Analysis

  • max time kernel
    72s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 11:01

General

  • Target

    019cfb34326ecdee6204b08a1bcf901b2ed4d21c7788a9a78d50af767ff19f9c.exe

  • Size

    1.2MB

  • MD5

    2ddb96de33b6ca03231cc64251c620a9

  • SHA1

    6e3a6f06ca537f265be46569b5658318fff7595b

  • SHA256

    019cfb34326ecdee6204b08a1bcf901b2ed4d21c7788a9a78d50af767ff19f9c

  • SHA512

    7b89edd2fcd82ce092eba432280abb36712b2b94ce7158c365d0a1457e0e827e1b71c39b752baad57cc22cd0b42ec2c67b7153744b9d20dfbfac8b87c6395cdb

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtiG:WIwgMEuy+inDfp3/XoCw57XYBwKG

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 12 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\019cfb34326ecdee6204b08a1bcf901b2ed4d21c7788a9a78d50af767ff19f9c.exe
    "C:\Users\Admin\AppData\Local\Temp\019cfb34326ecdee6204b08a1bcf901b2ed4d21c7788a9a78d50af767ff19f9c.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1112
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1368
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
          PID:2748
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 2 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:2832
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
        2⤵
          PID:2356
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
          2⤵
            PID:2348
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
            2⤵
              PID:2516
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
              2⤵
                PID:2564
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                2⤵
                  PID:2580
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                  2⤵
                    PID:2588
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                    2⤵
                      PID:2404
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                      2⤵
                        PID:2620
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                        2⤵
                          PID:2412
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                          2⤵
                            PID:2604
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                            2⤵
                              PID:2444
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                              2⤵
                                PID:2428
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                2⤵
                                  PID:2456
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                  2⤵
                                    PID:2532
                                  • C:\Windows\SysWOW64\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                    2⤵
                                      PID:2484
                                    • C:\Windows\SysWOW64\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                      2⤵
                                        PID:2468
                                      • C:\Windows\SysWOW64\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                        2⤵
                                          PID:2548
                                        • C:\Windows\SysWOW64\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                          2⤵
                                            PID:2596
                                          • C:\Windows\SysWOW64\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                            2⤵
                                              PID:2500
                                            • C:\Windows\SysWOW64\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                              2⤵
                                                PID:2692
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                2⤵
                                                  PID:2556
                                                • C:\Windows\SysWOW64\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                  2⤵
                                                    PID:2572
                                                  • C:\Windows\SysWOW64\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                    2⤵
                                                      PID:2508
                                                    • C:\Windows\SysWOW64\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                      2⤵
                                                        PID:2524
                                                      • C:\Windows\SysWOW64\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                        2⤵
                                                          PID:2540
                                                        • C:\Windows\SysWOW64\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                          2⤵
                                                            PID:2488
                                                          • C:\Windows\SysWOW64\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                            2⤵
                                                              PID:2436
                                                            • C:\Windows\SysWOW64\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                              2⤵
                                                                PID:2420
                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                2⤵
                                                                  PID:2452
                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                  2⤵
                                                                    PID:2380
                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                    2⤵
                                                                      PID:2372
                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                      2⤵
                                                                        PID:2364
                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                        2⤵
                                                                          PID:2636
                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                          2⤵
                                                                            PID:2396
                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                            2⤵
                                                                              PID:2476
                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                              2⤵
                                                                                PID:2628
                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                                2⤵
                                                                                  PID:2644
                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                                  2⤵
                                                                                    PID:2652
                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                                    2⤵
                                                                                      PID:2660
                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                                      2⤵
                                                                                        PID:2668
                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                                        2⤵
                                                                                          PID:2700
                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                                          2⤵
                                                                                            PID:2708
                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                                            2⤵
                                                                                              PID:2676
                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                                              2⤵
                                                                                                PID:2388
                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                                                2⤵
                                                                                                  PID:2684
                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                                                                                                  2⤵
                                                                                                    PID:2612
                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                  C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                                                                                  1⤵
                                                                                                    PID:1168
                                                                                                  • C:\Windows\SysWOW64\Ghiya.exe
                                                                                                    C:\Windows\SysWOW64\Ghiya.exe -auto
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1132
                                                                                                    • C:\Windows\SysWOW64\Ghiya.exe
                                                                                                      C:\Windows\SysWOW64\Ghiya.exe -acsi
                                                                                                      2⤵
                                                                                                      • Drops file in Drivers directory
                                                                                                      • Sets service image path in registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious behavior: LoadsDriver
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2760
                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                                                                                    1⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:2340
                                                                                                    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                      C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7108341.txt",MainThread
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:1908

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v6

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                                                                                                    Filesize

                                                                                                    91KB

                                                                                                    MD5

                                                                                                    423eb994ed553294f8a6813619b8da87

                                                                                                    SHA1

                                                                                                    eca6a16ccd13adcfc27bc1041ddef97ec8081255

                                                                                                    SHA256

                                                                                                    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                                                                                                    SHA512

                                                                                                    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                                                                                                    Filesize

                                                                                                    91KB

                                                                                                    MD5

                                                                                                    423eb994ed553294f8a6813619b8da87

                                                                                                    SHA1

                                                                                                    eca6a16ccd13adcfc27bc1041ddef97ec8081255

                                                                                                    SHA256

                                                                                                    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                                                                                                    SHA512

                                                                                                    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                                                                                                    Filesize

                                                                                                    91KB

                                                                                                    MD5

                                                                                                    423eb994ed553294f8a6813619b8da87

                                                                                                    SHA1

                                                                                                    eca6a16ccd13adcfc27bc1041ddef97ec8081255

                                                                                                    SHA256

                                                                                                    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                                                                                                    SHA512

                                                                                                    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                                                                                                    Filesize

                                                                                                    400KB

                                                                                                    MD5

                                                                                                    b0998aa7d5071d33daa5b60b9c3c9735

                                                                                                    SHA1

                                                                                                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                                                                    SHA256

                                                                                                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                                                                    SHA512

                                                                                                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                                                                                                    Filesize

                                                                                                    400KB

                                                                                                    MD5

                                                                                                    b0998aa7d5071d33daa5b60b9c3c9735

                                                                                                    SHA1

                                                                                                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                                                                    SHA256

                                                                                                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                                                                    SHA512

                                                                                                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
                                                                                                    Filesize

                                                                                                    92B

                                                                                                    MD5

                                                                                                    29ce53e2a4a446614ccc8d64d346bde4

                                                                                                    SHA1

                                                                                                    39a7aa5cc1124842aa0c25abb16ea94452125cbe

                                                                                                    SHA256

                                                                                                    56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

                                                                                                    SHA512

                                                                                                    b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                                                                                                    Filesize

                                                                                                    753B

                                                                                                    MD5

                                                                                                    5db1351e94ead52008d3238f336bba14

                                                                                                    SHA1

                                                                                                    3fccac15aff64e2b04d8bd12ad99049aac8aefdb

                                                                                                    SHA256

                                                                                                    9f7d0f121323eb0b8f3e94efe69c986346ac2fbea5fd660f49486b2b5ac548c8

                                                                                                    SHA512

                                                                                                    97487c899a5b822e4d3607ce9e4fcc4a26e32172bc944f7edccea4c0b29e88d25911d11f6d0c7e91d94b082232cb6499661c9635ccf325bf6dc50e8697a021a4

                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                                                                                                    Filesize

                                                                                                    753B

                                                                                                    MD5

                                                                                                    5db1351e94ead52008d3238f336bba14

                                                                                                    SHA1

                                                                                                    3fccac15aff64e2b04d8bd12ad99049aac8aefdb

                                                                                                    SHA256

                                                                                                    9f7d0f121323eb0b8f3e94efe69c986346ac2fbea5fd660f49486b2b5ac548c8

                                                                                                    SHA512

                                                                                                    97487c899a5b822e4d3607ce9e4fcc4a26e32172bc944f7edccea4c0b29e88d25911d11f6d0c7e91d94b082232cb6499661c9635ccf325bf6dc50e8697a021a4

                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                    MD5

                                                                                                    914bc3cfed4408b0b43effd57b407f79

                                                                                                    SHA1

                                                                                                    9bf4983e3ebc668dec95eac83423feb067ea97c1

                                                                                                    SHA256

                                                                                                    7d06f82e9961b0cb6dfe60adc98d417852a936db9809a13f1988564291f067ec

                                                                                                    SHA512

                                                                                                    d592bfe780db66f7c3d305ccdaf16cab8237ac5fea12136594adcea5e8a1959d9506bdabe376820bb5a3dba7983172b97a6563a9e9f9123cfea36291686e26a7

                                                                                                  • C:\Windows\SysWOW64\7108341.txt
                                                                                                    Filesize

                                                                                                    49KB

                                                                                                    MD5

                                                                                                    2a50c58079ba4d6c331fa79dd76a169d

                                                                                                    SHA1

                                                                                                    bffc5e9e0d9e72bedceb9b8c06da66099bca71cf

                                                                                                    SHA256

                                                                                                    bbb318fcd966f6dfe21cbeee211de87e65e57d8683bad20740e77cbcee576e3f

                                                                                                    SHA512

                                                                                                    de12f754d3838b074724df4e54c51d73dabc6a50581f53fd8a0570c2521d3adc41ffe4011c9241300b19358f1522273849f5f57c461e3d6b64fa5411f070a833

                                                                                                  • C:\Windows\SysWOW64\Ghiya.exe
                                                                                                    Filesize

                                                                                                    400KB

                                                                                                    MD5

                                                                                                    b0998aa7d5071d33daa5b60b9c3c9735

                                                                                                    SHA1

                                                                                                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                                                                    SHA256

                                                                                                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                                                                    SHA512

                                                                                                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                                                                  • C:\Windows\SysWOW64\Ghiya.exe
                                                                                                    Filesize

                                                                                                    400KB

                                                                                                    MD5

                                                                                                    b0998aa7d5071d33daa5b60b9c3c9735

                                                                                                    SHA1

                                                                                                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                                                                    SHA256

                                                                                                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                                                                    SHA512

                                                                                                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                                                                  • C:\Windows\SysWOW64\Ghiya.exe
                                                                                                    Filesize

                                                                                                    400KB

                                                                                                    MD5

                                                                                                    b0998aa7d5071d33daa5b60b9c3c9735

                                                                                                    SHA1

                                                                                                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                                                                    SHA256

                                                                                                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                                                                    SHA512

                                                                                                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                                                                  • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                    Filesize

                                                                                                    43KB

                                                                                                    MD5

                                                                                                    51138beea3e2c21ec44d0932c71762a8

                                                                                                    SHA1

                                                                                                    8939cf35447b22dd2c6e6f443446acc1bf986d58

                                                                                                    SHA256

                                                                                                    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                                                                                                    SHA512

                                                                                                    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                                                                                                  • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                    Filesize

                                                                                                    43KB

                                                                                                    MD5

                                                                                                    51138beea3e2c21ec44d0932c71762a8

                                                                                                    SHA1

                                                                                                    8939cf35447b22dd2c6e6f443446acc1bf986d58

                                                                                                    SHA256

                                                                                                    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                                                                                                    SHA512

                                                                                                    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                                                                                                  • \??\c:\windows\SysWOW64\7108341.txt
                                                                                                    Filesize

                                                                                                    49KB

                                                                                                    MD5

                                                                                                    2a50c58079ba4d6c331fa79dd76a169d

                                                                                                    SHA1

                                                                                                    bffc5e9e0d9e72bedceb9b8c06da66099bca71cf

                                                                                                    SHA256

                                                                                                    bbb318fcd966f6dfe21cbeee211de87e65e57d8683bad20740e77cbcee576e3f

                                                                                                    SHA512

                                                                                                    de12f754d3838b074724df4e54c51d73dabc6a50581f53fd8a0570c2521d3adc41ffe4011c9241300b19358f1522273849f5f57c461e3d6b64fa5411f070a833

                                                                                                  • \Users\Admin\AppData\Local\Temp\AK47.exe
                                                                                                    Filesize

                                                                                                    91KB

                                                                                                    MD5

                                                                                                    423eb994ed553294f8a6813619b8da87

                                                                                                    SHA1

                                                                                                    eca6a16ccd13adcfc27bc1041ddef97ec8081255

                                                                                                    SHA256

                                                                                                    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                                                                                                    SHA512

                                                                                                    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                                                                                                  • \Users\Admin\AppData\Local\Temp\AK47.exe
                                                                                                    Filesize

                                                                                                    91KB

                                                                                                    MD5

                                                                                                    423eb994ed553294f8a6813619b8da87

                                                                                                    SHA1

                                                                                                    eca6a16ccd13adcfc27bc1041ddef97ec8081255

                                                                                                    SHA256

                                                                                                    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                                                                                                    SHA512

                                                                                                    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                                                                                                  • \Users\Admin\AppData\Local\Temp\AK74.exe
                                                                                                    Filesize

                                                                                                    400KB

                                                                                                    MD5

                                                                                                    b0998aa7d5071d33daa5b60b9c3c9735

                                                                                                    SHA1

                                                                                                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                                                                    SHA256

                                                                                                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                                                                    SHA512

                                                                                                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                                                                  • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                    MD5

                                                                                                    914bc3cfed4408b0b43effd57b407f79

                                                                                                    SHA1

                                                                                                    9bf4983e3ebc668dec95eac83423feb067ea97c1

                                                                                                    SHA256

                                                                                                    7d06f82e9961b0cb6dfe60adc98d417852a936db9809a13f1988564291f067ec

                                                                                                    SHA512

                                                                                                    d592bfe780db66f7c3d305ccdaf16cab8237ac5fea12136594adcea5e8a1959d9506bdabe376820bb5a3dba7983172b97a6563a9e9f9123cfea36291686e26a7

                                                                                                  • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                    MD5

                                                                                                    914bc3cfed4408b0b43effd57b407f79

                                                                                                    SHA1

                                                                                                    9bf4983e3ebc668dec95eac83423feb067ea97c1

                                                                                                    SHA256

                                                                                                    7d06f82e9961b0cb6dfe60adc98d417852a936db9809a13f1988564291f067ec

                                                                                                    SHA512

                                                                                                    d592bfe780db66f7c3d305ccdaf16cab8237ac5fea12136594adcea5e8a1959d9506bdabe376820bb5a3dba7983172b97a6563a9e9f9123cfea36291686e26a7

                                                                                                  • \Windows\SysWOW64\7108341.txt
                                                                                                    Filesize

                                                                                                    49KB

                                                                                                    MD5

                                                                                                    2a50c58079ba4d6c331fa79dd76a169d

                                                                                                    SHA1

                                                                                                    bffc5e9e0d9e72bedceb9b8c06da66099bca71cf

                                                                                                    SHA256

                                                                                                    bbb318fcd966f6dfe21cbeee211de87e65e57d8683bad20740e77cbcee576e3f

                                                                                                    SHA512

                                                                                                    de12f754d3838b074724df4e54c51d73dabc6a50581f53fd8a0570c2521d3adc41ffe4011c9241300b19358f1522273849f5f57c461e3d6b64fa5411f070a833

                                                                                                  • \Windows\SysWOW64\7108341.txt
                                                                                                    Filesize

                                                                                                    49KB

                                                                                                    MD5

                                                                                                    2a50c58079ba4d6c331fa79dd76a169d

                                                                                                    SHA1

                                                                                                    bffc5e9e0d9e72bedceb9b8c06da66099bca71cf

                                                                                                    SHA256

                                                                                                    bbb318fcd966f6dfe21cbeee211de87e65e57d8683bad20740e77cbcee576e3f

                                                                                                    SHA512

                                                                                                    de12f754d3838b074724df4e54c51d73dabc6a50581f53fd8a0570c2521d3adc41ffe4011c9241300b19358f1522273849f5f57c461e3d6b64fa5411f070a833

                                                                                                  • \Windows\SysWOW64\7108341.txt
                                                                                                    Filesize

                                                                                                    49KB

                                                                                                    MD5

                                                                                                    2a50c58079ba4d6c331fa79dd76a169d

                                                                                                    SHA1

                                                                                                    bffc5e9e0d9e72bedceb9b8c06da66099bca71cf

                                                                                                    SHA256

                                                                                                    bbb318fcd966f6dfe21cbeee211de87e65e57d8683bad20740e77cbcee576e3f

                                                                                                    SHA512

                                                                                                    de12f754d3838b074724df4e54c51d73dabc6a50581f53fd8a0570c2521d3adc41ffe4011c9241300b19358f1522273849f5f57c461e3d6b64fa5411f070a833

                                                                                                  • \Windows\SysWOW64\Ghiya.exe
                                                                                                    Filesize

                                                                                                    400KB

                                                                                                    MD5

                                                                                                    b0998aa7d5071d33daa5b60b9c3c9735

                                                                                                    SHA1

                                                                                                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                                                                                                    SHA256

                                                                                                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                                                                                                    SHA512

                                                                                                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                                                                                                  • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                    Filesize

                                                                                                    43KB

                                                                                                    MD5

                                                                                                    51138beea3e2c21ec44d0932c71762a8

                                                                                                    SHA1

                                                                                                    8939cf35447b22dd2c6e6f443446acc1bf986d58

                                                                                                    SHA256

                                                                                                    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                                                                                                    SHA512

                                                                                                    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                                                                                                  • memory/828-86-0x00000000096A0000-0x0000000009710000-memory.dmp
                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/828-55-0x0000000000400000-0x0000000000760000-memory.dmp
                                                                                                    Filesize

                                                                                                    3.4MB

                                                                                                  • memory/828-214-0x0000000002820000-0x0000000002830000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/828-227-0x0000000002820000-0x0000000002830000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/828-228-0x0000000002820000-0x0000000002830000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/828-81-0x0000000000400000-0x0000000000760000-memory.dmp
                                                                                                    Filesize

                                                                                                    3.4MB

                                                                                                  • memory/828-54-0x0000000000400000-0x0000000000760000-memory.dmp
                                                                                                    Filesize

                                                                                                    3.4MB

                                                                                                  • memory/828-90-0x0000000009910000-0x0000000009920000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/828-213-0x0000000002820000-0x0000000002830000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1492-84-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.7MB

                                                                                                  • memory/1492-82-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.7MB

                                                                                                  • memory/1492-85-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.7MB

                                                                                                  • memory/2760-203-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.7MB

                                                                                                  • memory/2760-201-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.7MB

                                                                                                  • memory/2760-223-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.7MB

                                                                                                  • memory/2760-199-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.7MB

                                                                                                  • memory/2760-198-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.7MB

                                                                                                  • memory/2760-196-0x0000000010000000-0x00000000101BA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.7MB