Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 19:50

General

  • Target

    22fad79d01398f7fa7a82986c319d0964508da666117fadb59845b617a77a3fb.exe

  • Size

    102KB

  • MD5

    2494491f7f6287f30b46442eae071e4b

  • SHA1

    ea34be368229a385f32c587d834e675012dfafeb

  • SHA256

    22fad79d01398f7fa7a82986c319d0964508da666117fadb59845b617a77a3fb

  • SHA512

    a8fa365fab2e29358dfc578f7e1315165c93a18bd93662c226bde96412e1862a249d9e1abd39547266a41997628f5d22678dd39de0cb80509567741d7014d702

  • SSDEEP

    1536:SwvWyX3kzGusSQ007k1sX/MiP1gOXqNgXmIZwZO8TkiNfyjYyW/WxD4:SwvWyX1insPZgOggXmIZwZOykO+YyhE

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 44 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\22fad79d01398f7fa7a82986c319d0964508da666117fadb59845b617a77a3fb.exe
    "C:\Users\Admin\AppData\Local\Temp\22fad79d01398f7fa7a82986c319d0964508da666117fadb59845b617a77a3fb.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Users\Admin\AppData\Local\Temp\22fad79d01398f7fa7a82986c319d0964508da666117fadb59845b617a77a3fbSrv.exe
      C:\Users\Admin\AppData\Local\Temp\22fad79d01398f7fa7a82986c319d0964508da666117fadb59845b617a77a3fbSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2508 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2384
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\22FAD7~1.EXE > nul
      2⤵
      • Deletes itself
      PID:2400
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\22FAD7~1.EXE > nul
      2⤵
        PID:1800
    • C:\Windows\kkaaya.exe
      C:\Windows\kkaaya.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\kkaayaSrv.exe
        C:\Windows\kkaayaSrv.exe
        2⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Windows\System32\ie4uinit.exe
            "C:\Windows\System32\ie4uinit.exe" -ShowQLIcon
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            PID:2372
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2588 CREDAT:275457 /prefetch:2
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of SetWindowsHookEx
            PID:2288

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cee2fb988b379ca8fcdb5a92481bb10e

      SHA1

      9c4526e223e4e90a912848609375c620c1e5efb9

      SHA256

      9e364368d82389cc23fa0f7cc028504c5f93aa9850d68e309f38446b851a537d

      SHA512

      020f5186c056ef6eee9cc496225a08be630a9eb22041e5d7fc29afc4f26cad7592698d416c85642a99a4375c4980116207896bf119ee42cce563005c670dbe61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      22e1be889312e883aa27fbd019d94a15

      SHA1

      c63968501f14c7663d575f88c80db82e3995217c

      SHA256

      046f37ea4bcf90eca9d2c380d018f88d528f1c9e0daa918e6dba183179cf9003

      SHA512

      8db1e8b4e2f6a27a4fad79236720f76b76f115b2b66db6efebf3621dbc428e1a6db7c4b11b5a213088c558a4d575810c4b17f8b67333e30f43dc60a2dce25e26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      da1a9b9a92c07d5ef0e55e8d1d468ccd

      SHA1

      9865ce415a0bdd340dc0a85d94ae9628ecaf260c

      SHA256

      8145c3c7bddeb40d32b4fce72197e3679141d899399bfbd4cca71f35410e1707

      SHA512

      3e7253d5c05fb8a4e30687e5c73f066704d4e8f2d199a36df0126761ee189e8937ed596a44e77c40930c306867e4468c86ee969c040653cb4df1cb2811874b9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      be27e9174274af2b4cf605b30d2cda6e

      SHA1

      0bb54b63b8d36792bf068a9ad4f56ab7e11c20f5

      SHA256

      81da71d57dc46dc252547546164e5af4b0e19ce650c07e6e8abea0f382798161

      SHA512

      005f9e42eeef3da9518942f61d6f2646d55a3a3b879274f152d90365e0e4adee2f19c8a7fbfd5b4734c62377523a950b2ca0d15f84d493388817d441f341dee5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf02229c74d28d766cc69f52bac43b6e

      SHA1

      6a9f0360c7d7ad46ef28870c91a3db3114eccf9d

      SHA256

      042365caca52fbeef0cf160e1a8506dea1bb781346b648bac93ccf821bbee11d

      SHA512

      0d4bcd34dfe1c3146f518a52527385f58f97366268c0bc2cab4077acf6ba684c8c5b028372557e110a7ffd4f59243791be68f3947bb5904b448be2bffae0bfa5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a15351cc08e1792120231eb9d8d07e73

      SHA1

      09d0732eabaa9e097326bbd53dd632c5e9c338e6

      SHA256

      6f5e85af90d462dea3783d55dcaf4be4f6680b727ae7aaf20c119c7c6618d1dd

      SHA512

      428d64782b303043687bff52df878a2f456878d2c7f3eec001a3118c5a2fd85f824c2a4b5b4129914291bb5cdee5bc3a07853dc7833e472c68d271faf320c24c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2e868ae74f345d9daf260b7f7f298d6e

      SHA1

      89a7fe21fb734164189d30b4862643f8c2f09119

      SHA256

      f028ed9e9ea072d57fd3ef7d5fa540e993331c62283fd23b3e6992654d9a6e42

      SHA512

      5d77fe07ab80e7df9e58c72901d417589f6f70be7d54ded57742fcd09d049f09cfb8412edc6e550c5280198b3917177561f30ae86c676d5e7f11659d8d625854

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c60a7a1f5046ebeb3d4cd14b0f66e0f8

      SHA1

      37c2f42a3a0215d98597069be6b1881a69fcedfc

      SHA256

      ca95ad54dada932d7d361a1e720d38b8fa14ab17f9a6d679bad58588007087ab

      SHA512

      80eed2f8f57451cabb9873b7fba671f87bf6616d3cdd7ec17d79d1bc95e6acfdf81adfee0accb45088ea75eb33500cec020a8aae1780aa4e46596d8a493d93fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      78af794a06f404fd21bd2d7e28393a8e

      SHA1

      619a60412d307151bf0946d859525c1c35e4dec7

      SHA256

      96cc1776bf8a0955fff595f3f12670b285fc581987d37fee24fbe42f7a2cd86e

      SHA512

      3384a0f8b239dd760bb8f582bf1b047906194cfc7a6c96c1d88c010e2c575f78e7d785d16a9f1426a5bae13db133dc4cd5185575696859fab6132619052cf85b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69bd34dc078da07a2116d4e3b5bb6125

      SHA1

      f9145ecd4bcad6c6db3422e6397743738695b8d8

      SHA256

      09b86f176003ee187e71501977429d831860a5c58514dfb4107451a2c41deae3

      SHA512

      8e14e69d362b5c02bb6822a49c185d4c6bae372e5252c842a0b7384f6fa52d2de09cd7f43616c60c846fb7c2eefc7f0e9e99ae37376de53a3da42477b253feb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      345d9b1ef1f61ea8eff1e3c790221bcb

      SHA1

      72ad239802a93076e11a751904393ce923afbe12

      SHA256

      f6355bd84ca179c1db6d8e221fb65d988d164029b002866ba7de7a2260dcc99b

      SHA512

      8dd8795bd79eb8dd458eee6ab4b90d0a711ed25e4e236cce39c019a5c1ff2dd3839f29209b6b1ec6ee6d2e66b0d79c22947b32e8453c56752cf16715eb94cfc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c92c353f558d175104b739606e4a77a1

      SHA1

      a9978b4228281f7d9ca97a8a7ce11558eab494ae

      SHA256

      ddbe8783599bc8e4b4ea04531cb2ecc4593b706f0eccc8fcc64e73d522ce8aa2

      SHA512

      e599bd85a19f7be05597ebc24d5e7617ebdab255ea5daeb34cb49030f07004bc936a2c93cfb5388896a48ae62365b50492947232d911606c4cc37978ef50af3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1f595252065c447ee6cbc1debedbef66

      SHA1

      b1c76cddcbee04e4b809d41ed5192581df663feb

      SHA256

      f0e0e3000627ca1ab2bd8322a29d95712542f071552af8d10dcc351500e2d3e5

      SHA512

      f3a09fa5e19af9c5b1321e91117ff68fe147c280245d2dc661a471086b380b4da376adfb4e00b2d63a7f9d567cfc8ef7037429aa95ce0c3da7d9aa3090d54fff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9f87ce468baa5af1431c907b06de946

      SHA1

      ecef825c5827fd1fe27a04ee431159a9067387bc

      SHA256

      ab5c4030e1cb6b022761ba6677d88da9aa78501e3bbff202e02877d432180805

      SHA512

      e55ea886264d9d286560e6235a52041969311d16b9c9a9012145a134b45f29bbcd43765e10fd27ecb327d2464e2165007614d21d1700a4f23d75f49b5e7b7cc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      25a40f1ca47b0f7e9b11dbee39511377

      SHA1

      810e06a7329f95bf05cb3c387ab530f2c8021f4b

      SHA256

      94d2851f186232917c01e1724faba1cebf830d0e821b6c6e34ea8a30c2b82a42

      SHA512

      24d63bf63a84ba261beb9b961e77ca4a64010f22817be486286dca13a844ed812a063ccdf398b0251e287e5744c43825b3b44b7d3222bf680a70567aef21c912

    • C:\Users\Admin\AppData\Local\Temp\22fad79d01398f7fa7a82986c319d0964508da666117fadb59845b617a77a3fbSrv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Temp\Cab27CD.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      9593f829929c024cb083d75e0fca0c29

      SHA1

      9789ebf28ad816ae923f7c8702c4da431c030332

      SHA256

      b3313298dda60c3a8e1fcd21f9c15e5c9cd9619492194a5986dd315e63943157

      SHA512

      927aae6980573c2f316f6a65d70bff3c647eb374a96744ec032ac97316de1f9728cf27937afcad21c299df1dce7827b6b3a2f9f5be439662da521201e49d46dc

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      78e98588b9640452299e68098f6e2e05

      SHA1

      d3c2cf4db411066df1597156335ec0618811952a

      SHA256

      6bc1a0f16c7c02dcf0484427350f9115f389eaa1b08a14067cc21d985e1c6ee7

      SHA512

      434ef9fa1474081ed3a9ab7f59474238d2924ed76f9bf8ff73d8847d27b6636626521ccd17eb4f11be19b572e2454f869222f756e7c44d03d20d32985aee160e

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      95488eab4b713ab2a94660011dfa3af8

      SHA1

      76a700b1973091e136fef8e4cdedc025f80f388f

      SHA256

      a2f65b65b12e29aa3b5d7fbd92f99c567a199230695a70b8e8d21787b0fabcf9

      SHA512

      a0b09c1358777b0c2dca49c6967a96c98b01a7d0e58b8f3bd9c7def7c11789fb36bb13b19c1a520b06e9866116439c53ef4841185a734644f8793c72d50b6158

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f7ce0d34ccaf5c9e4feb089f590e60a

      SHA1

      29c34a477ff9f230890a01c348e88d54fcb08d59

      SHA256

      b610ea309c0f6704630d84702db85d900d890d664faef4aa876bf43996d6d3d8

      SHA512

      f36f09cfb691f8dd4e9007433f2c382acd6cbb939dace531b174313f3f1f6d87a98ea9b80a2ee6d71dcf7c705e2aad13fd9ae6149a43893b3416f447540116c6

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a69e876f2353b9b8963d924dadd6d76

      SHA1

      bed89b82a1a4040cba1270c0e8acfae276aaa251

      SHA256

      ddd9f9db42fec6adb0e0c62d8d356bfd4b230a3833226136eb132252d39fd824

      SHA512

      272af6a2f38e05c1bddb4ed5b598778249b15c34cf63608bb87d3bcbcf6a02ffa100c352636d6a0bacd97127045ef4946c499de896b1423ead311418246f0a9b

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2fdd092162ef73c2b89b263fb4f5b7f5

      SHA1

      00ee5572fef87da4056b8508aa3bf8357d8eb38a

      SHA256

      d4275be0be3fad83e8dd18427c8aa693c3d7b9b40c1dbe48bd09005787d3d08a

      SHA512

      6653a72f5078994a9db5e8c87df3a9277d9c8a8f60e53cce416d7eb3fc242f1316cdc06ad284b2a5a0073f7f255810b69a3da4ddfee2f6a45c5b92eb4454da4e

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca7f739c611dfb0c802d2a4c2de0ecf7

      SHA1

      94d307b106e6568530770f753d7ce4e07aef143a

      SHA256

      33f6f251824e0289fcf8aab49b3e9d540ff0b53ca67960f3d5fe10798287626c

      SHA512

      fdaf9cd967e1f49baa7d2e6350a988bbaf5e9fe70634e662fef2daebb9b7790820dd35109d2a22dc444dc560f69e7cafb24a90cd577e7d5e6baa65944c67bef9

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0a5fc2618bc05f91f92b483a5dc2617f

      SHA1

      6450e05d90806545e396cf9f56cdb4c365a60823

      SHA256

      62566a051c1f9c9e07443405e5a390326bf338588fd68ea7fcf8dda5c0ef04e8

      SHA512

      078335cf41641888b7aa76f1c3344d3e0af51594187ff6560d19a6b24fd406abe9b2ab4897f6c25e6c4616144210898e660f7c1059374c1c5e91eae9a9215201

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8450e47d3b91f84065583d95833f307b

      SHA1

      03e043fcccccbe5e833a08ec3776caf4d377701d

      SHA256

      ec840b89404a65d0d3ab3c199a316c1e48ab53f5e21eef9f224c72898bf0fcc4

      SHA512

      f19c43bb89c3a1194a456ee4fe4e6ea09ef01fda5264a5e5941708cc0a5fb93198f2cd2ee08df9b0bae15162e0af618451b059fbabcfbe3ed6f9f3fdfeddae36

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85d93789aea627e88a69e5f082c1a7d0

      SHA1

      d12910bf2534f2f169444acaea792917289eae6e

      SHA256

      d9d8e133ae4ff8678437e4d7e2466a76faa8790517d67603fe75e2a5e13b732a

      SHA512

      42a2436b0264a347926547c0dba0f34fb89845b85ebec9ca1e7bb253537ea9b88505ccef6431141406d2bd3c7b2c4ea4c2c87e49488ad4bc0254a6c602503013

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2cbb2a0e554ff2d706270dcd548dab29

      SHA1

      7803edc277d19c6cd01f09aaed85d9b2eaf64735

      SHA256

      f0c78cf32993ad6c58c20de22ae58cb5abd50018fd07755caf9eec2d0de23593

      SHA512

      fbaf36a9546eca5b8d2678868c63d8d6555531616169981fe94443dce0b5f49588b646a4ca5af7d1635c5d7f72a82252c1a52c5f526c6a7fa6c20b03d0fb4a56

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e8a4fafc868cea7fb132894f808c69e8

      SHA1

      64439a191c569b05865b447eca5b0676c0b43c96

      SHA256

      af5743fe6f6e316d45aba5948f2fd4d1d73cf5043460ead3602d874f571d2a0c

      SHA512

      a54fc44cc2a7709a33abac1e1afd25016f6c948dac5ef8e20ad23c3762c500359e94c0b08f50f00c1fd80ed98225257dd5a9b5a6cbbdb61d9725933c79f4f1e3

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe9f0fd8e6d73ad12f33b65ee794243e

      SHA1

      7f5ec22607deff71fcfb361bd96c4a09f69bd6cd

      SHA256

      4ecee65fc9642d9b84405f4557cc4e674123bd9ddc34f57c207d8c5182a33f70

      SHA512

      c3e622a75bb91619171aff635f8000d5447b029f5b6e882e85cde8075e986898a64f89abb074cace3a975e186e6eb520faf4df55ee851d977aea660c4f8fc9e5

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c892ee3b98e0f82a6488c24cb3ecb36

      SHA1

      85f0a9375c5fd09a8127eb4a444e11ad469efe51

      SHA256

      fef51d600f5caca2693d4ea46f83c1350170b60d7522ad5b81fea3f13671e364

      SHA512

      eba892fb6c91c6cdc9d7f53139e2298c3a1f1a555b2c1ac547bccb4790fd582379048d3b19d68a2e5a3101bdd83c25e99c3e4e9d35cfc39c5628095210528b6b

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4cfcb5bf20a4d1bfce76d465537ac219

      SHA1

      4ff88489ca17bb5ac620a4551c7ad5fa2d91e66f

      SHA256

      ea8a784117a08bf292431042bc97589abedbc219ccaf18ee829c26fac00f5508

      SHA512

      ea7239749a0513802e69b5e1487cce3ee7f73b43925b859a6d0edc7de5c6bcd17f0e16c45eff7a4c9090699c0c3d90947224b042c7be77d98f84008511f8baaf

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0e32c1a0b75804422650765097b71013

      SHA1

      eea3d525ca85cd38c5d7c0f7dcd7fda8c48f8ea4

      SHA256

      5d8e44a6b7053cd620d499a29ecc204f48790d9057d3373db0712880a409c56b

      SHA512

      1e416b8b647aa5cdb23a93c8fe7eb8272e55d09652c4917a49fa97df53bbde45f2332e7ec88a2c3f93b721af587c2678e06d00faccc289edea5802a4b3b216fc

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      548bfd23bb0a92908de96d61c2fcd726

      SHA1

      3e2a7759147997a82a4129687a8e1c1a596161e1

      SHA256

      72b53ef65899989d70c49813a440a35abf8afa6de79b5e131e46b7169a086068

      SHA512

      3749d2e0ee0ec87fe7a598c4f09dcbb30e69613bffaa993f625c753256e7d1bb1b7fb218b9beb7bc12974d7147a7fb048d53a08e966dede91b51ccd302e1202e

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      17da04271548d86025fed5b323c0caf3

      SHA1

      3f449b6bf78807fddb4079c83484b9699ec4fc72

      SHA256

      b3b5d5f5b0b221eadfe2d88e87605c963242dd52eb5372ddec070bc47ae041b5

      SHA512

      eb74f3ec154442ac327e3948793497f1fcef28c554813ba1eafbee8b08850f547a63c7aa008702d1b6d3dc17929a30ac4c7500ceee3ed4b39c146619238a241c

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c4ac283610376c4b3928654f2b4a20ea

      SHA1

      23b7d0e4936a0432418f45b770bdd3bb6154b9ca

      SHA256

      23108291743c0fcb1aebc8d49981223cbc76fe747e8157f34598a4d9677530cc

      SHA512

      6098459a687acd64a891bd9233a9510d1462e267632423d1bdfc1fcf8977e3766a9557ac3b35b1cb028d468767af7912cc18a8b87913b3195e2d98c50f0014b1

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b73e983edca24084fe7180ad5d7fe9b5

      SHA1

      b420195a67a7f7dc372ff60ed672337eb24382d9

      SHA256

      320e50af1178c5c5b50394b1af2666bba92494adc0b848865a3d5760c26b1477

      SHA512

      e836b99aaba2caa9f608aea0e968f6a29cf129d0266d5511b908705a73afbab4a076e93ad564499ff59b18beb8fcf68c9067f9ef02f633d31b8bed7a3343238a

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2084159426d3a2664bb26db2fe58e7c3

      SHA1

      8b63a4a6386fdb50d1504535b204e29b0bb4c4c4

      SHA256

      96b6911ea6f6e54d54320d55537e715a6b228424ea19a36c04255c59ecab0454

      SHA512

      7b86f383d6c4e5722d4e3226a3efcd401b3a35bfad2bbf8fb8366309a583677f8fc06c9d382129e59850218ff18168ec7788215599b32f9468aa79c9c8677bd8

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      a205ab79169ccfc3dc9ecbc3e413f0a8

      SHA1

      0ce92f8aa0f51c5cce79cbff075885fbec89269e

      SHA256

      e3a4054d82583a783f009c160b88fe12315bf30502155cfce39fce483e45de0e

      SHA512

      5eb94a48d6093496f7d4a60d3429d63de0c30d191966a7dd03824b6ccc2118134d139005e74362161e33d9d96bd4beb70e2240398f379fc964976c63d8c506a4

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Windows\System32\config\systemprofile\Favorites\Links\Suggested Sites.url
      Filesize

      129B

      MD5

      2578ef0db08f1e1e7578068186a1be0f

      SHA1

      87dca2f554fa51a98726f0a7a9ac0120be0c4572

      SHA256

      bdc63d9fd191114227a6e0ac32aaf4de85b91fc602fcb8555c0f3816ac8620b3

      SHA512

      b42be0e6f438362d107f0f3a7e4809753cf3491ab15145f9ffa4def413606243f4dfffc0449687bd1bb01c653e9339e26b97c286382743d14a2f0ed52e72f7ee

    • C:\Windows\System32\config\systemprofile\Favorites\Links\Suggested Sites.url
      Filesize

      236B

      MD5

      11cede0563d1d61930e433cd638d6419

      SHA1

      366b26547292482b871404b33930cefca8810dbd

      SHA256

      e3ab045d746a0821cfb0c34aee9f98ce658caab2c99841464c68d49ab2cd85d9

      SHA512

      d9a4cdd3d3970d1f3812f7b5d21bb9ae1f1347d0ddfe079a1b5ef15ec1367778056b64b865b21dd52692134771655461760db75309c78dc6f372cc4d0ab7c752

    • C:\Windows\System32\config\systemprofile\Favorites\Links\desktop.ini
      Filesize

      80B

      MD5

      3c106f431417240da12fd827323b7724

      SHA1

      2345cc77576f666b812b55ea7420b8d2c4d2a0b5

      SHA256

      e469ed17b4b54595b335dc51817a52b81fcf13aad7b7b994626f84ec097c5d57

      SHA512

      c7391b6b9c4e00494910303e8a6c4dca5a5fc0c461047ef95e3be1c8764928af344a29e2e7c92819174894b51ae0e69b5e11a9dc7cb093f984553d34d5e737bb

    • C:\Windows\System32\config\systemprofile\Favorites\desktop.ini
      Filesize

      402B

      MD5

      881dfac93652edb0a8228029ba92d0f5

      SHA1

      5b317253a63fecb167bf07befa05c5ed09c4ccea

      SHA256

      a45e345556901cd98b9bf8700b2a263f1da2b2e53dbdf69b9e6cfab6e0bd3464

      SHA512

      592b24deb837d6b82c692da781b8a69d9fa20bbaa3041d6c651839e72f45ac075a86cb967ea2df08fa0635ae28d6064a900f5d15180b9037bb8ba02f9e8e1810

    • C:\Windows\Temp\Cab1F68.tmp
      Filesize

      29KB

      MD5

      d59a6b36c5a94916241a3ead50222b6f

      SHA1

      e274e9486d318c383bc4b9812844ba56f0cff3c6

      SHA256

      a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

      SHA512

      17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

    • C:\Windows\Temp\Cab2056.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Windows\Temp\Tar1F6B.tmp
      Filesize

      81KB

      MD5

      b13f51572f55a2d31ed9f266d581e9ea

      SHA1

      7eef3111b878e159e520f34410ad87adecf0ca92

      SHA256

      725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

      SHA512

      f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

    • C:\Windows\Temp\Tar2135.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Windows\Temp\www140D.tmp
      Filesize

      195B

      MD5

      a1fd5255ed62e10721ac426cd139aa83

      SHA1

      98a11bdd942bb66e9c829ae0685239212e966b9e

      SHA256

      d3b6eea852bacee54fbf4f3d77c6ec6d198bd59258968528a0231589f01b32f4

      SHA512

      51399b4eac1883f0e52279f6b9943d5a626de378105cadff2b3c17473edf0835d67437ae8e8d0e25e5d4b88f924fa3ac74d808123ec2b7f98eff1b248a1ab370

    • C:\Windows\Temp\www140E.tmp
      Filesize

      216B

      MD5

      2ce792bc1394673282b741a25d6148a2

      SHA1

      5835c389ea0f0c1423fa26f98b84a875a11d19b1

      SHA256

      992031e95ad1e0f4305479e8d132c1ff14ed0eb913da33f23c576cd89f14fa48

      SHA512

      cdcc4d9967570018ec7dc3d825ff96b4817fecfbd424d30b74ba9ab6cc16cb035434f680b3d035f7959ceb0cc9e3c56f8dc78b06adb1dd2289930cc9acc87749

    • C:\Windows\kkaaya.exe
      Filesize

      102KB

      MD5

      2494491f7f6287f30b46442eae071e4b

      SHA1

      ea34be368229a385f32c587d834e675012dfafeb

      SHA256

      22fad79d01398f7fa7a82986c319d0964508da666117fadb59845b617a77a3fb

      SHA512

      a8fa365fab2e29358dfc578f7e1315165c93a18bd93662c226bde96412e1862a249d9e1abd39547266a41997628f5d22678dd39de0cb80509567741d7014d702

    • \Windows\SysWOW64\hra33.dll
      Filesize

      8KB

      MD5

      3f9b5b8931b13dba1a3a2f3d6e8541b6

      SHA1

      47005386e9c6a913a16c2414a4e6034498efec0c

      SHA256

      effc70e657dc2f6ec78158ec0644be780ce99f5dd957564180b7781f20710c78

      SHA512

      7651eaaa575ac0d2e09ea110e6ea895416ee4051b38c4555d8dc8874a69e8f0eda255bd7368faa69b85af7893ef0f23a34074908af95723ae1fe4179f23bea83

    • memory/2160-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2160-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2160-11-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2552-5-0x00000000003C0000-0x00000000003EE000-memory.dmp
      Filesize

      184KB

    • memory/2552-3-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2552-38-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2572-19-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2572-21-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2656-23-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2656-28-0x0000000000220000-0x000000000024E000-memory.dmp
      Filesize

      184KB

    • memory/2656-1201-0x0000000000220000-0x000000000024E000-memory.dmp
      Filesize

      184KB

    • memory/2656-1200-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2684-31-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2684-33-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB