Analysis

  • max time kernel
    152s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:27

General

  • Target

    279d2f0d9a092e4409754ac58d6735df540cba0a4c2648d833ae7569501f66a1.exe

  • Size

    14.4MB

  • MD5

    4189cd8126dd4d7772e5e04fb183e42e

  • SHA1

    896cb1ae2d37ccfec87da794cf6b1f4ed1b85100

  • SHA256

    279d2f0d9a092e4409754ac58d6735df540cba0a4c2648d833ae7569501f66a1

  • SHA512

    c6988df4e533af67f4a3c1fcbacc93be32a6481a72ab4e85978faf92d4ae86b402ae9baf06d53d8799bbb4c815fd9b0fd06177e0485adecebc42197215c7701e

  • SSDEEP

    393216:R6qml1CPuZfgXZ5zhvbPSVWDaQsDJ3/o1lk5KH13s6W:QqgKJ5llO3/I13DW

Malware Config

Signatures

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\279d2f0d9a092e4409754ac58d6735df540cba0a4c2648d833ae7569501f66a1.exe
    "C:\Users\Admin\AppData\Local\Temp\279d2f0d9a092e4409754ac58d6735df540cba0a4c2648d833ae7569501f66a1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\temp\77778(889).exe
      "C:\Windows\temp\77778(889).exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im GamePlaza.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:848
    • C:\Windows\temp\bbGame.exe
      "C:\Windows\temp\bbGame.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Local\Temp\is-L2JCA.tmp\bbGame.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-L2JCA.tmp\bbGame.tmp" /SL5="$70120,14738535,56832,C:\Windows\temp\bbGame.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:772
    • C:\Windows\temp\dsa.exe
      "C:\Windows\temp\dsa.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\net.exe
        net start "Task Scheduler"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start "Task Scheduler"
          4⤵
            PID:1592

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\is-L2JCA.tmp\bbGame.tmp

      Filesize

      701KB

      MD5

      1ff30f1553f38ebe433432cfbbcadc67

      SHA1

      8d64a95509fe49ef252c8906687c58e84f6bc519

      SHA256

      35cd85d5ef97558dea22a5f9d9dfb23cc465b8f113f6825d82c2a2b1870dd831

      SHA512

      0c17dbd75ed839acaa18b34c023d7017a0acf18bf6c48f6cd21438dad61a94e254c401036f713837ddbf795d43975776e3e04f2fbf131ff74fa129803df2ce41

    • C:\Users\Admin\AppData\Local\Temp\is-L2JCA.tmp\bbGame.tmp

      Filesize

      701KB

      MD5

      1ff30f1553f38ebe433432cfbbcadc67

      SHA1

      8d64a95509fe49ef252c8906687c58e84f6bc519

      SHA256

      35cd85d5ef97558dea22a5f9d9dfb23cc465b8f113f6825d82c2a2b1870dd831

      SHA512

      0c17dbd75ed839acaa18b34c023d7017a0acf18bf6c48f6cd21438dad61a94e254c401036f713837ddbf795d43975776e3e04f2fbf131ff74fa129803df2ce41

    • C:\Windows\Temp\77778(889).exe

      Filesize

      55KB

      MD5

      bb1bc44f88dd1993c1547f4204e8b28e

      SHA1

      e2e15dd2b17bb0ba7919a4c0e6613ad83747d940

      SHA256

      3653cd7f10dc9e1f6597b9f4400faedadc800de6de175a0458ce608007080e07

      SHA512

      d981f16c83b6b18ab6a8649d39c173d39705ab08fc0cb1832e70333120b11f189d889ce1c0998d8e5b59feb2429047259fd90f379dbb3b1e2797a04efa742f3e

    • C:\Windows\Temp\bbGame.exe

      Filesize

      14.3MB

      MD5

      69d471e9e783838e419051b5af121092

      SHA1

      89de627da1e1053967549533adcd6bf4ef24e662

      SHA256

      84797a0a3e6972c1c623858101dc307e00ff0fe1c7460c9944c3cea297edbe3c

      SHA512

      005ec6fac06f6e99d3a6e4774f134ed8262868f545b0d3c4d9635e6c394ecb623e526c36b4ea8b3ba526015965b82245a02470f232684493a036759a5443152e

    • C:\Windows\Temp\dsa.exe

      Filesize

      80KB

      MD5

      3d29f5ba5242995619605f630996f181

      SHA1

      6a63dc4e41aaa6e5447edbc873b0eb0eba89c4d6

      SHA256

      c56a652522cb6a4eee904f16ae0af0f40c069674477fa9ffdc6894d9dff63079

      SHA512

      8c89403a70d343ca236966ad5fa1bbc72266b2ac3f0a1a2fbc68ac1bd5fb9db3a96d9bcd45debe11ebbb4a1391749b1c941c1b95e4a8cd1eeae779463efbd9b2

    • C:\Windows\temp\77778(889).exe

      Filesize

      55KB

      MD5

      bb1bc44f88dd1993c1547f4204e8b28e

      SHA1

      e2e15dd2b17bb0ba7919a4c0e6613ad83747d940

      SHA256

      3653cd7f10dc9e1f6597b9f4400faedadc800de6de175a0458ce608007080e07

      SHA512

      d981f16c83b6b18ab6a8649d39c173d39705ab08fc0cb1832e70333120b11f189d889ce1c0998d8e5b59feb2429047259fd90f379dbb3b1e2797a04efa742f3e

    • C:\Windows\temp\bbGame.exe

      Filesize

      14.3MB

      MD5

      69d471e9e783838e419051b5af121092

      SHA1

      89de627da1e1053967549533adcd6bf4ef24e662

      SHA256

      84797a0a3e6972c1c623858101dc307e00ff0fe1c7460c9944c3cea297edbe3c

      SHA512

      005ec6fac06f6e99d3a6e4774f134ed8262868f545b0d3c4d9635e6c394ecb623e526c36b4ea8b3ba526015965b82245a02470f232684493a036759a5443152e

    • C:\Windows\temp\dsa.exe

      Filesize

      80KB

      MD5

      3d29f5ba5242995619605f630996f181

      SHA1

      6a63dc4e41aaa6e5447edbc873b0eb0eba89c4d6

      SHA256

      c56a652522cb6a4eee904f16ae0af0f40c069674477fa9ffdc6894d9dff63079

      SHA512

      8c89403a70d343ca236966ad5fa1bbc72266b2ac3f0a1a2fbc68ac1bd5fb9db3a96d9bcd45debe11ebbb4a1391749b1c941c1b95e4a8cd1eeae779463efbd9b2

    • \Users\Admin\AppData\Local\Temp\is-L2JCA.tmp\bbGame.tmp

      Filesize

      701KB

      MD5

      1ff30f1553f38ebe433432cfbbcadc67

      SHA1

      8d64a95509fe49ef252c8906687c58e84f6bc519

      SHA256

      35cd85d5ef97558dea22a5f9d9dfb23cc465b8f113f6825d82c2a2b1870dd831

      SHA512

      0c17dbd75ed839acaa18b34c023d7017a0acf18bf6c48f6cd21438dad61a94e254c401036f713837ddbf795d43975776e3e04f2fbf131ff74fa129803df2ce41

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\SysWOW64\zzxxcck.dll

      Filesize

      57KB

      MD5

      56eb2c0013a0e768e10f2a975110726b

      SHA1

      5fd7fe1e2b9a1444fe8c8866b982f9b11dca21a8

      SHA256

      3345e0a7bb287d22e337ff9ae91846a3452af68f428fffd39e49179c6704e009

      SHA512

      4792da4622ca18888854ef30ef2eab0a1f1efea1028a6d98c121c55e79063ed50a0787f0ec0f44bae8d9f06dc6f36218d2e95879302d2eaa0f4af863b5a6d63b

    • \Windows\Temp\77778(889).exe

      Filesize

      55KB

      MD5

      bb1bc44f88dd1993c1547f4204e8b28e

      SHA1

      e2e15dd2b17bb0ba7919a4c0e6613ad83747d940

      SHA256

      3653cd7f10dc9e1f6597b9f4400faedadc800de6de175a0458ce608007080e07

      SHA512

      d981f16c83b6b18ab6a8649d39c173d39705ab08fc0cb1832e70333120b11f189d889ce1c0998d8e5b59feb2429047259fd90f379dbb3b1e2797a04efa742f3e

    • \Windows\Temp\77778(889).exe

      Filesize

      55KB

      MD5

      bb1bc44f88dd1993c1547f4204e8b28e

      SHA1

      e2e15dd2b17bb0ba7919a4c0e6613ad83747d940

      SHA256

      3653cd7f10dc9e1f6597b9f4400faedadc800de6de175a0458ce608007080e07

      SHA512

      d981f16c83b6b18ab6a8649d39c173d39705ab08fc0cb1832e70333120b11f189d889ce1c0998d8e5b59feb2429047259fd90f379dbb3b1e2797a04efa742f3e

    • \Windows\Temp\77778(889).exe

      Filesize

      55KB

      MD5

      bb1bc44f88dd1993c1547f4204e8b28e

      SHA1

      e2e15dd2b17bb0ba7919a4c0e6613ad83747d940

      SHA256

      3653cd7f10dc9e1f6597b9f4400faedadc800de6de175a0458ce608007080e07

      SHA512

      d981f16c83b6b18ab6a8649d39c173d39705ab08fc0cb1832e70333120b11f189d889ce1c0998d8e5b59feb2429047259fd90f379dbb3b1e2797a04efa742f3e

    • \Windows\Temp\77778(889).exe

      Filesize

      55KB

      MD5

      bb1bc44f88dd1993c1547f4204e8b28e

      SHA1

      e2e15dd2b17bb0ba7919a4c0e6613ad83747d940

      SHA256

      3653cd7f10dc9e1f6597b9f4400faedadc800de6de175a0458ce608007080e07

      SHA512

      d981f16c83b6b18ab6a8649d39c173d39705ab08fc0cb1832e70333120b11f189d889ce1c0998d8e5b59feb2429047259fd90f379dbb3b1e2797a04efa742f3e

    • \Windows\Temp\77778(889).exe

      Filesize

      55KB

      MD5

      bb1bc44f88dd1993c1547f4204e8b28e

      SHA1

      e2e15dd2b17bb0ba7919a4c0e6613ad83747d940

      SHA256

      3653cd7f10dc9e1f6597b9f4400faedadc800de6de175a0458ce608007080e07

      SHA512

      d981f16c83b6b18ab6a8649d39c173d39705ab08fc0cb1832e70333120b11f189d889ce1c0998d8e5b59feb2429047259fd90f379dbb3b1e2797a04efa742f3e

    • \Windows\Temp\bbGame.exe

      Filesize

      14.3MB

      MD5

      69d471e9e783838e419051b5af121092

      SHA1

      89de627da1e1053967549533adcd6bf4ef24e662

      SHA256

      84797a0a3e6972c1c623858101dc307e00ff0fe1c7460c9944c3cea297edbe3c

      SHA512

      005ec6fac06f6e99d3a6e4774f134ed8262868f545b0d3c4d9635e6c394ecb623e526c36b4ea8b3ba526015965b82245a02470f232684493a036759a5443152e

    • \Windows\Temp\bbGame.exe

      Filesize

      14.3MB

      MD5

      69d471e9e783838e419051b5af121092

      SHA1

      89de627da1e1053967549533adcd6bf4ef24e662

      SHA256

      84797a0a3e6972c1c623858101dc307e00ff0fe1c7460c9944c3cea297edbe3c

      SHA512

      005ec6fac06f6e99d3a6e4774f134ed8262868f545b0d3c4d9635e6c394ecb623e526c36b4ea8b3ba526015965b82245a02470f232684493a036759a5443152e

    • \Windows\Temp\bbGame.exe

      Filesize

      14.3MB

      MD5

      69d471e9e783838e419051b5af121092

      SHA1

      89de627da1e1053967549533adcd6bf4ef24e662

      SHA256

      84797a0a3e6972c1c623858101dc307e00ff0fe1c7460c9944c3cea297edbe3c

      SHA512

      005ec6fac06f6e99d3a6e4774f134ed8262868f545b0d3c4d9635e6c394ecb623e526c36b4ea8b3ba526015965b82245a02470f232684493a036759a5443152e

    • \Windows\Temp\dsa.exe

      Filesize

      80KB

      MD5

      3d29f5ba5242995619605f630996f181

      SHA1

      6a63dc4e41aaa6e5447edbc873b0eb0eba89c4d6

      SHA256

      c56a652522cb6a4eee904f16ae0af0f40c069674477fa9ffdc6894d9dff63079

      SHA512

      8c89403a70d343ca236966ad5fa1bbc72266b2ac3f0a1a2fbc68ac1bd5fb9db3a96d9bcd45debe11ebbb4a1391749b1c941c1b95e4a8cd1eeae779463efbd9b2

    • \Windows\Temp\dsa.exe

      Filesize

      80KB

      MD5

      3d29f5ba5242995619605f630996f181

      SHA1

      6a63dc4e41aaa6e5447edbc873b0eb0eba89c4d6

      SHA256

      c56a652522cb6a4eee904f16ae0af0f40c069674477fa9ffdc6894d9dff63079

      SHA512

      8c89403a70d343ca236966ad5fa1bbc72266b2ac3f0a1a2fbc68ac1bd5fb9db3a96d9bcd45debe11ebbb4a1391749b1c941c1b95e4a8cd1eeae779463efbd9b2

    • \Windows\Temp\dsa.exe

      Filesize

      80KB

      MD5

      3d29f5ba5242995619605f630996f181

      SHA1

      6a63dc4e41aaa6e5447edbc873b0eb0eba89c4d6

      SHA256

      c56a652522cb6a4eee904f16ae0af0f40c069674477fa9ffdc6894d9dff63079

      SHA512

      8c89403a70d343ca236966ad5fa1bbc72266b2ac3f0a1a2fbc68ac1bd5fb9db3a96d9bcd45debe11ebbb4a1391749b1c941c1b95e4a8cd1eeae779463efbd9b2

    • \Windows\Temp\dsa.exe

      Filesize

      80KB

      MD5

      3d29f5ba5242995619605f630996f181

      SHA1

      6a63dc4e41aaa6e5447edbc873b0eb0eba89c4d6

      SHA256

      c56a652522cb6a4eee904f16ae0af0f40c069674477fa9ffdc6894d9dff63079

      SHA512

      8c89403a70d343ca236966ad5fa1bbc72266b2ac3f0a1a2fbc68ac1bd5fb9db3a96d9bcd45debe11ebbb4a1391749b1c941c1b95e4a8cd1eeae779463efbd9b2

    • \Windows\Temp\dsa.exe

      Filesize

      80KB

      MD5

      3d29f5ba5242995619605f630996f181

      SHA1

      6a63dc4e41aaa6e5447edbc873b0eb0eba89c4d6

      SHA256

      c56a652522cb6a4eee904f16ae0af0f40c069674477fa9ffdc6894d9dff63079

      SHA512

      8c89403a70d343ca236966ad5fa1bbc72266b2ac3f0a1a2fbc68ac1bd5fb9db3a96d9bcd45debe11ebbb4a1391749b1c941c1b95e4a8cd1eeae779463efbd9b2

    • memory/396-136-0x0000000010000000-0x0000000010046000-memory.dmp

      Filesize

      280KB

    • memory/396-140-0x0000000010000000-0x0000000010046000-memory.dmp

      Filesize

      280KB

    • memory/396-131-0x0000000010000000-0x0000000010046000-memory.dmp

      Filesize

      280KB

    • memory/396-86-0x0000000000000000-mapping.dmp

    • memory/772-116-0x0000000000000000-mapping.dmp

    • memory/848-67-0x0000000000000000-mapping.dmp

    • memory/1436-65-0x0000000000510000-0x0000000000527000-memory.dmp

      Filesize

      92KB

    • memory/1436-54-0x0000000075601000-0x0000000075603000-memory.dmp

      Filesize

      8KB

    • memory/1436-64-0x0000000000510000-0x0000000000527000-memory.dmp

      Filesize

      92KB

    • memory/1436-70-0x0000000000510000-0x0000000000527000-memory.dmp

      Filesize

      92KB

    • memory/1592-143-0x0000000000000000-mapping.dmp

    • memory/1804-100-0x0000000000400000-0x0000000000415000-memory.dmp

      Filesize

      84KB

    • memory/1804-133-0x0000000000400000-0x0000000000415000-memory.dmp

      Filesize

      84KB

    • memory/1804-79-0x0000000000000000-mapping.dmp

    • memory/1804-145-0x0000000000400000-0x0000000000415000-memory.dmp

      Filesize

      84KB

    • memory/1828-57-0x0000000000000000-mapping.dmp

    • memory/1828-66-0x0000000000400000-0x0000000000417000-memory.dmp

      Filesize

      92KB

    • memory/1888-141-0x0000000000000000-mapping.dmp