Analysis

  • max time kernel
    157s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    05/08/2023, 06:52

General

  • Target

    6c6a52ce87cb8a2632afaac732db610bb528fe0ab3602d08cf7075b6134fd011.exe

  • Size

    858KB

  • MD5

    b3d1090bdc33c0dc14c7f7f9ceebfd59

  • SHA1

    8b5466fe87c50287a5a15706f92041814ca0bce6

  • SHA256

    6c6a52ce87cb8a2632afaac732db610bb528fe0ab3602d08cf7075b6134fd011

  • SHA512

    2cfff1aa5f23b9c38a7ced80102361a0efb797667438aae54e2eefd9fb927cdceed2c44a0032b03e383434341008b8a1672073e67471903841a9e9c1b6bb0506

  • SSDEEP

    24576:c7oW9E6JvXcFY/8Z1/FD7zdlHwpoNlIKi:c7C6aY/8nNzdlHH

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c6a52ce87cb8a2632afaac732db610bb528fe0ab3602d08cf7075b6134fd011.exe
    "C:\Users\Admin\AppData\Local\Temp\6c6a52ce87cb8a2632afaac732db610bb528fe0ab3602d08cf7075b6134fd011.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\6c6a52ce87cb8a2632afaac732db610bb528fe0ab3602d08cf7075b6134fd011Srv.exe
      C:\Users\Admin\AppData\Local\Temp\6c6a52ce87cb8a2632afaac732db610bb528fe0ab3602d08cf7075b6134fd011Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2456
  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2192

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a380b8de76305634dd38eda99a0b6244

          SHA1

          bbd05c1dbcfe39a82b584b383bc573ac6b856929

          SHA256

          af81adc69386ffdc3b664ff2a93b143e3132143b795609197ecff9fb8fbd4ae2

          SHA512

          8d878d82548741c04f925360b1ec3f9bfba49e3a919e936affe6c9be8834c1aec4ff0f433aea11e6cb06d70edd160fd8fe2d47cf0848aab3bf076019e70e7384

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          80ded9f66b6e0f445dce9e514c156045

          SHA1

          9e478f1bfdb5812d83d14b76efddb485531d02a1

          SHA256

          1daa32df6f9267ccf822d7f6a53f49253a1d1259b0254acb1170e7fe8aef3cd2

          SHA512

          d81bd74c75d1848e429aff3694df18c87d61da34881abbc5331a43772d4474081dfba0f8b14bbceee2ba01ce22d3aeee26f97441fa8979aea8edcfce1236ed51

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          fdf91245df5f3360341b59125ae33702

          SHA1

          fb148fdab731d85d7a453f792f17a54a93eeba7d

          SHA256

          785b5f6f406ad586a1413370d8d3428b50899fc1ee7a3a2894e324600d642a1f

          SHA512

          ba1cb3b0ed155b5ea0fa7bd1456988d212243e5c8894b13b7a7323666512f81fac69b345d874abc9c567405cf8868bd987ffe2cd247fd17488690c5bf53eeb8f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          392f78fab1dc503f89c72faf1ae8c9e7

          SHA1

          31a3c3b9898cf719b5b60fede95a18351f90b042

          SHA256

          29a3caf4260678959d3254f95ed342db7672801cfa99d13e82b80ffd83b8b9ff

          SHA512

          e64f92a78e2b0d07b9f8d57c055dd7bd0016dfb9137afcd64fcef77d28b2457168edca0b9561abe15dfd71614f6c40a6226f43216fc23807a9b7b07197a5aae3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b8625b2230dfd4894a6755b00fa5ec0b

          SHA1

          30fea79b23537564dd251a8619ff9d00dccf0a92

          SHA256

          df3d29c2de90ec1379efde6aeaa3fb2987484e439b9f4390ab4e7d837a9390e2

          SHA512

          7dec9d80ae00d94df9098b6e6ed9135966c9a490747ae4b041110214659b024676c422ea87384cce671492eb3e49df791bf95772ad95d133901a105ac42842f0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ebd3becc6372d0368a703849f71cd4e8

          SHA1

          517edb8598e7989ca9d1d2a2294e3d2d992c083c

          SHA256

          ddc87579ca24e5f244716abdc5e8e1e0f0b8d43c5893aba9c424e607e7da34c2

          SHA512

          bd227fa64a0985217f0e0c1c1ed4e812186065ce932627c44f429f0df7f94836fc74e5683d716e6cbaa7ce74a5caa499240425f261b4d55c9b046e3d99a542a9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f4b1ad11b17bc1f6bc440c30ea4c0476

          SHA1

          3b4807e39599cbad6fd5dec67c88a4a9612e673d

          SHA256

          1fe8c0b88d42bbafd1cbfbdd65ebd069f2f45398f8238138a782cdcd95a3b03b

          SHA512

          105c935e95609e1d7d432072de01f43c192a6d9f5295ca0a1842294e4d87b2c395f2b567211ac381ab61e2871d9ce017dadec78fb22e83d377e5e52a8191c930

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f770b399f5d680ce4e87272fd5f671dc

          SHA1

          e945457952a3b6bfd969092c663ba7e5dc7f45f2

          SHA256

          306ef5a78809a9348d9ec0d2c80154e0aa1822636fd3393ebb9c60c6e607b2ca

          SHA512

          3fba1c1169839561488ecb056e780489059bbbf2a3c181dfdaeeaaa54d27eab0fab360308586b3a291313ea2a33f951bdf579b91b2ca229955929b64c6c1e85c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f268090209f7aea70965cf282820e4dc

          SHA1

          0769f2946cef2f21fb4716e6535e5ffa9f94b9dd

          SHA256

          6ee0f03f75acd7f193446adab6d82f71aaf7aa45a58358c3352ad72c41dc56ce

          SHA512

          d920cef945285c28a46630e9cf304e8b76a8d2e9b53f39cb63e1a71ca449900cb468bf86b2effff9f863bdf922f2b646061195e52f4af980c9e18e7ce2216752

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ff712774e6878efe3baf834a2fe47ecd

          SHA1

          0408f036121fe8516237a6dd7502c858f7348ca9

          SHA256

          a22fd4f0cc7e95e558b84d047f9d3781ec691da6a0e55c7708ef7833bcf4d3d3

          SHA512

          a5c1a7fd302bc7c6df026bbf6d750979d29281fb49abd9533ac8f341d064463f9fd8aab962d395e6b31744f532d1854a68efa36e70cc5181fd426ab3d49a97c0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8da0ee04ed1146bb2c92c77176bdbe03

          SHA1

          5d166867604ff57d4456d4d1ee628ad6e92ea52f

          SHA256

          7217265b0dced537695dfb85cb9c562b2f2e16621e5180f4efc6a511141b737f

          SHA512

          a39b39c5b5ffd645fc3a969e1993f08ea896e4cf0c4b0f60dcdccfa86b420faabed365dd23ac5f47fb0306259baffd5c5c3d6602c1d7574d5fb500c4becc6bf2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          7923c98201e0a028eb10b34cd275cd74

          SHA1

          a06db33592c944011e3ba92d0376e0079aca5443

          SHA256

          de67152f1ec658605f14338a312b6e14d35aac9ee19ba5c6fc56dae3d05c5110

          SHA512

          6aa4fdec6986a9a30a21815f497f9e402fe075a4a5d901aa1028186144e85410391a55cb962cd8ab3bf4ca92388d1f58ec292469016c1a10c70ad0db1f12bba0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b8945e9b79537d909efec376e6830739

          SHA1

          a5e8c4413ecee88c2ca4a15c24c16f5ef1d3d146

          SHA256

          328f96c3399d0c37391254cb85507124bc05333f981b3a8db0e7f608e54e55a4

          SHA512

          952ac7127986ce0ce765056011d99827aa53be4805c511cded89333d6ec7c7b27045cc1dd08ff652dd7aad944b13bdf0d183e18047546d7aa7b04242f48cb15b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          627383ef06bd429beefcaae8e85a3222

          SHA1

          db3639ff9cabba218d41df26d370364a4ec6623c

          SHA256

          60cd3e64b5bf87a5d7949c55130907439a2c0da047a80546ca1893d888f7a5ae

          SHA512

          afceca018f5a34843050a75940b952ab3febea051833d50fa85f7472994463532663c724d318c6a7d10c2951172b493852e82ff9c14cfc3f397fdb6aca28abbe

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c01decc7be6bdb4b7c2922915aecfcc3

          SHA1

          478107394d85e22a646425d52dd9c7132c9addba

          SHA256

          47bb444f5fafb3375f0b4dd8bf5bced5a8524097a231ce7c3f8024795ee590bd

          SHA512

          98da447696d1a42ef54ad8deafee9efc242c3398ea37ec5d55d5cdfec950812dc072e2ef0c04a3c0bcc6e868067c8a6430ae0cdb8fb5a27d3d0ebed3e026fc8f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6df01d7bc06e69cac1a01479d1f2868f

          SHA1

          f03cf850e897dada1346f1b6208c00bb2bfc252b

          SHA256

          256ad96de76c6db568982dc3f7106e77c2b1f3a16f594332f87d80ede0c5e83a

          SHA512

          b13e561030cdb94b2917d9b5e4dfd18e309f6d959520390f9cd5e1ce55ec7c110f45584ed99ca910cb95fa5b2f44a1ba7038ded14f931e54733c6e5fec28e95d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          cea85f9959424c4ccc0ad49ecd4d69c8

          SHA1

          cb85e7a03cefd901f21fb4fa08eef0de50fa9d29

          SHA256

          a754e811bee41fd80440ddbf2e9d7c306e6ec2105a511afcbef66b6321d2ac17

          SHA512

          8fb29c440ca42af885a71aef638810cfb01a46e773d0b489c29e1e3dd8ac1b2561e7ba426b76a5d29435fd828737ea232eb45ca778789b2afa6438f6b63e7150

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          344a971f06200251931965a038e15557

          SHA1

          fa848be605bebf6d562fef3b45e7bc2cf2ca5e30

          SHA256

          9e9b111d55903c97b597eccfb34caff41fa600987a30969e7f161fa871e8b281

          SHA512

          a42249f2b158a5066e0b7d5e2ad8c0a8d7f7d844c448db00baabdcf05e06d5e114da8d29bc3c66a6d5936a549c1636007d8aa9d09b7d5d8039fb0a6ae19c50ee

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6e97fdde6738aaa780c2076e11073b79

          SHA1

          ed8e472cb0d981824c41b7e65e0244ccd5c719fc

          SHA256

          e8f7a70c1b8774b3f33e11b3ad62bc1390386b638f1c5ebaf71f1eeb34d10549

          SHA512

          e84bffcdc1e949a5fc129e828f9981f504bd5858dee39d7b8091371a9d7f172cbc7a66887ac79020373be4c0a4c171f5676411b4afd567408112a25bee74d6e1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0eeeb7315d55eec865fe1103952836df

          SHA1

          7b3035eeb40dc3310b752cb894bb890d2077818d

          SHA256

          84e468eb2b27503e1c57e1fca5325aebf820aa6d2108a670d3dbbc8910543958

          SHA512

          b989cbacfae8abaae83c0837f13e1fe3bd2996526c5f1d30867c4d673cdf7f8f9c14e0f546a8637c4aa63a43b5db5e91402d331ff67f1f18d8e866a35516ba9e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0542da765b0dcd3e49fed4595f37cc31

          SHA1

          d8f8b6d59a996b6cc6ff24b201c43fb00a741f10

          SHA256

          f3b02773213ee142c0cd8bfb38f7b5e290bfc305e2f1f15211660e3c983ba7a8

          SHA512

          dbac8ce4a1159d5905c9c1040cfe7d60484381cf7ce8e3b4c3f6090e1dc0a161622a96380e43fef69e8c6a36be768f4fd80966e2fbc342206813e662cdb58175

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          cbb7d386fb7d87bb44baeb5c2178f7af

          SHA1

          5a200bc22b45d71c7faa8434c716602c2c582948

          SHA256

          cc8cbe8e9afd021a0dc3b088cde016ff722748a28a29857b8596bf32a6da8aff

          SHA512

          3e3a8f45da05a6128a21860f94972c685619f620129ce39dca007ac3aa96570e77d18a480e1449e3fce7d04a04401dbb4ad2c69fd1f5f58fc716a14d0e44e815

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1268d4a9121ee90fa3065f3988e17002

          SHA1

          11acdbb6a79444bc4888924f48c8920e7b30da1a

          SHA256

          fdf49bef11cdf309b4e5879929b1d765d9de3d2f05b61a740b103cae70fa9517

          SHA512

          0d946a1401c599a32d6aaa3a26463596ed5a420017e2f4b8f05491b21611dc10b6bf09648389d73d5ce8c5c9a81811b5912c7ac22e11355b8e32d98e78e6527d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e19ea1084acdd6f43b5ba12c7f79aa62

          SHA1

          049c47d3887d72d939f986a56486ab9c6dbef124

          SHA256

          9b7c28fa75a73922b1f451050d83a1d2a361046645fbcdec5ac444ae3ed5bf6c

          SHA512

          0c03a349bf8e149041df0cc3750295b5198a227a3998d6412cf6fb8f7b627898e63f907e6b2c9f028acb2acfacc9425d580d97b0bc92bcb8cfa157952dce91b5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8f9b2fc8a28c33de08c9df2af4c652c0

          SHA1

          d06b178cea430806355596b29d41f78fb2b7fbbc

          SHA256

          c24cb09f2dd500298ecc2a143de78d60bc018690b84f91cff6687b2e2be5e9ce

          SHA512

          90b19420ae86e4870bcb112b82b9986d82f2eca218dbc2c6b98c4d35b902ca1af1cf8274eb2371682ed539f0fbc24dee84535c5d29c23e1742cd158376dce3d7

        • C:\Users\Admin\AppData\Local\Temp\6c6a52ce87cb8a2632afaac732db610bb528fe0ab3602d08cf7075b6134fd011Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Users\Admin\AppData\Local\Temp\6c6a52ce87cb8a2632afaac732db610bb528fe0ab3602d08cf7075b6134fd011Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Users\Admin\AppData\Local\Temp\CabC8AD.tmp

          Filesize

          62KB

          MD5

          3ac860860707baaf32469fa7cc7c0192

          SHA1

          c33c2acdaba0e6fa41fd2f00f186804722477639

          SHA256

          d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

          SHA512

          d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

        • C:\Users\Admin\AppData\Local\Temp\TarC95D.tmp

          Filesize

          164KB

          MD5

          4ff65ad929cd9a367680e0e5b1c08166

          SHA1

          c0af0d4396bd1f15c45f39d3b849ba444233b3a2

          SHA256

          c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

          SHA512

          f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

        • \Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • \Users\Admin\AppData\Local\Temp\6c6a52ce87cb8a2632afaac732db610bb528fe0ab3602d08cf7075b6134fd011Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/1872-516-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1872-71-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1872-70-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2072-526-0x0000000000400000-0x0000000000616000-memory.dmp

          Filesize

          2.1MB

        • memory/2072-522-0x0000000000400000-0x0000000000616000-memory.dmp

          Filesize

          2.1MB

        • memory/2072-519-0x0000000000400000-0x0000000000616000-memory.dmp

          Filesize

          2.1MB

        • memory/2072-54-0x0000000000400000-0x0000000000616000-memory.dmp

          Filesize

          2.1MB

        • memory/2072-59-0x0000000000230000-0x000000000025E000-memory.dmp

          Filesize

          184KB

        • memory/2456-67-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2456-63-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB