Analysis

  • max time kernel
    162s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2023 06:20

General

  • Target

    NEAS.1f44771226b744bd8598eb3dd880faf0_JC.exe

  • Size

    112KB

  • MD5

    1f44771226b744bd8598eb3dd880faf0

  • SHA1

    e612dce3d232240cc11a5198c6f93d50b67db2ab

  • SHA256

    ba2276ac216abdf8508c426db19f4edc9d7ae129868ef844f88f61949e74c465

  • SHA512

    f3624b10b7016721253c684b7eaa3b27b47672a95ddb76c5d4b0f513c121cb74a890bf3fb9a99cc3017998e3ed50bc330f8ab6f06bae8c666383919204a2746e

  • SSDEEP

    3072:CvBgUbfcsQvVqRlkM4OAD/KLznBuB2JA2Bj31fIf:oBgecsQvMRlkM4RD/qzMfU5If

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 4 IoCs
  • Sets file execution options in registry 2 TTPs 16 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 32 IoCs
  • Drops file in Program Files directory 26 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.1f44771226b744bd8598eb3dd880faf0_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.1f44771226b744bd8598eb3dd880faf0_JC.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
        PID:1944
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 a2-51-59-50-6c-5c
        2⤵
          PID:3432
        • C:\Windows\SysWOW64\arp.exe
          arp -s 255.255.255.255 b8-e2-87-6c-1f-2c
          2⤵
            PID:4704
          • C:\Windows\SysWOW64\arp.exe
            arp -s 239.255.255.250 43-6d-58-71-08-14
            2⤵
              PID:3628
            • C:\Windows\SysWOW64\arp.exe
              arp -s 224.0.0.252 92-30-d0-c8-53-23
              2⤵
                PID:4944
              • C:\Windows\SysWOW64\arp.exe
                arp -s 224.0.0.251 2e-67-49-4a-47-f5
                2⤵
                  PID:2276
                • C:\Windows\SysWOW64\arp.exe
                  arp -s 224.0.0.22 6e-37-10-87-61-9a
                  2⤵
                    PID:488
                  • C:\Windows\SysWOW64\arp.exe
                    arp -s 167.235.102.184 c8-6c-03-0e-b7-9c
                    2⤵
                      PID:3180
                    • C:\Windows\SysWOW64\arp.exe
                      arp -s 10.127.255.255 4f-24-27-64-7d-af
                      2⤵
                        PID:2616
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\service.exe
                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\service.exe"
                        2⤵
                        • Modifies WinLogon for persistence
                        • Modifies visibility of file extensions in Explorer
                        • Modifies visiblity of hidden/system files in Explorer
                        • Disables RegEdit via registry modification
                        • Sets file execution options in registry
                        • Drops startup file
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Enumerates connected drives
                        • Drops file in System32 directory
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:4560
                      • C:\Windows\M57051\smss.exe
                        "C:\Windows\M57051\smss.exe"
                        2⤵
                        • Modifies WinLogon for persistence
                        • Modifies visibility of file extensions in Explorer
                        • Modifies visiblity of hidden/system files in Explorer
                        • Disables RegEdit via registry modification
                        • Sets file execution options in registry
                        • Drops startup file
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Enumerates connected drives
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:3920
                      • C:\Windows\M57051\EmangEloh.exe
                        "C:\Windows\M57051\EmangEloh.exe"
                        2⤵
                        • Modifies WinLogon for persistence
                        • Modifies visibility of file extensions in Explorer
                        • Modifies visiblity of hidden/system files in Explorer
                        • Disables RegEdit via registry modification
                        • Sets file execution options in registry
                        • Drops startup file
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Enumerates connected drives
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:4064
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\winlogon.exe
                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\winlogon.exe"
                        2⤵
                        • Modifies WinLogon for persistence
                        • Modifies visibility of file extensions in Explorer
                        • Modifies visiblity of hidden/system files in Explorer
                        • Disables RegEdit via registry modification
                        • Sets file execution options in registry
                        • Drops startup file
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Enumerates connected drives
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:408

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files\Common Files\System\symsrv.dll

                      Filesize

                      71KB

                      MD5

                      4fcd7574537cebec8e75b4e646996643

                      SHA1

                      efa59bb9050fb656b90d5d40c942fb2a304f2a8b

                      SHA256

                      8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

                      SHA512

                      7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\TuxO75858Z.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\TuxO75858Z.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\TuxO75858Z.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\TuxO75858Z.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\service.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\service.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\service.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\winlogon.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75858Z\winlogon.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\M57051\EmangEloh.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\M57051\EmangEloh.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\M57051\Ja178042bLay.com

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\M57051\smss.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\M57051\smss.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\SysWOW64\338508766184l.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\SysWOW64\X72556go\Z338508cie.cmd

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\SysWOW64\X72556go\Z338508cie.cmd

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\SysWOW64\X72556go\Z338508cie.cmd

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\SysWOW64\X72556go\Z338508cie.cmd

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\System\msvbvm60.dll

                      Filesize

                      1.4MB

                      MD5

                      25f62c02619174b35851b0e0455b3d94

                      SHA1

                      4e8ee85157f1769f6e3f61c0acbe59072209da71

                      SHA256

                      898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                      SHA512

                      f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                    • C:\Windows\Ti766184ta.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\[TheMoonlight].txt

                      Filesize

                      109B

                      MD5

                      68c7836c8ff19e87ca33a7959a2bdff5

                      SHA1

                      cc5d0205bb71c10bbed22fe47e59b1f6817daab7

                      SHA256

                      883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec

                      SHA512

                      3656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8

                    • C:\Windows\[TheMoonlight].txt

                      Filesize

                      109B

                      MD5

                      68c7836c8ff19e87ca33a7959a2bdff5

                      SHA1

                      cc5d0205bb71c10bbed22fe47e59b1f6817daab7

                      SHA256

                      883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec

                      SHA512

                      3656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8

                    • C:\Windows\[TheMoonlight].txt

                      Filesize

                      109B

                      MD5

                      68c7836c8ff19e87ca33a7959a2bdff5

                      SHA1

                      cc5d0205bb71c10bbed22fe47e59b1f6817daab7

                      SHA256

                      883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec

                      SHA512

                      3656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8

                    • C:\Windows\sa-76400.exe

                      Filesize

                      32KB

                      MD5

                      9d8119141712d765125a223ecad37748

                      SHA1

                      ee634d64ee8634502642ab0ca44085350215674c

                      SHA256

                      98509ab5c4c2145e1d62f029c9fbc904b091ec232ff07204517b75744d5af06c

                      SHA512

                      74aa30d66c796c607a1649ad1c44b3161a654a7774adbd92d6f90d9a6de08218dd2ec0b15f4bf3a407324eb7b064612563e187d61c2798e1374fdb5403220e4b

                    • C:\Windows\system\msvbvm60.dll

                      Filesize

                      1.4MB

                      MD5

                      25f62c02619174b35851b0e0455b3d94

                      SHA1

                      4e8ee85157f1769f6e3f61c0acbe59072209da71

                      SHA256

                      898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                      SHA512

                      f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                    • C:\Windows\system\msvbvm60.dll

                      Filesize

                      1.4MB

                      MD5

                      25f62c02619174b35851b0e0455b3d94

                      SHA1

                      4e8ee85157f1769f6e3f61c0acbe59072209da71

                      SHA256

                      898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                      SHA512

                      f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                    • C:\Windows\system\msvbvm60.dll

                      Filesize

                      1.4MB

                      MD5

                      25f62c02619174b35851b0e0455b3d94

                      SHA1

                      4e8ee85157f1769f6e3f61c0acbe59072209da71

                      SHA256

                      898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                      SHA512

                      f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                    • C:\Windows\system\msvbvm60.dll

                      Filesize

                      768KB

                      MD5

                      0a14beceb1edf9e78b6f09b9fec2224c

                      SHA1

                      0ac5c1be6bf7de1bd5b27d623cdd57640bbb1c9a

                      SHA256

                      0f122c38e05a47cebbedc7edbdca438fa7e84c767a769361dce58118f6d9cd6e

                      SHA512

                      09ff4e37ba3e85625610c65002b77f0f4c152cbe889d5c50b8955213d1e2b7705a8baa074980980abc22ab9067775da78db90a4995c146b1a2f3402bfa78fb42

                    • memory/408-284-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-268-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-224-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-240-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-290-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-280-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-276-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-298-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-272-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-146-0x00000000001C0000-0x00000000001C2000-memory.dmp

                      Filesize

                      8KB

                    • memory/408-256-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-141-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-264-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/408-260-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/3920-72-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/3920-220-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/3920-254-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/3920-87-0x00000000001E0000-0x00000000001E2000-memory.dmp

                      Filesize

                      8KB

                    • memory/4064-267-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4064-271-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4064-127-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4064-223-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4064-255-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4064-297-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4064-128-0x00000000001C0000-0x00000000001C2000-memory.dmp

                      Filesize

                      8KB

                    • memory/4064-259-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-281-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-287-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-253-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-265-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-219-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-261-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-295-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-257-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-273-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-59-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4560-61-0x00000000001C0000-0x00000000001C2000-memory.dmp

                      Filesize

                      8KB

                    • memory/4560-237-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4716-10-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4716-139-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4716-0-0x0000000000400000-0x000000000041C000-memory.dmp

                      Filesize

                      112KB

                    • memory/4716-145-0x0000000010000000-0x0000000010033000-memory.dmp

                      Filesize

                      204KB

                    • memory/4716-3-0x0000000010000000-0x0000000010033000-memory.dmp

                      Filesize

                      204KB

                    • memory/4716-7-0x0000000000A80000-0x0000000000A82000-memory.dmp

                      Filesize

                      8KB

                    • memory/4716-136-0x0000000010000000-0x0000000010033000-memory.dmp

                      Filesize

                      204KB