Analysis

  • max time kernel
    150s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 22:54

General

  • Target

    5a3f0e8acc22a9959703b96385d95345fdf1b9174e524068f49c94a526104306.exe

  • Size

    171KB

  • MD5

    aeaca792d865f50ee85754a74a1f2ff2

  • SHA1

    25ce8282ec805060d7cb04046fad00c22ac1759a

  • SHA256

    5a3f0e8acc22a9959703b96385d95345fdf1b9174e524068f49c94a526104306

  • SHA512

    1f22ad16f1ba6af24d563f7b46c203469913f5acc1a18693241db6ce2d9b86ecfc904a3f18fce1d727f0b6178a4b8a80da2a64a151309d49cc57902ac4c57764

  • SSDEEP

    3072:h3c1fP4AJJEAeqwKN+BCXtY+efAS6e1pfQKaEjZT6J9SNgH3uGguslH5WR0lc:FOPjwUwKFK4SPJT6PEgXKvH5Muc

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 59 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 6 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 14 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a3f0e8acc22a9959703b96385d95345fdf1b9174e524068f49c94a526104306.exe
    "C:\Users\Admin\AppData\Local\Temp\5a3f0e8acc22a9959703b96385d95345fdf1b9174e524068f49c94a526104306.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C copy /b "KeLe2014Beta3.6.2Promote0326_20090195130.exe" + "C:\Windows\Fonts\SIMSUN.TTC" "KeLe2014Beta3.6.2Promote0326_20090195130.exe"
      2⤵
        PID:272
      • C:\Users\Admin\AppData\Local\Temp\nsy4B36.tmp\KeLe2014Beta3.6.2Promote0326_20090195130.exe
        KeLe2014Beta3.6.2Promote0326_20090195130.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Writes to the Master Boot Record (MBR)
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Users\Admin\AppData\Local\Temp\nszD7EB.tmp\GGExit.exe
          "C:\Users\Admin\AppData\Local\Temp\nszD7EB.tmp\GGExit.exe" 5
          3⤵
          • Executes dropped EXE
          PID:664
        • C:\Program Files (x86)\Kele55\ServiceClient.exe
          "C:\Program Files (x86)\Kele55\ServiceClient.exe" -i
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:612
          • C:\Windows\SysWOW64\net.exe
            net start GuaGua-Service
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1920
        • C:\Program Files (x86)\Kele55\Kele55.exe
          "C:\Program Files (x86)\Kele55\Kele55.exe" -autorunroom
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates connected drives
          • Drops file in Windows directory
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Program Files (x86)\Kele55\Update.exe
            "C:\Program Files (x86)\Kele55\Update.exe" 4.358 1
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1572
          • C:\Program Files (x86)\Kele55\Update.exe
            "C:\Program Files (x86)\Kele55\Update.exe" 4.358
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            PID:832
      • C:\Users\Admin\AppData\Local\Temp\nsy4B36.tmp\zzaz_01.exe
        zzaz_01.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        PID:1368
    • C:\Windows\SysWOW64\net1.exe
      C:\Windows\system32\net1 start GuaGua-Service
      1⤵
        PID:1736
      • C:\Program Files (x86)\Kele55\ServiceClient.exe
        "C:\Program Files (x86)\Kele55\ServiceClient.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Program Files (x86)\Kele55\ResideClient.exe
          ResideClient.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1544

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Bootkit

      1
      T1067

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Kele55\Kele55.exe
        Filesize

        2.4MB

        MD5

        cbe7f9c49ed678a24fad00244c71829a

        SHA1

        a917b0e55fc6eb7d90d06792082b0c3986cd71de

        SHA256

        5055f4f65558211fc6300e56293f8fa97f2a9527ebd88eb6bb8f1d1106014182

        SHA512

        040687b0ef6f4f36221a7e1a5bcdf8520ec8c202eee97e17fdf56aefeeca6fc0fb8d33c43348846c7e50e70c8b38597d49c2116ccbc11fd8d8c0adc23f3a76b0

      • C:\Program Files (x86)\Kele55\MFC71U.DLL
        Filesize

        1.0MB

        MD5

        03df065a8dba0d71993fd8090e397d5d

        SHA1

        296f0ca29ea4103942384fa13e9b8c745b77da48

        SHA256

        68174cec32d3170389fe538c10328596db724488259727eed54e401c8f411ba4

        SHA512

        650ad429c391bfbab69e387e396e9da2613ec800e5f15c14df4acb25525036c3aec4bba41e966ec0e3842fd69dd6feaf7f4c6b4beb32758644e59d6fb5674ebe

      • C:\Program Files (x86)\Kele55\MSVCP71.dll
        Filesize

        493KB

        MD5

        e5d08ef3e7b1d377b0e8c5417c959811

        SHA1

        e35cf02aa4a1a4b4abc11a4ca5f742f58b79758b

        SHA256

        b70e7e0b3102cefe3c19f9e9c9067947d5ff97f533694124e110cf77617601b8

        SHA512

        764cdae4d9414e550adee64884e70a8cbd7078b2c3b6b8a58e2dba9a093f949d1a4cfb6158a33f487c48b81b21dbc9af57b7c9809b35ffabf0148d139f998f2f

      • C:\Program Files (x86)\Kele55\MSVCR71.dll
        Filesize

        345KB

        MD5

        ebb3e701588a92c36b4c902a3976e58a

        SHA1

        83cec9f2b486eb7d000aa0d716246ab044c2bf2e

        SHA256

        63ce7639ee0f0c16b7cf45c3f73b698887260bc3225cb25c26a97e2b09d92c3e

        SHA512

        23887dc229f6753100a06f9a6d3ea391d5b50778e6b239f6592675e53300fc8b4eb95796bbcf4123271213384ccf0773a1e2a09f8c68c2b58f2e6f074c7e53ac

      • C:\Program Files (x86)\Kele55\ResideClient.exe
        Filesize

        269KB

        MD5

        45ae1e6a8f463423b859bc8fa3a9e41e

        SHA1

        3da933875c781808386236416d8d43f65873ce92

        SHA256

        54c6a23f1dac64c85f9cd15bc95ae55ba3010ae5c8f93a3d8ac8bbdff2f76d38

        SHA512

        6afc43b8e58645273c1383ee3488e03b081228bc1fe62984163c21dd10ee87bdd001cb66f5695f77f7b213b8732c8a6cf847ef84650b4548406e9b399f471389

      • C:\Program Files (x86)\Kele55\ResideClient.exe
        Filesize

        269KB

        MD5

        45ae1e6a8f463423b859bc8fa3a9e41e

        SHA1

        3da933875c781808386236416d8d43f65873ce92

        SHA256

        54c6a23f1dac64c85f9cd15bc95ae55ba3010ae5c8f93a3d8ac8bbdff2f76d38

        SHA512

        6afc43b8e58645273c1383ee3488e03b081228bc1fe62984163c21dd10ee87bdd001cb66f5695f77f7b213b8732c8a6cf847ef84650b4548406e9b399f471389

      • C:\Program Files (x86)\Kele55\ServiceClient.exe
        Filesize

        113KB

        MD5

        f73dfe587bb6dfb7a3fb792757daa066

        SHA1

        d48e893245b1b55f73730fd887a0a02ba1d65486

        SHA256

        84736855ef4b0143d1fe4c97953d70c85d5ffd442ff1e83fd417b22441ec0771

        SHA512

        6ac4ce1169a3132cf788bd81811e5fc7ca40e61ae327b0be13dc43cb7c9a94aa60bd9f8723559a4801d21298d59ebed8db004d91b2efb5648d48e6177b034df1

      • C:\Program Files (x86)\Kele55\ServiceClient.exe
        Filesize

        113KB

        MD5

        f73dfe587bb6dfb7a3fb792757daa066

        SHA1

        d48e893245b1b55f73730fd887a0a02ba1d65486

        SHA256

        84736855ef4b0143d1fe4c97953d70c85d5ffd442ff1e83fd417b22441ec0771

        SHA512

        6ac4ce1169a3132cf788bd81811e5fc7ca40e61ae327b0be13dc43cb7c9a94aa60bd9f8723559a4801d21298d59ebed8db004d91b2efb5648d48e6177b034df1

      • C:\Program Files (x86)\Kele55\Update.exe
        Filesize

        257KB

        MD5

        2ffe11691d7bbb86d9797b4c8d17d856

        SHA1

        0cf5db68147582a66e5fce3346255b0a01b7b8af

        SHA256

        359640d3431d764e1a514c74074ec0074d196f10abae78d1d6a67e38f187d62d

        SHA512

        9f65ba1fa5a5d2d67384ddfab8200048a2664ff66eb79f91a7b63ab5733b1a8d052eedc6d42c715ac833f504f4a3e93c163ba55f0184a20f46c3eea1d4a730bb

      • C:\Program Files (x86)\Kele55\Update.exe
        Filesize

        257KB

        MD5

        2ffe11691d7bbb86d9797b4c8d17d856

        SHA1

        0cf5db68147582a66e5fce3346255b0a01b7b8af

        SHA256

        359640d3431d764e1a514c74074ec0074d196f10abae78d1d6a67e38f187d62d

        SHA512

        9f65ba1fa5a5d2d67384ddfab8200048a2664ff66eb79f91a7b63ab5733b1a8d052eedc6d42c715ac833f504f4a3e93c163ba55f0184a20f46c3eea1d4a730bb

      • C:\Program Files (x86)\Kele55\crashreport.dll
        Filesize

        233KB

        MD5

        dc3080b8a568a302baf3d5029a21eab9

        SHA1

        ba5a7086f39add4a1c0fa18d89c9a615991ee382

        SHA256

        58bfa00054031fd55157dbfde8f639ac3e5e7e79047b8c362cd358a4661f196e

        SHA512

        699b8f7cb78f3ee3f6d5ef2e746f947fc38963ceadf37d675eb3797e343213be65e618c2cc379becd626f321b11fe81a8b9f9b08134231651eec741e60e54886

      • C:\Program Files (x86)\Kele55\skin\MercuryChatHallSkin.ggs
        Filesize

        7.4MB

        MD5

        9e4c83ee8188ebee6941cb82246b1b4d

        SHA1

        9efb00992af0fc5e392a32aa0ae39fde48ca19da

        SHA256

        bd65492632cc4824e00f21ef2beb3a419cb613c9cba1c8d3f4d577c4be592094

        SHA512

        352a2ae92583ce6f3040318622b99196a7b9a097ea0d3ebf3dba6faf0ee68ddebb989f9421a7ab82ee9073c00d256b1a1e0d31cad29ad63be343b90b74d4a5ba

      • C:\Users\Admin\AppData\Local\Temp\nsy4B36.tmp\KeLe2014Beta3.6.2Promote0326_20090195130.exe
        Filesize

        29.2MB

        MD5

        75236781b7e9630222fd637fdc8816b1

        SHA1

        d176f973d26c3fbc46572b14ab56db96137eb874

        SHA256

        7973892fe18222489b78d7fb067594d7ef6b92b0a2113c94129eef820b9366cd

        SHA512

        11a8c3f6c8a73b22b2e1effa61802de8e328e35fb6380271a9f30b56b27f33bdb593f20c84369a83462b2f4203fd131f4a8659b97b9923021bf7297471e2e62c

      • C:\Users\Admin\AppData\Local\Temp\nsy4B36.tmp\KeLe2014Beta3.6.2Promote0326_20090195130.exe
        Filesize

        29.2MB

        MD5

        75236781b7e9630222fd637fdc8816b1

        SHA1

        d176f973d26c3fbc46572b14ab56db96137eb874

        SHA256

        7973892fe18222489b78d7fb067594d7ef6b92b0a2113c94129eef820b9366cd

        SHA512

        11a8c3f6c8a73b22b2e1effa61802de8e328e35fb6380271a9f30b56b27f33bdb593f20c84369a83462b2f4203fd131f4a8659b97b9923021bf7297471e2e62c

      • C:\Users\Admin\AppData\Local\Temp\nsy4B36.tmp\KeLe2014Beta3.6.2Promote0326_20090195130.exe
        Filesize

        29.2MB

        MD5

        75236781b7e9630222fd637fdc8816b1

        SHA1

        d176f973d26c3fbc46572b14ab56db96137eb874

        SHA256

        7973892fe18222489b78d7fb067594d7ef6b92b0a2113c94129eef820b9366cd

        SHA512

        11a8c3f6c8a73b22b2e1effa61802de8e328e35fb6380271a9f30b56b27f33bdb593f20c84369a83462b2f4203fd131f4a8659b97b9923021bf7297471e2e62c

      • C:\Users\Admin\AppData\Local\Temp\nsy4B36.tmp\zzaz_01.exe
        Filesize

        1.3MB

        MD5

        d8f51e267c90056d984fc877e68f15be

        SHA1

        605340922bc4651d8ec0d058bd166d18f684bc26

        SHA256

        5c01bc659b439e6a9b174848669ef39cf09ffa55860c5cf6a711763ff687e619

        SHA512

        ebe9c38743c6c283ef316647d08d11cae2154b2f56fe9519b17f9e2c7f2de5a7defa122f2ee444d3291711f392d658f1581d58818bdb1d119c4ab9a20512e881

      • C:\Users\Admin\AppData\Local\Temp\nsy4B36.tmp\zzaz_01.exe
        Filesize

        1.3MB

        MD5

        d8f51e267c90056d984fc877e68f15be

        SHA1

        605340922bc4651d8ec0d058bd166d18f684bc26

        SHA256

        5c01bc659b439e6a9b174848669ef39cf09ffa55860c5cf6a711763ff687e619

        SHA512

        ebe9c38743c6c283ef316647d08d11cae2154b2f56fe9519b17f9e2c7f2de5a7defa122f2ee444d3291711f392d658f1581d58818bdb1d119c4ab9a20512e881

      • C:\Users\Admin\AppData\Local\Temp\nszD7EB.tmp\GGExit.exe
        Filesize

        54KB

        MD5

        14607f1d7790612a9ca212f4ab8f605a

        SHA1

        060450216bc1daeb380562f65358300f594f0b86

        SHA256

        e36913e299219488cae06555019aceb086d66d8d1d5024b9405933d4b3abec67

        SHA512

        611895f78dab311ace1ab14a5dd630e230b9884c5acf95232ccc13c75805c3da26d3d26304c3e341a85834d05dc1826394305fcefa5f2839bdf88f4c0ce9c868

      • \Program Files (x86)\9377À×öªÖ®Å­\LTLogger.exe
        Filesize

        377KB

        MD5

        e73d61e43eafeaddf1c1d4a360635d68

        SHA1

        4b146d219f8a4c21dd9f0063c0ae5b21298f6726

        SHA256

        4794011a7d7163d4db29ccaa88008edcfc4541dcc34bb712a96256f197de8d5f

        SHA512

        0aa59cbdaf73611309a9a41eb57e69c42d7fde60c537bcb8a25823f91436623493109d19845591d5ea9a18b398cfb510a1c1df477ab85a28668c5d4d6e63fba8

      • \Program Files (x86)\9377À×öªÖ®Å­\LTLogger.exe
        Filesize

        377KB

        MD5

        e73d61e43eafeaddf1c1d4a360635d68

        SHA1

        4b146d219f8a4c21dd9f0063c0ae5b21298f6726

        SHA256

        4794011a7d7163d4db29ccaa88008edcfc4541dcc34bb712a96256f197de8d5f

        SHA512

        0aa59cbdaf73611309a9a41eb57e69c42d7fde60c537bcb8a25823f91436623493109d19845591d5ea9a18b398cfb510a1c1df477ab85a28668c5d4d6e63fba8

      • \Program Files (x86)\Kele55\ChatRoomUI.ocx
        Filesize

        33KB

        MD5

        a50b61d2a7ea450615f817419bcad8ed

        SHA1

        12b85bb0e9695f25866a7bcedcffa72fe7e9ef75

        SHA256

        82b62d74cc6be6b9925ada79f56952385c8dfe800ad8f6dd375fa090bd371c05

        SHA512

        3a13d880278aa155454254c67622b40608a1628dd31550aa14b24ed5739e71ef9bf7b1d3ea28fe7968e234337728600dc19f63a621c39f3b9936ad4adb214b2f

      • \Program Files (x86)\Kele55\Kele55.exe
        Filesize

        2.4MB

        MD5

        cbe7f9c49ed678a24fad00244c71829a

        SHA1

        a917b0e55fc6eb7d90d06792082b0c3986cd71de

        SHA256

        5055f4f65558211fc6300e56293f8fa97f2a9527ebd88eb6bb8f1d1106014182

        SHA512

        040687b0ef6f4f36221a7e1a5bcdf8520ec8c202eee97e17fdf56aefeeca6fc0fb8d33c43348846c7e50e70c8b38597d49c2116ccbc11fd8d8c0adc23f3a76b0

      • \Program Files (x86)\Kele55\Kele55.exe
        Filesize

        2.4MB

        MD5

        cbe7f9c49ed678a24fad00244c71829a

        SHA1

        a917b0e55fc6eb7d90d06792082b0c3986cd71de

        SHA256

        5055f4f65558211fc6300e56293f8fa97f2a9527ebd88eb6bb8f1d1106014182

        SHA512

        040687b0ef6f4f36221a7e1a5bcdf8520ec8c202eee97e17fdf56aefeeca6fc0fb8d33c43348846c7e50e70c8b38597d49c2116ccbc11fd8d8c0adc23f3a76b0

      • \Program Files (x86)\Kele55\Kele55.exe
        Filesize

        2.4MB

        MD5

        cbe7f9c49ed678a24fad00244c71829a

        SHA1

        a917b0e55fc6eb7d90d06792082b0c3986cd71de

        SHA256

        5055f4f65558211fc6300e56293f8fa97f2a9527ebd88eb6bb8f1d1106014182

        SHA512

        040687b0ef6f4f36221a7e1a5bcdf8520ec8c202eee97e17fdf56aefeeca6fc0fb8d33c43348846c7e50e70c8b38597d49c2116ccbc11fd8d8c0adc23f3a76b0

      • \Program Files (x86)\Kele55\MFC71u.dll
        Filesize

        1.0MB

        MD5

        03df065a8dba0d71993fd8090e397d5d

        SHA1

        296f0ca29ea4103942384fa13e9b8c745b77da48

        SHA256

        68174cec32d3170389fe538c10328596db724488259727eed54e401c8f411ba4

        SHA512

        650ad429c391bfbab69e387e396e9da2613ec800e5f15c14df4acb25525036c3aec4bba41e966ec0e3842fd69dd6feaf7f4c6b4beb32758644e59d6fb5674ebe

      • \Program Files (x86)\Kele55\MFC71u.dll
        Filesize

        1.0MB

        MD5

        03df065a8dba0d71993fd8090e397d5d

        SHA1

        296f0ca29ea4103942384fa13e9b8c745b77da48

        SHA256

        68174cec32d3170389fe538c10328596db724488259727eed54e401c8f411ba4

        SHA512

        650ad429c391bfbab69e387e396e9da2613ec800e5f15c14df4acb25525036c3aec4bba41e966ec0e3842fd69dd6feaf7f4c6b4beb32758644e59d6fb5674ebe

      • \Program Files (x86)\Kele55\MFC71u.dll
        Filesize

        1.0MB

        MD5

        03df065a8dba0d71993fd8090e397d5d

        SHA1

        296f0ca29ea4103942384fa13e9b8c745b77da48

        SHA256

        68174cec32d3170389fe538c10328596db724488259727eed54e401c8f411ba4

        SHA512

        650ad429c391bfbab69e387e396e9da2613ec800e5f15c14df4acb25525036c3aec4bba41e966ec0e3842fd69dd6feaf7f4c6b4beb32758644e59d6fb5674ebe

      • \Program Files (x86)\Kele55\MFC71u.dll
        Filesize

        1.0MB

        MD5

        03df065a8dba0d71993fd8090e397d5d

        SHA1

        296f0ca29ea4103942384fa13e9b8c745b77da48

        SHA256

        68174cec32d3170389fe538c10328596db724488259727eed54e401c8f411ba4

        SHA512

        650ad429c391bfbab69e387e396e9da2613ec800e5f15c14df4acb25525036c3aec4bba41e966ec0e3842fd69dd6feaf7f4c6b4beb32758644e59d6fb5674ebe

      • \Program Files (x86)\Kele55\MFC71u.dll
        Filesize

        1.0MB

        MD5

        03df065a8dba0d71993fd8090e397d5d

        SHA1

        296f0ca29ea4103942384fa13e9b8c745b77da48

        SHA256

        68174cec32d3170389fe538c10328596db724488259727eed54e401c8f411ba4

        SHA512

        650ad429c391bfbab69e387e396e9da2613ec800e5f15c14df4acb25525036c3aec4bba41e966ec0e3842fd69dd6feaf7f4c6b4beb32758644e59d6fb5674ebe

      • \Program Files (x86)\Kele55\MFC71u.dll
        Filesize

        1.0MB

        MD5

        03df065a8dba0d71993fd8090e397d5d

        SHA1

        296f0ca29ea4103942384fa13e9b8c745b77da48

        SHA256

        68174cec32d3170389fe538c10328596db724488259727eed54e401c8f411ba4

        SHA512

        650ad429c391bfbab69e387e396e9da2613ec800e5f15c14df4acb25525036c3aec4bba41e966ec0e3842fd69dd6feaf7f4c6b4beb32758644e59d6fb5674ebe

      • \Program Files (x86)\Kele55\RecommendInfo.dll
        Filesize

        141KB

        MD5

        c5b6f976be3dc938a24d3ef537ed6d92

        SHA1

        db6a17965a8b7e1fccbfe4273cbcd8da8e7607c5

        SHA256

        5e4c0c1f19aee6de56b711b0fe7b9ed4e83f9b47bde01b7944bbc77211e5aa0b

        SHA512

        90dabcd921b4022916127f1a115b8b434883c80afc5a78660f5957aae0984b6c1ea2e2996ffdb88ee099425a00b14f2e57efd8e28eeb6bd01acc77ee811c2c73

      • \Program Files (x86)\Kele55\ResideClient.exe
        Filesize

        269KB

        MD5

        45ae1e6a8f463423b859bc8fa3a9e41e

        SHA1

        3da933875c781808386236416d8d43f65873ce92

        SHA256

        54c6a23f1dac64c85f9cd15bc95ae55ba3010ae5c8f93a3d8ac8bbdff2f76d38

        SHA512

        6afc43b8e58645273c1383ee3488e03b081228bc1fe62984163c21dd10ee87bdd001cb66f5695f77f7b213b8732c8a6cf847ef84650b4548406e9b399f471389

      • \Program Files (x86)\Kele55\ResideClient.exe
        Filesize

        269KB

        MD5

        45ae1e6a8f463423b859bc8fa3a9e41e

        SHA1

        3da933875c781808386236416d8d43f65873ce92

        SHA256

        54c6a23f1dac64c85f9cd15bc95ae55ba3010ae5c8f93a3d8ac8bbdff2f76d38

        SHA512

        6afc43b8e58645273c1383ee3488e03b081228bc1fe62984163c21dd10ee87bdd001cb66f5695f77f7b213b8732c8a6cf847ef84650b4548406e9b399f471389

      • \Program Files (x86)\Kele55\ServiceClient.exe
        Filesize

        113KB

        MD5

        f73dfe587bb6dfb7a3fb792757daa066

        SHA1

        d48e893245b1b55f73730fd887a0a02ba1d65486

        SHA256

        84736855ef4b0143d1fe4c97953d70c85d5ffd442ff1e83fd417b22441ec0771

        SHA512

        6ac4ce1169a3132cf788bd81811e5fc7ca40e61ae327b0be13dc43cb7c9a94aa60bd9f8723559a4801d21298d59ebed8db004d91b2efb5648d48e6177b034df1

      • \Program Files (x86)\Kele55\Update.exe
        Filesize

        257KB

        MD5

        2ffe11691d7bbb86d9797b4c8d17d856

        SHA1

        0cf5db68147582a66e5fce3346255b0a01b7b8af

        SHA256

        359640d3431d764e1a514c74074ec0074d196f10abae78d1d6a67e38f187d62d

        SHA512

        9f65ba1fa5a5d2d67384ddfab8200048a2664ff66eb79f91a7b63ab5733b1a8d052eedc6d42c715ac833f504f4a3e93c163ba55f0184a20f46c3eea1d4a730bb

      • \Program Files (x86)\Kele55\Update.exe
        Filesize

        257KB

        MD5

        2ffe11691d7bbb86d9797b4c8d17d856

        SHA1

        0cf5db68147582a66e5fce3346255b0a01b7b8af

        SHA256

        359640d3431d764e1a514c74074ec0074d196f10abae78d1d6a67e38f187d62d

        SHA512

        9f65ba1fa5a5d2d67384ddfab8200048a2664ff66eb79f91a7b63ab5733b1a8d052eedc6d42c715ac833f504f4a3e93c163ba55f0184a20f46c3eea1d4a730bb

      • \Program Files (x86)\Kele55\crashreport.dll
        Filesize

        233KB

        MD5

        dc3080b8a568a302baf3d5029a21eab9

        SHA1

        ba5a7086f39add4a1c0fa18d89c9a615991ee382

        SHA256

        58bfa00054031fd55157dbfde8f639ac3e5e7e79047b8c362cd358a4661f196e

        SHA512

        699b8f7cb78f3ee3f6d5ef2e746f947fc38963ceadf37d675eb3797e343213be65e618c2cc379becd626f321b11fe81a8b9f9b08134231651eec741e60e54886

      • \Program Files (x86)\Kele55\msvcp71.dll
        Filesize

        493KB

        MD5

        e5d08ef3e7b1d377b0e8c5417c959811

        SHA1

        e35cf02aa4a1a4b4abc11a4ca5f742f58b79758b

        SHA256

        b70e7e0b3102cefe3c19f9e9c9067947d5ff97f533694124e110cf77617601b8

        SHA512

        764cdae4d9414e550adee64884e70a8cbd7078b2c3b6b8a58e2dba9a093f949d1a4cfb6158a33f487c48b81b21dbc9af57b7c9809b35ffabf0148d139f998f2f

      • \Program Files (x86)\Kele55\msvcp71.dll
        Filesize

        493KB

        MD5

        e5d08ef3e7b1d377b0e8c5417c959811

        SHA1

        e35cf02aa4a1a4b4abc11a4ca5f742f58b79758b

        SHA256

        b70e7e0b3102cefe3c19f9e9c9067947d5ff97f533694124e110cf77617601b8

        SHA512

        764cdae4d9414e550adee64884e70a8cbd7078b2c3b6b8a58e2dba9a093f949d1a4cfb6158a33f487c48b81b21dbc9af57b7c9809b35ffabf0148d139f998f2f

      • \Program Files (x86)\Kele55\msvcp71.dll
        Filesize

        493KB

        MD5

        e5d08ef3e7b1d377b0e8c5417c959811

        SHA1

        e35cf02aa4a1a4b4abc11a4ca5f742f58b79758b

        SHA256

        b70e7e0b3102cefe3c19f9e9c9067947d5ff97f533694124e110cf77617601b8

        SHA512

        764cdae4d9414e550adee64884e70a8cbd7078b2c3b6b8a58e2dba9a093f949d1a4cfb6158a33f487c48b81b21dbc9af57b7c9809b35ffabf0148d139f998f2f

      • \Program Files (x86)\Kele55\msvcr71.dll
        Filesize

        345KB

        MD5

        ebb3e701588a92c36b4c902a3976e58a

        SHA1

        83cec9f2b486eb7d000aa0d716246ab044c2bf2e

        SHA256

        63ce7639ee0f0c16b7cf45c3f73b698887260bc3225cb25c26a97e2b09d92c3e

        SHA512

        23887dc229f6753100a06f9a6d3ea391d5b50778e6b239f6592675e53300fc8b4eb95796bbcf4123271213384ccf0773a1e2a09f8c68c2b58f2e6f074c7e53ac

      • \Program Files (x86)\Kele55\msvcr71.dll
        Filesize

        345KB

        MD5

        ebb3e701588a92c36b4c902a3976e58a

        SHA1

        83cec9f2b486eb7d000aa0d716246ab044c2bf2e

        SHA256

        63ce7639ee0f0c16b7cf45c3f73b698887260bc3225cb25c26a97e2b09d92c3e

        SHA512

        23887dc229f6753100a06f9a6d3ea391d5b50778e6b239f6592675e53300fc8b4eb95796bbcf4123271213384ccf0773a1e2a09f8c68c2b58f2e6f074c7e53ac

      • \Program Files (x86)\Kele55\msvcr71.dll
        Filesize

        345KB

        MD5

        ebb3e701588a92c36b4c902a3976e58a

        SHA1

        83cec9f2b486eb7d000aa0d716246ab044c2bf2e

        SHA256

        63ce7639ee0f0c16b7cf45c3f73b698887260bc3225cb25c26a97e2b09d92c3e

        SHA512

        23887dc229f6753100a06f9a6d3ea391d5b50778e6b239f6592675e53300fc8b4eb95796bbcf4123271213384ccf0773a1e2a09f8c68c2b58f2e6f074c7e53ac

      • \Program Files (x86)\Kele55\msvcr71.dll
        Filesize

        345KB

        MD5

        ebb3e701588a92c36b4c902a3976e58a

        SHA1

        83cec9f2b486eb7d000aa0d716246ab044c2bf2e

        SHA256

        63ce7639ee0f0c16b7cf45c3f73b698887260bc3225cb25c26a97e2b09d92c3e

        SHA512

        23887dc229f6753100a06f9a6d3ea391d5b50778e6b239f6592675e53300fc8b4eb95796bbcf4123271213384ccf0773a1e2a09f8c68c2b58f2e6f074c7e53ac

      • \Program Files (x86)\Kele55\msvcr71.dll
        Filesize

        345KB

        MD5

        ebb3e701588a92c36b4c902a3976e58a

        SHA1

        83cec9f2b486eb7d000aa0d716246ab044c2bf2e

        SHA256

        63ce7639ee0f0c16b7cf45c3f73b698887260bc3225cb25c26a97e2b09d92c3e

        SHA512

        23887dc229f6753100a06f9a6d3ea391d5b50778e6b239f6592675e53300fc8b4eb95796bbcf4123271213384ccf0773a1e2a09f8c68c2b58f2e6f074c7e53ac

      • \Program Files (x86)\Kele55\msvcr71.dll
        Filesize

        345KB

        MD5

        ebb3e701588a92c36b4c902a3976e58a

        SHA1

        83cec9f2b486eb7d000aa0d716246ab044c2bf2e

        SHA256

        63ce7639ee0f0c16b7cf45c3f73b698887260bc3225cb25c26a97e2b09d92c3e

        SHA512

        23887dc229f6753100a06f9a6d3ea391d5b50778e6b239f6592675e53300fc8b4eb95796bbcf4123271213384ccf0773a1e2a09f8c68c2b58f2e6f074c7e53ac

      • \Program Files (x86)\Kele55\msvcr71.dll
        Filesize

        345KB

        MD5

        ebb3e701588a92c36b4c902a3976e58a

        SHA1

        83cec9f2b486eb7d000aa0d716246ab044c2bf2e

        SHA256

        63ce7639ee0f0c16b7cf45c3f73b698887260bc3225cb25c26a97e2b09d92c3e

        SHA512

        23887dc229f6753100a06f9a6d3ea391d5b50778e6b239f6592675e53300fc8b4eb95796bbcf4123271213384ccf0773a1e2a09f8c68c2b58f2e6f074c7e53ac

      • \Users\Admin\AppData\Local\Temp\nsoF846.tmp\System.dll
        Filesize

        11KB

        MD5

        c17103ae9072a06da581dec998343fc1

        SHA1

        b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

        SHA256

        dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

        SHA512

        d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

      • \Users\Admin\AppData\Local\Temp\nsoF846.tmp\inetc.dll
        Filesize

        21KB

        MD5

        4b2ac1ce1a2d71e9655a92afb8f8c76b

        SHA1

        8d5086a8195e95d72667d6c7707778750ead5cdc

        SHA256

        b7481b29387fbc83ea24684919fec44eedb054d70dc7d4af81394f22184d1142

        SHA512

        b988bbc1d34e270736c073d2a2be7650c41f7d70d58671115665e48f19e8a8826f6c6e2d340ca7c82d6dd86e9c045acb9658bd4865ffd2ef71b596a7bd993ea4

      • \Users\Admin\AppData\Local\Temp\nsoF846.tmp\inetc.dll
        Filesize

        21KB

        MD5

        4b2ac1ce1a2d71e9655a92afb8f8c76b

        SHA1

        8d5086a8195e95d72667d6c7707778750ead5cdc

        SHA256

        b7481b29387fbc83ea24684919fec44eedb054d70dc7d4af81394f22184d1142

        SHA512

        b988bbc1d34e270736c073d2a2be7650c41f7d70d58671115665e48f19e8a8826f6c6e2d340ca7c82d6dd86e9c045acb9658bd4865ffd2ef71b596a7bd993ea4

      • \Users\Admin\AppData\Local\Temp\nsoF846.tmp\ip.dll
        Filesize

        16KB

        MD5

        4df6320e8281512932a6e86c98de2c17

        SHA1

        ae6336192d27874f9cd16cd581f1c091850cf494

        SHA256

        7744a495ceacf8584d4f6786699e94a09935a94929d4861142726562af53faa4

        SHA512

        7c468de59614f506a2ce8445ef00267625e5a8e483913cdd18636cea543be0ca241891e75979a55bb67eecc11a7ac0649b48b55a10e9a01362a0250839462d3b

      • \Users\Admin\AppData\Local\Temp\nsy4B36.tmp\Base64.dll
        Filesize

        4KB

        MD5

        f0e3845fefd227d7f1101850410ec849

        SHA1

        3067203fafd4237be0c186ddab7029dfcbdfb53e

        SHA256

        7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

        SHA512

        584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

      • \Users\Admin\AppData\Local\Temp\nsy4B36.tmp\ExecCmd.dll
        Filesize

        4KB

        MD5

        b9380b0bea8854fd9f93cc1fda0dfeac

        SHA1

        edb8d58074e098f7b5f0d158abedc7fc53638618

        SHA256

        1f4bd9c9376fe1b6913baeca7fb6df6467126f27c9c2fe038206567232a0e244

        SHA512

        45c3ab0f2bce53b75e72e43bac747dc0618342a3f498be8e2eb62a6db0b137fcdb1735da83051b14824996b5287109aa831e5859d6f21f0ed21b76b3d335418c

      • \Users\Admin\AppData\Local\Temp\nsy4B36.tmp\Inetc.dll
        Filesize

        20KB

        MD5

        50fdadda3e993688401f6f1108fabdb4

        SHA1

        04a9ae55d0fb726be49809582cea41d75bf22a9a

        SHA256

        6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

        SHA512

        e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

      • \Users\Admin\AppData\Local\Temp\nsy4B36.tmp\KeLe2014Beta3.6.2Promote0326_20090195130.exe
        Filesize

        29.2MB

        MD5

        75236781b7e9630222fd637fdc8816b1

        SHA1

        d176f973d26c3fbc46572b14ab56db96137eb874

        SHA256

        7973892fe18222489b78d7fb067594d7ef6b92b0a2113c94129eef820b9366cd

        SHA512

        11a8c3f6c8a73b22b2e1effa61802de8e328e35fb6380271a9f30b56b27f33bdb593f20c84369a83462b2f4203fd131f4a8659b97b9923021bf7297471e2e62c

      • \Users\Admin\AppData\Local\Temp\nsy4B36.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        254f13dfd61c5b7d2119eb2550491e1d

        SHA1

        5083f6804ee3475f3698ab9e68611b0128e22fd6

        SHA256

        fd0e8be2135f3d326b65520383a3468c3983fa32c9c93594d986b16709d80f28

        SHA512

        fcef8ac5bd0ee6e316dbbc128a223ba18c8bf85a8d253e0c0877af6a4f686a20b08d34e5a426e2be5045962b391b8073769253a4d9b18616febc8133ccf654f7

      • \Users\Admin\AppData\Local\Temp\nsy4B36.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        254f13dfd61c5b7d2119eb2550491e1d

        SHA1

        5083f6804ee3475f3698ab9e68611b0128e22fd6

        SHA256

        fd0e8be2135f3d326b65520383a3468c3983fa32c9c93594d986b16709d80f28

        SHA512

        fcef8ac5bd0ee6e316dbbc128a223ba18c8bf85a8d253e0c0877af6a4f686a20b08d34e5a426e2be5045962b391b8073769253a4d9b18616febc8133ccf654f7

      • \Users\Admin\AppData\Local\Temp\nsy4B36.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        254f13dfd61c5b7d2119eb2550491e1d

        SHA1

        5083f6804ee3475f3698ab9e68611b0128e22fd6

        SHA256

        fd0e8be2135f3d326b65520383a3468c3983fa32c9c93594d986b16709d80f28

        SHA512

        fcef8ac5bd0ee6e316dbbc128a223ba18c8bf85a8d253e0c0877af6a4f686a20b08d34e5a426e2be5045962b391b8073769253a4d9b18616febc8133ccf654f7

      • \Users\Admin\AppData\Local\Temp\nsy4B36.tmp\System.dll
        Filesize

        11KB

        MD5

        00a0194c20ee912257df53bfe258ee4a

        SHA1

        d7b4e319bc5119024690dc8230b9cc919b1b86b2

        SHA256

        dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

        SHA512

        3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

      • \Users\Admin\AppData\Local\Temp\nsy4B36.tmp\zzaz_01.exe
        Filesize

        1.3MB

        MD5

        d8f51e267c90056d984fc877e68f15be

        SHA1

        605340922bc4651d8ec0d058bd166d18f684bc26

        SHA256

        5c01bc659b439e6a9b174848669ef39cf09ffa55860c5cf6a711763ff687e619

        SHA512

        ebe9c38743c6c283ef316647d08d11cae2154b2f56fe9519b17f9e2c7f2de5a7defa122f2ee444d3291711f392d658f1581d58818bdb1d119c4ab9a20512e881

      • \Users\Admin\AppData\Local\Temp\nszD7EB.tmp\GGExit.exe
        Filesize

        54KB

        MD5

        14607f1d7790612a9ca212f4ab8f605a

        SHA1

        060450216bc1daeb380562f65358300f594f0b86

        SHA256

        e36913e299219488cae06555019aceb086d66d8d1d5024b9405933d4b3abec67

        SHA512

        611895f78dab311ace1ab14a5dd630e230b9884c5acf95232ccc13c75805c3da26d3d26304c3e341a85834d05dc1826394305fcefa5f2839bdf88f4c0ce9c868

      • \Users\Admin\AppData\Local\Temp\nszD7EB.tmp\GGExit.exe
        Filesize

        54KB

        MD5

        14607f1d7790612a9ca212f4ab8f605a

        SHA1

        060450216bc1daeb380562f65358300f594f0b86

        SHA256

        e36913e299219488cae06555019aceb086d66d8d1d5024b9405933d4b3abec67

        SHA512

        611895f78dab311ace1ab14a5dd630e230b9884c5acf95232ccc13c75805c3da26d3d26304c3e341a85834d05dc1826394305fcefa5f2839bdf88f4c0ce9c868

      • \Users\Admin\AppData\Local\Temp\nszD7EB.tmp\System.dll
        Filesize

        10KB

        MD5

        2b54369538b0fb45e1bb9f49f71ce2db

        SHA1

        c20df42fda5854329e23826ba8f2015f506f7b92

        SHA256

        761dcdf12f41d119f49dbdca9bcab3928bbdfd8edd67e314d54689811f9d3e2f

        SHA512

        25e4898e3c082632dfd493756c4cc017decbef43ffa0b68f36d037841a33f2a1721f30314a85597ac30c7ecc99b7257ea43f3a903744179578a9c65fcf57a8b7

      • memory/272-60-0x0000000000000000-mapping.dmp
      • memory/612-89-0x00000000002F0000-0x0000000000346000-memory.dmp
        Filesize

        344KB

      • memory/612-81-0x0000000000000000-mapping.dmp
      • memory/664-70-0x0000000000000000-mapping.dmp
      • memory/832-150-0x0000000000000000-mapping.dmp
      • memory/832-152-0x00000000003A0000-0x00000000003F6000-memory.dmp
        Filesize

        344KB

      • memory/960-54-0x0000000075141000-0x0000000075143000-memory.dmp
        Filesize

        8KB

      • memory/1368-95-0x0000000000000000-mapping.dmp
      • memory/1412-122-0x0000000000220000-0x0000000000276000-memory.dmp
        Filesize

        344KB

      • memory/1412-119-0x0000000000400000-0x0000000000660000-memory.dmp
        Filesize

        2.4MB

      • memory/1412-160-0x0000000000400000-0x0000000000660000-memory.dmp
        Filesize

        2.4MB

      • memory/1412-158-0x00000000008C0000-0x00000000008E7000-memory.dmp
        Filesize

        156KB

      • memory/1412-156-0x0000000003EB0000-0x0000000003F6F000-memory.dmp
        Filesize

        764KB

      • memory/1412-114-0x0000000000000000-mapping.dmp
      • memory/1544-127-0x0000000000000000-mapping.dmp
      • memory/1572-143-0x0000000000230000-0x0000000000286000-memory.dmp
        Filesize

        344KB

      • memory/1572-139-0x0000000000000000-mapping.dmp
      • memory/1644-109-0x00000000002C0000-0x0000000000316000-memory.dmp
        Filesize

        344KB

      • memory/1708-64-0x0000000000000000-mapping.dmp
      • memory/1708-91-0x0000000001EB4000-0x0000000001EBC000-memory.dmp
        Filesize

        32KB

      • memory/1708-76-0x0000000001E60000-0x0000000001EB6000-memory.dmp
        Filesize

        344KB

      • memory/1708-99-0x00000000002F0000-0x0000000000300000-memory.dmp
        Filesize

        64KB

      • memory/1708-100-0x00000000002F0000-0x0000000000300000-memory.dmp
        Filesize

        64KB

      • memory/1736-102-0x0000000000000000-mapping.dmp
      • memory/1920-96-0x0000000000000000-mapping.dmp