Analysis

  • max time kernel
    151s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 03:43

General

  • Target

    0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9.exe

  • Size

    535KB

  • MD5

    6acd1647078d560a5ec3d53f85b5c709

  • SHA1

    5d55d16df9e337800c7410a819ee7b56f7b4b31e

  • SHA256

    0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

  • SHA512

    08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

  • SSDEEP

    12288:vSo6xg5kN530xuooqMVwsgTo6xg5kN530xuooqT:b6u5030x+gE6u5030xD

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 3 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 18 IoCs
  • Drops file in Windows directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 15 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9.exe
    "C:\Users\Admin\AppData\Local\Temp\0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9.exe"
    1⤵
    • Adds policy Run key to start application
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies WinLogon
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\SysWOW64\KHATRA.exe
      C:\Windows\system32\KHATRA.exe
      2⤵
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Modifies WinLogon
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\SysWOW64\KHATRA.exe
        C:\Windows\system32\KHATRA.exe
        3⤵
        • Executes dropped EXE
        PID:948
      • C:\Windows\System\gHost.exe
        "C:\Windows\System\gHost.exe" /Reproduce
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1364
        • C:\Windows\SysWOW64\KHATRA.exe
          C:\Windows\system32\KHATRA.exe
          4⤵
          • Adds policy Run key to start application
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Adds Run key to start application
          • Modifies WinLogon
          • Drops autorun.inf file
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:844
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /C AT /delete /yes
            5⤵
              PID:1320
              • C:\Windows\SysWOW64\at.exe
                AT /delete /yes
                6⤵
                  PID:912
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                5⤵
                  PID:1776
                  • C:\Windows\SysWOW64\at.exe
                    AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                    6⤵
                      PID:1636
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                    5⤵
                      PID:596
                      • C:\Windows\SysWOW64\regsvr32.exe
                        RegSvr32 /S C:\Windows\system32\avphost.dll
                        6⤵
                          PID:1068
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                        5⤵
                          PID:1296
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                            6⤵
                            • Modifies Windows Firewall
                            PID:1844
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /C AT /delete /yes
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2008
                      • C:\Windows\SysWOW64\at.exe
                        AT /delete /yes
                        4⤵
                          PID:1272
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1752
                        • C:\Windows\SysWOW64\at.exe
                          AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                          4⤵
                            PID:1636
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:864
                          • C:\Windows\SysWOW64\regsvr32.exe
                            RegSvr32 /S C:\Windows\system32\avphost.dll
                            4⤵
                              PID:1900
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                            3⤵
                              PID:1260
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                4⤵
                                • Modifies Windows Firewall
                                PID:896
                          • C:\Windows\Xplorer.exe
                            "C:\Windows\Xplorer.exe" /Windows
                            2⤵
                            • Executes dropped EXE
                            • Suspicious behavior: GetForegroundWindowSpam
                            PID:552
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /C AT /delete /yes
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1832
                            • C:\Windows\SysWOW64\at.exe
                              AT /delete /yes
                              3⤵
                                PID:1396
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1416
                              • C:\Windows\SysWOW64\at.exe
                                AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                3⤵
                                  PID:1628
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1844
                                • C:\Windows\SysWOW64\regsvr32.exe
                                  RegSvr32 /S C:\Windows\system32\avphost.dll
                                  3⤵
                                    PID:1808
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                  2⤵
                                    PID:1996
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                      3⤵
                                      • Modifies Windows Firewall
                                      PID:1312
                                • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
                                  "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
                                  1⤵
                                  • Accesses Microsoft Outlook profiles
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Modifies Internet Explorer settings
                                  • Modifies registry class
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of SetWindowsHookEx
                                  • outlook_win_path
                                  PID:1612

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Initial Access

                                Replication Through Removable Media

                                1
                                T1091

                                Persistence

                                Registry Run Keys / Startup Folder

                                2
                                T1060

                                Modify Existing Service

                                1
                                T1031

                                Winlogon Helper DLL

                                1
                                T1004

                                Defense Evasion

                                Modify Registry

                                4
                                T1112

                                Discovery

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                System Information Discovery

                                2
                                T1082

                                Lateral Movement

                                Replication Through Removable Media

                                1
                                T1091

                                Collection

                                Email Collection

                                1
                                T1114

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                  Filesize

                                  1KB

                                  MD5

                                  275dba3380d67058985e708ab3744d6e

                                  SHA1

                                  0634ee49b2dbb29421182513d83b5f7f14f83e5c

                                  SHA256

                                  d5886fcc229e42776ee5dddf00679aa981cd3cfb78dc929cf30e2745b57fa47e

                                  SHA512

                                  f8e38f4069a56ac56356dad8591cbe1cb09526bd4ae97e99c7d2e106994e5e97fd727de35e22290a030f838abcbff57b81a24e4f52f12d723dea4784feffc5c4

                                • C:\Windows\KHATARNAKH.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • C:\Windows\SysWOW64\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • C:\Windows\SysWOW64\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • C:\Windows\SysWOW64\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • C:\Windows\SysWOW64\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • C:\Windows\Xplorer.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • C:\Windows\Xplorer.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • C:\Windows\inf\Autoplay.inF
                                  Filesize

                                  234B

                                  MD5

                                  7ae2f1a7ce729d91acfef43516e5a84c

                                  SHA1

                                  ebbc99c7e5ac5679de2881813257576ec980fb44

                                  SHA256

                                  43b2fee4fbe5b4a83ae32589d11c3f45ad1988dd5357f790ec708fdfd6709a98

                                  SHA512

                                  915b67d31a7034659360355cb00f9620bf9c64cc06660ea55e5fcba0096f1ac782ac7550f778c4874f63082820c03fbbf4dd05169b0de61a661a202f10a4eff9

                                • C:\Windows\inf\Autoplay.inF
                                  Filesize

                                  234B

                                  MD5

                                  7ae2f1a7ce729d91acfef43516e5a84c

                                  SHA1

                                  ebbc99c7e5ac5679de2881813257576ec980fb44

                                  SHA256

                                  43b2fee4fbe5b4a83ae32589d11c3f45ad1988dd5357f790ec708fdfd6709a98

                                  SHA512

                                  915b67d31a7034659360355cb00f9620bf9c64cc06660ea55e5fcba0096f1ac782ac7550f778c4874f63082820c03fbbf4dd05169b0de61a661a202f10a4eff9

                                • C:\Windows\system\gHost.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • C:\Windows\system\gHost.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • C:\\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • \??\PIPE\atsvc
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • \Windows\SysWOW64\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • \Windows\SysWOW64\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • \Windows\SysWOW64\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • \Windows\SysWOW64\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • \Windows\SysWOW64\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • \Windows\SysWOW64\KHATRA.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • \Windows\system\gHost.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • \Windows\system\gHost.exe
                                  Filesize

                                  535KB

                                  MD5

                                  6acd1647078d560a5ec3d53f85b5c709

                                  SHA1

                                  5d55d16df9e337800c7410a819ee7b56f7b4b31e

                                  SHA256

                                  0ab40251273af3a0e2c76935d1176ca71e898c5a935d9aed1a8f4b21a0e0d8c9

                                  SHA512

                                  08dc141a957f1e5bcd1c92f51093abd1b8dfcfccfccc2f5572a0304282ad93f05ce47900a799b1e8b1705f22e74ad84a6203db89a637333f347974df64fe47a9

                                • memory/552-76-0x0000000000000000-mapping.dmp
                                • memory/552-150-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/552-82-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/596-141-0x0000000000000000-mapping.dmp
                                • memory/844-136-0x00000000003B0000-0x00000000003C0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/844-126-0x0000000000000000-mapping.dmp
                                • memory/844-135-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/864-106-0x0000000000000000-mapping.dmp
                                • memory/896-113-0x0000000000000000-mapping.dmp
                                • memory/900-122-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/900-66-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/900-123-0x0000000003E40000-0x0000000003F01000-memory.dmp
                                  Filesize

                                  772KB

                                • memory/900-57-0x0000000000000000-mapping.dmp
                                • memory/900-80-0x0000000003E40000-0x0000000003F0C000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/900-79-0x00000000008E0000-0x00000000008F0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/912-133-0x0000000000000000-mapping.dmp
                                • memory/948-81-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/948-73-0x0000000000000000-mapping.dmp
                                • memory/948-103-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/1068-142-0x0000000000000000-mapping.dmp
                                • memory/1260-111-0x0000000000000000-mapping.dmp
                                • memory/1272-96-0x0000000000000000-mapping.dmp
                                • memory/1296-144-0x0000000000000000-mapping.dmp
                                • memory/1312-112-0x0000000000000000-mapping.dmp
                                • memory/1320-132-0x0000000000000000-mapping.dmp
                                • memory/1364-130-0x0000000002490000-0x000000000255C000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/1364-127-0x0000000002490000-0x000000000255C000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/1364-151-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/1364-95-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/1364-85-0x0000000000000000-mapping.dmp
                                • memory/1396-89-0x0000000000000000-mapping.dmp
                                • memory/1416-91-0x0000000000000000-mapping.dmp
                                • memory/1564-148-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/1564-147-0x0000000003B50000-0x0000000003C1C000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/1564-149-0x0000000000380000-0x0000000000390000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1564-61-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/1564-65-0x0000000003B50000-0x0000000003C1C000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/1564-62-0x0000000000380000-0x0000000000390000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1564-54-0x0000000075681000-0x0000000075683000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1612-140-0x00000000736ED000-0x00000000736F8000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/1612-121-0x000000006C5C1000-0x000000006C5C3000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1612-116-0x0000000072701000-0x0000000072703000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1612-117-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1612-118-0x00000000736ED000-0x00000000736F8000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/1612-120-0x000000006CDD1000-0x000000006CDD3000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1628-92-0x0000000000000000-mapping.dmp
                                • memory/1636-101-0x0000000000000000-mapping.dmp
                                • memory/1636-138-0x0000000000000000-mapping.dmp
                                • memory/1752-100-0x0000000000000000-mapping.dmp
                                • memory/1776-137-0x0000000000000000-mapping.dmp
                                • memory/1808-105-0x0000000000000000-mapping.dmp
                                • memory/1832-88-0x0000000000000000-mapping.dmp
                                • memory/1844-145-0x0000000000000000-mapping.dmp
                                • memory/1844-104-0x0000000000000000-mapping.dmp
                                • memory/1900-108-0x0000000000000000-mapping.dmp
                                • memory/1996-110-0x0000000000000000-mapping.dmp
                                • memory/2008-94-0x0000000000000000-mapping.dmp