c @del /q /f regset.ini
                                                                      2⤵
                                                                        PID:3472
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c @echo off
                                                                        2⤵
                                                                          PID:316
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c if exist regset.ini @del /q /f regset.ini
                                                                          2⤵
                                                                            PID:2396
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c echo HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{A481937F-4D99-4B11-86E6-5B0F1007C557} [2 8 19] >regset.ini
                                                                            2⤵
                                                                              PID:1540
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c regini regset.ini
                                                                              2⤵
                                                                                PID:1592
                                                                                • C:\Windows\system32\regini.exe
                                                                                  regini regset.ini
                                                                                  3⤵
                                                                                    PID:1448
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c @del /q /f regset.ini
                                                                                  2⤵
                                                                                    PID:2288
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c @echo off
                                                                                    2⤵
                                                                                      PID:4304
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c if exist regset.ini @del /q /f regset.ini
                                                                                      2⤵
                                                                                        PID:5060
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes [2 8 19] >regset.ini
                                                                                        2⤵
                                                                                          PID:5084
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c regini regset.ini
                                                                                          2⤵
                                                                                            PID:2300
                                                                                            • C:\Windows\system32\regini.exe
                                                                                              regini regset.ini
                                                                                              3⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              PID:2176
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c @del /q /f regset.ini
                                                                                            2⤵
                                                                                              PID:1568
                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                              cmd.exe /c ping -n 3 127.1 & del /q "C:\Users\Admin\AppData\Local\Temp\2ef41f1f4332bf7cc069dab392e4f160b81cd8b7b5b3b4c68dc5a04e4518e085.exe"
                                                                                              2⤵
                                                                                                PID:3436
                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                  ping -n 3 127.1
                                                                                                  3⤵
                                                                                                  • Runs ping.exe
                                                                                                  PID:2536
                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                              1⤵
                                                                                                PID:4468
                                                                                              • C:\Windows\system32\notepad.exe
                                                                                                "notepad.exe" C:\Users\Admin\Desktop\UnprotectBlock.php
                                                                                                1⤵
                                                                                                • Opens file in notepad (likely ransom note)
                                                                                                PID:2568

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Persistence

                                                                                              Change Default File Association

                                                                                              1
                                                                                              T1042

                                                                                              Hidden Files and Directories

                                                                                              4
                                                                                              T1158

                                                                                              Registry Run Keys / Startup Folder

                                                                                              3
                                                                                              T1060

                                                                                              Modify Existing Service

                                                                                              2
                                                                                              T1031

                                                                                              Privilege Escalation

                                                                                              Bypass User Account Control

                                                                                              1
                                                                                              T1088

                                                                                              Defense Evasion

                                                                                              Modify Registry

                                                                                              11
                                                                                              T1112

                                                                                              Hidden Files and Directories

                                                                                              4
                                                                                              T1158

                                                                                              Bypass User Account Control

                                                                                              1
                                                                                              T1088

                                                                                              Disabling Security Tools

                                                                                              2
                                                                                              T1089

                                                                                              Impair Defenses

                                                                                              1
                                                                                              T1562

                                                                                              File Permissions Modification

                                                                                              1
                                                                                              T1222

                                                                                              Discovery

                                                                                              Query Registry

                                                                                              1
                                                                                              T1012

                                                                                              Peripheral Device Discovery

                                                                                              1
                                                                                              T1120

                                                                                              System Information Discovery

                                                                                              2
                                                                                              T1082

                                                                                              Remote System Discovery

                                                                                              1
                                                                                              T1018

                                                                                              Lateral Movement

                                                                                              Remote Desktop Protocol

                                                                                              1
                                                                                              T1076

                                                                                              Impact

                                                                                              Service Stop

                                                                                              1
                                                                                              T1489

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Users\Admin\AppData\Local\Temp\regset.ini
                                                                                                Filesize

                                                                                                118B

                                                                                                MD5

                                                                                                06697bf2f4f5395a9af659f50df00e3b

                                                                                                SHA1

                                                                                                01925ffbeed3e54e134e1fafaef8ff640dda9107

                                                                                                SHA256

                                                                                                8868e97e8dfbc08e681ab68b6b5b1a756cd352354d8ed6c5ce1cb6dee07e55f1

                                                                                                SHA512

                                                                                                9c32faff9e7d4b0c82b92ea87c03cff3bd1548ea07728bb7c1fda828db6be857f4101c94e6cffd70f16e2d4fef93c641f4a7edb8cc62c1edda23b54218affd73

                                                                                              • C:\Users\Admin\AppData\Local\Temp\regset.ini
                                                                                                Filesize

                                                                                                118B

                                                                                                MD5

                                                                                                b141c6974c48fadca812a060e03f8200

                                                                                                SHA1

                                                                                                bfc010eeda61bd2bd6d3b7963570cbc7d7539037

                                                                                                SHA256

                                                                                                68a17dd52a94c7807e46ec191f4481f330eba25303daba341316ac389c17282e

                                                                                                SHA512

                                                                                                353288737aca756f1e78b7143711a87917509a3290bf62c789e4de03275b4684eff9027d5d668996b7bc47e3ae7d4f2fc85c523a16795b90a94a9f5d6ed8f138

                                                                                              • C:\Users\Admin\AppData\Local\Temp\regset.ini
                                                                                                Filesize

                                                                                                79B

                                                                                                MD5

                                                                                                2c545704057f619fa7fb3f994862f181

                                                                                                SHA1

                                                                                                b820cf6d3e8cbc30ef87632370ed60ef4a5f0bbd

                                                                                                SHA256

                                                                                                0a31ed19b74d461d0819477eb328af5f8ef3508974df347cf4304fa62977d1a0

                                                                                                SHA512

                                                                                                5875c2626b6172d6059faa391efb4bfcd9c6c35ec15aa002becff0cef7f05b928f9690ed8edd19f790e056d8d19a3f5c7a5402213ae649577202a7f025388a84

                                                                                              • C:\Windows\Web\yh_8.REG
                                                                                                Filesize

                                                                                                50KB

                                                                                                MD5

                                                                                                03adc949c5bc4ac78de28ce1a5d5ada3

                                                                                                SHA1

                                                                                                371c497dc8b78fe472d1de552e2962ab112abea8

                                                                                                SHA256

                                                                                                9cdff068d11e463a5ce25d761a2c6459b231109ae99c94e6ad8707c065d953ae

                                                                                                SHA512

                                                                                                698ca9319b006228235dd7179d258ebdfcce2aaffeb2c07fa83308138570df0e948a97c98e663ea84dc542a21f7faf24b1a692dbce36e65fae8814e876108a89

                                                                                              • C:\Windows\web\yh_8.cmd
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                2cc1b20685beaa8050e9e2bc4ef5b1e6

                                                                                                SHA1

                                                                                                e225da2c7e04480d991a6d9eaf0179bc22700a97

                                                                                                SHA256

                                                                                                d61ae817aa4dd829984bbbbef9031ff08c9a726dc8038857a3ea2524b5b30d51

                                                                                                SHA512

                                                                                                138b12358226d61d3736bd49ff80723ec86eeac386383b9cf0b68545072db7516309a2c7df5a0e966028cb25a701d66ccd068cfabb815e1dbe8d73ccc5c0259c

                                                                                              • memory/316-199-0x0000000000000000-mapping.dmp
                                                                                              • memory/316-162-0x0000000000000000-mapping.dmp
                                                                                              • memory/504-179-0x0000000000000000-mapping.dmp
                                                                                              • memory/608-165-0x0000000000000000-mapping.dmp
                                                                                              • memory/720-194-0x0000000000000000-mapping.dmp
                                                                                              • memory/888-133-0x0000000000000000-mapping.dmp
                                                                                              • memory/1160-196-0x0000000000000000-mapping.dmp
                                                                                              • memory/1264-134-0x0000000000000000-mapping.dmp
                                                                                              • memory/1300-163-0x0000000000000000-mapping.dmp
                                                                                              • memory/1336-155-0x0000000000000000-mapping.dmp
                                                                                              • memory/1388-135-0x0000000000000000-mapping.dmp
                                                                                              • memory/1412-195-0x0000000000000000-mapping.dmp
                                                                                              • memory/1480-191-0x0000000000000000-mapping.dmp
                                                                                              • memory/1512-193-0x0000000000000000-mapping.dmp
                                                                                              • memory/1568-175-0x0000000000000000-mapping.dmp
                                                                                              • memory/1644-150-0x0000000000000000-mapping.dmp
                                                                                              • memory/1664-142-0x0000000000000000-mapping.dmp
                                                                                              • memory/1748-164-0x0000000000000000-mapping.dmp
                                                                                              • memory/1928-171-0x0000000000000000-mapping.dmp
                                                                                              • memory/2172-176-0x0000000000000000-mapping.dmp
                                                                                              • memory/2300-173-0x0000000000000000-mapping.dmp
                                                                                              • memory/2308-180-0x0000000000000000-mapping.dmp
                                                                                              • memory/2396-200-0x0000000000000000-mapping.dmp
                                                                                              • memory/2420-161-0x0000000000000000-mapping.dmp
                                                                                              • memory/2496-185-0x0000000000000000-mapping.dmp
                                                                                              • memory/2840-158-0x0000000000000000-mapping.dmp
                                                                                              • memory/3016-136-0x0000000000000000-mapping.dmp
                                                                                              • memory/3060-181-0x0000000000000000-mapping.dmp
                                                                                              • memory/3188-148-0x0000000000000000-mapping.dmp
                                                                                              • memory/3316-178-0x0000000000000000-mapping.dmp
                                                                                              • memory/3352-174-0x0000000000000000-mapping.dmp
                                                                                              • memory/3364-159-0x0000000000000000-mapping.dmp
                                                                                              • memory/3420-189-0x0000000000000000-mapping.dmp
                                                                                              • memory/3472-198-0x0000000000000000-mapping.dmp
                                                                                              • memory/3760-166-0x0000000000000000-mapping.dmp
                                                                                              • memory/3820-145-0x0000000000000000-mapping.dmp
                                                                                              • memory/3880-138-0x0000000000000000-mapping.dmp
                                                                                              • memory/3924-182-0x0000000000000000-mapping.dmp
                                                                                              • memory/3980-156-0x0000000000000000-mapping.dmp
                                                                                              • memory/4064-147-0x0000000000000000-mapping.dmp
                                                                                              • memory/4068-177-0x0000000000000000-mapping.dmp
                                                                                              • memory/4156-144-0x0000000000000000-mapping.dmp
                                                                                              • memory/4220-183-0x0000000000000000-mapping.dmp
                                                                                              • memory/4284-154-0x0000000000000000-mapping.dmp
                                                                                              • memory/4324-146-0x0000000000000000-mapping.dmp
                                                                                              • memory/4356-184-0x0000000000000000-mapping.dmp
                                                                                              • memory/4360-140-0x0000000000000000-mapping.dmp
                                                                                              • memory/4384-149-0x0000000000000000-mapping.dmp
                                                                                              • memory/4512-151-0x0000000000000000-mapping.dmp
                                                                                              • memory/4556-153-0x0000000000000000-mapping.dmp
                                                                                              • memory/4664-157-0x0000000000000000-mapping.dmp
                                                                                              • memory/4708-132-0x0000000000000000-mapping.dmp
                                                                                              • memory/4712-187-0x0000000000000000-mapping.dmp
                                                                                              • memory/4728-143-0x0000000000000000-mapping.dmp
                                                                                              • memory/4776-141-0x0000000000000000-mapping.dmp
                                                                                              • memory/4788-188-0x0000000000000000-mapping.dmp
                                                                                              • memory/4792-172-0x0000000000000000-mapping.dmp
                                                                                              • memory/4836-152-0x0000000000000000-mapping.dmp
                                                                                              • memory/4876-167-0x0000000000000000-mapping.dmp
                                                                                              • memory/4988-168-0x00007FF75D060000-0x00007FF75D15A000-memory.dmp
                                                                                                Filesize

                                                                                                1000KB

                                                                                              • memory/4988-137-0x00007FF75D060000-0x00007FF75D15A000-memory.dmp
                                                                                                Filesize

                                                                                                1000KB

                                                                                              • memory/4988-203-0x00007FF75D060000-0x00007FF75D15A000-memory.dmp
                                                                                                Filesize

                                                                                                1000KB

                                                                                              • memory/5032-160-0x0000000000000000-mapping.dmp
                                                                                              • memory/5048-192-0x0000000000000000-mapping.dmp
                                                                                              • memory/5068-190-0x0000000000000000-mapping.dmp
                                                                                              • memory/5084-169-0x0000000000000000-mapping.dmp
                                                                                              • memory/5096-186-0x0000000000000000-mapping.dmp