Analysis

  • max time kernel
    70s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 11:01

General

  • Target

    04c891ef064e9e0b0fa91202d4d10bad4e1526bef93d9f9e97706e68b9ef26f1.exe

  • Size

    1.2MB

  • MD5

    32cae99a7480be706a1f990b646d7587

  • SHA1

    d3019a99095f67bdef1d017d978c69f4d82eb89d

  • SHA256

    04c891ef064e9e0b0fa91202d4d10bad4e1526bef93d9f9e97706e68b9ef26f1

  • SHA512

    4a0bed6bfd03fe2d9a835490655e26b52ac0b1ff7c5b77d7a877fb44802e4c114c3de30ccf2e4f25956efe949db7429a82e395b86c153bfdb32269fcb00e49b9

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtij:WIwgMEuy+inDfp3/XoCw57XYBwKj

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04c891ef064e9e0b0fa91202d4d10bad4e1526bef93d9f9e97706e68b9ef26f1.exe
    "C:\Users\Admin\AppData\Local\Temp\04c891ef064e9e0b0fa91202d4d10bad4e1526bef93d9f9e97706e68b9ef26f1.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:660
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1660
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:816
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:1984
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
        2⤵
          PID:1368
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
          2⤵
            PID:960
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
            2⤵
              PID:1168
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
              2⤵
                PID:1096
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                2⤵
                  PID:1464
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                  2⤵
                    PID:1296
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                    2⤵
                      PID:1176
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                      2⤵
                        PID:1676
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                        2⤵
                          PID:1968
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                          2⤵
                            PID:1064
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                            2⤵
                              PID:1824
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                              2⤵
                                PID:1832
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                2⤵
                                  PID:1712
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                  2⤵
                                    PID:1940
                                  • C:\Windows\SysWOW64\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                    2⤵
                                      PID:1580
                                    • C:\Windows\SysWOW64\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                      2⤵
                                        PID:1576
                                      • C:\Windows\SysWOW64\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                        2⤵
                                          PID:1552
                                        • C:\Windows\SysWOW64\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                          2⤵
                                            PID:2008
                                          • C:\Windows\SysWOW64\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                            2⤵
                                              PID:1952
                                            • C:\Windows\SysWOW64\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                              2⤵
                                                PID:384
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                2⤵
                                                  PID:1572
                                                • C:\Windows\SysWOW64\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                  2⤵
                                                    PID:576
                                                  • C:\Windows\SysWOW64\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                    2⤵
                                                      PID:436
                                                  • C:\Windows\SysWOW64\svchost.exe
                                                    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                                    1⤵
                                                      PID:740
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                                      1⤵
                                                      • Loads dropped DLL
                                                      • Drops file in System32 directory
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2004
                                                      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7124206.txt",MainThread
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:1548
                                                    • C:\Windows\SysWOW64\Ghiya.exe
                                                      C:\Windows\SysWOW64\Ghiya.exe -auto
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1896
                                                      • C:\Windows\SysWOW64\Ghiya.exe
                                                        C:\Windows\SysWOW64\Ghiya.exe -acsi
                                                        2⤵
                                                        • Drops file in Drivers directory
                                                        • Sets service image path in registry
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: LoadsDriver
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1716

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Persistence

                                                    Registry Run Keys / Startup Folder

                                                    3
                                                    T1060

                                                    Defense Evasion

                                                    Modify Registry

                                                    3
                                                    T1112

                                                    Discovery

                                                    System Information Discovery

                                                    1
                                                    T1082

                                                    Remote System Discovery

                                                    1
                                                    T1018

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                                                      Filesize

                                                      91KB

                                                      MD5

                                                      423eb994ed553294f8a6813619b8da87

                                                      SHA1

                                                      eca6a16ccd13adcfc27bc1041ddef97ec8081255

                                                      SHA256

                                                      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                                                      SHA512

                                                      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                                                    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                                                      Filesize

                                                      91KB

                                                      MD5

                                                      423eb994ed553294f8a6813619b8da87

                                                      SHA1

                                                      eca6a16ccd13adcfc27bc1041ddef97ec8081255

                                                      SHA256

                                                      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                                                      SHA512

                                                      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                                                    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                                                      Filesize

                                                      91KB

                                                      MD5

                                                      423eb994ed553294f8a6813619b8da87

                                                      SHA1

                                                      eca6a16ccd13adcfc27bc1041ddef97ec8081255

                                                      SHA256

                                                      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                                                      SHA512

                                                      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                                                    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                                                      Filesize

                                                      400KB

                                                      MD5

                                                      b0998aa7d5071d33daa5b60b9c3c9735

                                                      SHA1

                                                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                      SHA256

                                                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                      SHA512

                                                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                                                      Filesize

                                                      400KB

                                                      MD5

                                                      b0998aa7d5071d33daa5b60b9c3c9735

                                                      SHA1

                                                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                      SHA256

                                                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                      SHA512

                                                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
                                                      Filesize

                                                      92B

                                                      MD5

                                                      29ce53e2a4a446614ccc8d64d346bde4

                                                      SHA1

                                                      39a7aa5cc1124842aa0c25abb16ea94452125cbe

                                                      SHA256

                                                      56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

                                                      SHA512

                                                      b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                                                      Filesize

                                                      753B

                                                      MD5

                                                      593168484f3c66a6559421601b376a06

                                                      SHA1

                                                      8ce47dd2cdfdebfdbc3e58d055f9a7d6123cec81

                                                      SHA256

                                                      5fda30dd4db857db03e3269e068f27bf6eafc6ffe1850d416d34e5adc4b7869c

                                                      SHA512

                                                      36a7b7256652434f044e2a3f01937c4baec816e4547d1e094b8568158fb584ba9c60f2ed433d297d7fe462fb9df4bbbbe825008e8eba298767d64d722a806952

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                                                      Filesize

                                                      753B

                                                      MD5

                                                      593168484f3c66a6559421601b376a06

                                                      SHA1

                                                      8ce47dd2cdfdebfdbc3e58d055f9a7d6123cec81

                                                      SHA256

                                                      5fda30dd4db857db03e3269e068f27bf6eafc6ffe1850d416d34e5adc4b7869c

                                                      SHA512

                                                      36a7b7256652434f044e2a3f01937c4baec816e4547d1e094b8568158fb584ba9c60f2ed433d297d7fe462fb9df4bbbbe825008e8eba298767d64d722a806952

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                                                      Filesize

                                                      1.2MB

                                                      MD5

                                                      2b93231fa4c9363f706b9b26fe0561ad

                                                      SHA1

                                                      31f5df8f277bdff75d7ec1ad52923d4bd64e5521

                                                      SHA256

                                                      7e1ec31b62c2a4746ff9aecdc66ef35771187f44c68dfcc87582b123c6c5ab14

                                                      SHA512

                                                      d1dd3849a04ba399035aecb49b5a4b433e1923e0bf0ec6be7212b31e2e0a8b1dd575833ebac0d363263785662a692c31cf0c89e492563072f48438a84fe5f74a

                                                    • C:\Windows\SysWOW64\Ghiya.exe
                                                      Filesize

                                                      400KB

                                                      MD5

                                                      b0998aa7d5071d33daa5b60b9c3c9735

                                                      SHA1

                                                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                      SHA256

                                                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                      SHA512

                                                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                    • C:\Windows\SysWOW64\Ghiya.exe
                                                      Filesize

                                                      400KB

                                                      MD5

                                                      b0998aa7d5071d33daa5b60b9c3c9735

                                                      SHA1

                                                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                      SHA256

                                                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                      SHA512

                                                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                    • C:\Windows\SysWOW64\Ghiya.exe
                                                      Filesize

                                                      400KB

                                                      MD5

                                                      b0998aa7d5071d33daa5b60b9c3c9735

                                                      SHA1

                                                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                      SHA256

                                                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                      SHA512

                                                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                      Filesize

                                                      43KB

                                                      MD5

                                                      51138beea3e2c21ec44d0932c71762a8

                                                      SHA1

                                                      8939cf35447b22dd2c6e6f443446acc1bf986d58

                                                      SHA256

                                                      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                                                      SHA512

                                                      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                                                    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                      Filesize

                                                      43KB

                                                      MD5

                                                      51138beea3e2c21ec44d0932c71762a8

                                                      SHA1

                                                      8939cf35447b22dd2c6e6f443446acc1bf986d58

                                                      SHA256

                                                      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                                                      SHA512

                                                      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                                                    • \??\c:\windows\SysWOW64\7124206.txt
                                                      Filesize

                                                      49KB

                                                      MD5

                                                      4452cd908fb5ac8370916f5ccc6cb517

                                                      SHA1

                                                      c8531a4ffe0d87096e88e735762d1354c96311ab

                                                      SHA256

                                                      10eaa2670e1367eb0fb8cd699af0ff62f75e90830fee772d526779f9a23dd7bd

                                                      SHA512

                                                      eaf7d76919d9d28cd4f56ec0a17c56f5fc0453ad96d70d699340aab5229d300c2beda3b10d8c144c11da7bc4bb1d4b72e997a86a64145b79d76b48aca35783d1

                                                    • \Users\Admin\AppData\Local\Temp\AK47.exe
                                                      Filesize

                                                      91KB

                                                      MD5

                                                      423eb994ed553294f8a6813619b8da87

                                                      SHA1

                                                      eca6a16ccd13adcfc27bc1041ddef97ec8081255

                                                      SHA256

                                                      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                                                      SHA512

                                                      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                                                    • \Users\Admin\AppData\Local\Temp\AK47.exe
                                                      Filesize

                                                      91KB

                                                      MD5

                                                      423eb994ed553294f8a6813619b8da87

                                                      SHA1

                                                      eca6a16ccd13adcfc27bc1041ddef97ec8081255

                                                      SHA256

                                                      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                                                      SHA512

                                                      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                                                    • \Users\Admin\AppData\Local\Temp\AK74.exe
                                                      Filesize

                                                      400KB

                                                      MD5

                                                      b0998aa7d5071d33daa5b60b9c3c9735

                                                      SHA1

                                                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                      SHA256

                                                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                      SHA512

                                                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                    • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                                                      Filesize

                                                      1.2MB

                                                      MD5

                                                      2b93231fa4c9363f706b9b26fe0561ad

                                                      SHA1

                                                      31f5df8f277bdff75d7ec1ad52923d4bd64e5521

                                                      SHA256

                                                      7e1ec31b62c2a4746ff9aecdc66ef35771187f44c68dfcc87582b123c6c5ab14

                                                      SHA512

                                                      d1dd3849a04ba399035aecb49b5a4b433e1923e0bf0ec6be7212b31e2e0a8b1dd575833ebac0d363263785662a692c31cf0c89e492563072f48438a84fe5f74a

                                                    • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                                                      Filesize

                                                      1.2MB

                                                      MD5

                                                      2b93231fa4c9363f706b9b26fe0561ad

                                                      SHA1

                                                      31f5df8f277bdff75d7ec1ad52923d4bd64e5521

                                                      SHA256

                                                      7e1ec31b62c2a4746ff9aecdc66ef35771187f44c68dfcc87582b123c6c5ab14

                                                      SHA512

                                                      d1dd3849a04ba399035aecb49b5a4b433e1923e0bf0ec6be7212b31e2e0a8b1dd575833ebac0d363263785662a692c31cf0c89e492563072f48438a84fe5f74a

                                                    • \Windows\SysWOW64\7124206.txt
                                                      Filesize

                                                      49KB

                                                      MD5

                                                      4452cd908fb5ac8370916f5ccc6cb517

                                                      SHA1

                                                      c8531a4ffe0d87096e88e735762d1354c96311ab

                                                      SHA256

                                                      10eaa2670e1367eb0fb8cd699af0ff62f75e90830fee772d526779f9a23dd7bd

                                                      SHA512

                                                      eaf7d76919d9d28cd4f56ec0a17c56f5fc0453ad96d70d699340aab5229d300c2beda3b10d8c144c11da7bc4bb1d4b72e997a86a64145b79d76b48aca35783d1

                                                    • \Windows\SysWOW64\7124206.txt
                                                      Filesize

                                                      49KB

                                                      MD5

                                                      4452cd908fb5ac8370916f5ccc6cb517

                                                      SHA1

                                                      c8531a4ffe0d87096e88e735762d1354c96311ab

                                                      SHA256

                                                      10eaa2670e1367eb0fb8cd699af0ff62f75e90830fee772d526779f9a23dd7bd

                                                      SHA512

                                                      eaf7d76919d9d28cd4f56ec0a17c56f5fc0453ad96d70d699340aab5229d300c2beda3b10d8c144c11da7bc4bb1d4b72e997a86a64145b79d76b48aca35783d1

                                                    • \Windows\SysWOW64\7124206.txt
                                                      Filesize

                                                      49KB

                                                      MD5

                                                      4452cd908fb5ac8370916f5ccc6cb517

                                                      SHA1

                                                      c8531a4ffe0d87096e88e735762d1354c96311ab

                                                      SHA256

                                                      10eaa2670e1367eb0fb8cd699af0ff62f75e90830fee772d526779f9a23dd7bd

                                                      SHA512

                                                      eaf7d76919d9d28cd4f56ec0a17c56f5fc0453ad96d70d699340aab5229d300c2beda3b10d8c144c11da7bc4bb1d4b72e997a86a64145b79d76b48aca35783d1

                                                    • \Windows\SysWOW64\Ghiya.exe
                                                      Filesize

                                                      400KB

                                                      MD5

                                                      b0998aa7d5071d33daa5b60b9c3c9735

                                                      SHA1

                                                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                      SHA256

                                                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                      SHA512

                                                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                    • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                      Filesize

                                                      43KB

                                                      MD5

                                                      51138beea3e2c21ec44d0932c71762a8

                                                      SHA1

                                                      8939cf35447b22dd2c6e6f443446acc1bf986d58

                                                      SHA256

                                                      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                                                      SHA512

                                                      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                                                    • memory/1040-97-0x0000000006BB0000-0x0000000006FBB000-memory.dmp
                                                      Filesize

                                                      4.0MB

                                                    • memory/1040-58-0x0000000000400000-0x0000000000760000-memory.dmp
                                                      Filesize

                                                      3.4MB

                                                    • memory/1040-186-0x0000000002290000-0x00000000022A0000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1040-116-0x0000000006660000-0x00000000066D0000-memory.dmp
                                                      Filesize

                                                      448KB

                                                    • memory/1040-185-0x0000000002290000-0x00000000022A0000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1040-118-0x0000000006B10000-0x0000000006B39000-memory.dmp
                                                      Filesize

                                                      164KB

                                                    • memory/1040-119-0x0000000006440000-0x0000000006450000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1040-55-0x0000000000400000-0x0000000000760000-memory.dmp
                                                      Filesize

                                                      3.4MB

                                                    • memory/1040-54-0x0000000000400000-0x0000000000760000-memory.dmp
                                                      Filesize

                                                      3.4MB

                                                    • memory/1040-176-0x0000000002290000-0x00000000022A0000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1040-175-0x0000000002290000-0x00000000022A0000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1716-108-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1716-117-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1716-105-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1764-80-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1764-82-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1764-83-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                      Filesize

                                                      1.7MB