Resubmissions

13-03-2024 20:38

240313-zeyacagb6x 10

Analysis

  • max time kernel
    167s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 20:38

General

  • Target

    TeraBox_sl_b_1.28.0.3.exe

  • Size

    85.5MB

  • MD5

    e1aad2c0bfbccec454765e8a030c8856

  • SHA1

    95dd1d5a2a597f27321868d398a9701bcf0b49dc

  • SHA256

    271de5aed87a398dedf889c16d7927e90f07facb4774a073cd4f365073fe51f8

  • SHA512

    6167a3f6f3e405832292491e466b18dc3fded745f4f0bb5d7cb86e00a6bdcd510aa146558ed22a6a00d60ae25befa5ec123d55d65b2a2a2e6ab2d9b2c78d4530

  • SSDEEP

    1572864:HSgue/UMXkXd9CUAMIaulHaT3hxHbpuH1yv7EjDe40REbstaa0ONE71pO2EY8fvp:ygue/Ui+d9tAYulHaT3hxpv70Doubsa

Malware Config

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Registers COM server for autorun 1 TTPs 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TeraBox_sl_b_1.28.0.3.exe
    "C:\Users\Admin\AppData\Local\Temp\TeraBox_sl_b_1.28.0.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
      "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe" -install "createdetectstartup" -install "btassociation" -install "createshortcut" "0" -install "createstartup"
      2⤵
      • Adds Run key to start application
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1088
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\system32\regsvr32.exe" "/s" "C:\Users\Admin\AppData\Roaming\TeraBox\YunShellExt64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\system32\regsvr32.exe
        "/s" "C:\Users\Admin\AppData\Roaming\TeraBox\YunShellExt64.dll"
        3⤵
        • Loads dropped DLL
        • Modifies system executable filetype association
        • Registers COM server for autorun
        • Modifies registry class
        PID:1684
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\system32\regsvr32.exe" "/s" "C:\Users\Admin\AppData\Roaming\TeraBox\YunOfficeAddin.dll"
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:2276
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\system32\regsvr32.exe" "/s" "C:\Users\Admin\AppData\Roaming\TeraBox\YunOfficeAddin64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\system32\regsvr32.exe
        "/s" "C:\Users\Admin\AppData\Roaming\TeraBox\YunOfficeAddin64.dll"
        3⤵
        • Loads dropped DLL
        • Registers COM server for autorun
        • Modifies registry class
        PID:972
    • C:\Users\Admin\AppData\Roaming\TeraBox\YunUtilityService.exe
      "C:\Users\Admin\AppData\Roaming\TeraBox\YunUtilityService.exe" --install
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1964
    • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe
      "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe" reg
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies registry class
      PID:1068
    • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
      C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=gpu-process --field-trial-handle=2008,10123376367722571556,1448722920023883706,131072 --enable-features=CastMediaRouteProvider --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 6.1; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.28.0.3;PC;PC-Windows;6.1.7601;WindowsTeraBox" --lang=en-US --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --mojo-platform-channel-handle=2024 /prefetch:2
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2432
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2008,10123376367722571556,1448722920023883706,131072 --enable-features=CastMediaRouteProvider --lang=en-US --service-sandbox-type=network --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 6.1; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.28.0.3;PC;PC-Windows;6.1.7601;WindowsTeraBox" --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --mojo-platform-channel-handle=2564 /prefetch:8
        3⤵
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1568
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --field-trial-handle=2008,10123376367722571556,1448722920023883706,131072 --enable-features=CastMediaRouteProvider --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 6.1; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.28.0.3;PC;PC-Windows;6.1.7601;WindowsTeraBox" --disable-extensions --ppapi-flash-path="C:\Users\Admin\AppData\Roaming\TeraBox\pepflashplayer.dll" --ppapi-flash-version=20.0.0.306 --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2772 /prefetch:1
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1664
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --field-trial-handle=2008,10123376367722571556,1448722920023883706,131072 --enable-features=CastMediaRouteProvider --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 6.1; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.28.0.3;PC;PC-Windows;6.1.7601;WindowsTeraBox" --disable-extensions --ppapi-flash-path="C:\Users\Admin\AppData\Roaming\TeraBox\pepflashplayer.dll" --ppapi-flash-version=20.0.0.306 --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2764 /prefetch:1
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1876
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=gpu-process --field-trial-handle=2008,10123376367722571556,1448722920023883706,131072 --enable-features=CastMediaRouteProvider --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 6.1; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.28.0.3;PC;PC-Windows;6.1.7601;WindowsTeraBox" --lang=en-US --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --mojo-platform-channel-handle=2024 /prefetch:2
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2352
      • C:\Users\Admin\AppData\Roaming\TeraBox\AutoUpdate\AutoUpdate.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\AutoUpdate\AutoUpdate.exe" -client_info "C:\Users\Admin\AppData\Local\Temp\TeraBox_status" -update_cfg_url "aHR0cHM6Ly90ZXJhYm94LmNvbS9hdXRvdXBkYXRl" -srvwnd 301c2 -unlogin
        3⤵
        • Executes dropped EXE
        PID:2516
    • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe
      C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe
      2⤵
      • Executes dropped EXE
      PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6525274CBC2077D43D7D17A33C868C4F
    Filesize

    959B

    MD5

    d5e98140c51869fc462c8975620faa78

    SHA1

    07e032e020b72c3f192f0628a2593a19a70f069e

    SHA256

    5c58468d55f58e497e743982d2b50010b6d165374acf83a7d4a32db768c4408e

    SHA512

    9bd164cc4b9ef07386762d3775c6d9528b82d4a9dc508c3040104b8d41cfec52eb0b7e6f8dc47c5021ce2fe3ca542c4ae2b54fd02d76b0eabd9724484621a105

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6525274CBC2077D43D7D17A33C868C4F
    Filesize

    192B

    MD5

    c487224f526b24db5c45e194090aeea4

    SHA1

    3a9119886061fb93268ffadfdd15ed6198659b77

    SHA256

    00ff0864d65714333d6ce8be78c3f52374216a2d65d939a3005cd2584b5b6d00

    SHA512

    87b51718320e05571bb49c0bed636eac50f7434f6ee938a647c87b014d0e66f1d0ce806885d0c117e9f880e29075b9653cfce2585e3c3346e289bb4119a65158

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b80b142df5d4c220a60f16a39709cdbe

    SHA1

    da5e04f80cced5450b7aa639edc830c491a3465c

    SHA256

    8c7e9b6176be8e4a84d629183cdcb13912f62fbb5ed6081faadb150b2ac8e00c

    SHA512

    a026ad4c99e09b042d6f3a0692a74bc42799bfb4c6a7393271ad03109a5928d4efc449c47c8655d23a72d93e2effaca9da6af518ebfce1160d2de346bec4b256

  • C:\Users\Admin\AppData\Local\Temp\CabD6C2.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarD6E4.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarD8AE.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\Admin\AppData\Local\Temp\nsj933D.tmp\NsisInstallUI.dll
    Filesize

    2.1MB

    MD5

    7aad5c0c2a4a8e2d4f6c463b63dc0609

    SHA1

    f257472d5a8e441c9300a9e4dd63f6b559a98bd0

    SHA256

    03e2ac88d13ab95dbe53b037c458cc57e3ada6153022d9d2a4097aea938f89b6

    SHA512

    418498124c939a44fb1bf3ce9113bed5cf419475c430e566e93a7c493037f788d82edb4318a4f9f833e1ffb6f3dbeb145ad3ccb82517ecf4cb82bac64dd42ccf

  • C:\Users\Admin\AppData\Local\Temp\nsj933D.tmp\SetupCfg.ini
    Filesize

    80B

    MD5

    86daef0a1abf90f934b20119d95e8b73

    SHA1

    fa9170644b102c598005d1764a16aba54314ab69

    SHA256

    a5b0e58f66055ba5c9730dd7983946f92075bcf7052343b8d64ee95faa99eaaa

    SHA512

    1e95d6b697621f5c8bd194b5252f7717c3aa48a25d91d80fcd5fb0f1d06747c5f39708255bd85f18f776468dcde5645a8ac088431d412af1b10932d7f0df67b7

  • C:\Users\Admin\AppData\Roaming\TeraBox\Bull140U.DLL
    Filesize

    384KB

    MD5

    bb56b7d8dd55f77afc287664b57e3114

    SHA1

    ee16fa248a4605f824f1fdafd93be0c7bf560ff9

    SHA256

    edf827ea69aa31a780218da250a2278a3845a77aeb4e74a9214a01dbe67eac86

    SHA512

    2c2deafba0aaa4b3a3ba0c06b168938f75f7d424ec909703cdce7b599867c4d62e26b069f664c63ef3e96674b903c74a08cdea22f0012bfeed8a92272b5c692f

  • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
    Filesize

    512KB

    MD5

    15ea1c24310e5f852e9708698f670a53

    SHA1

    d704b16da6cd3e2a23d46aca4a4bec54e58516f1

    SHA256

    66298332b22d10f803b11517fadd428707ca0eefb9664b0f244159cc993eb095

    SHA512

    8193e4e7893c89aafcf38a4f4cd8b083bb1918a051c3c8f39baac0d916f6bbc912cc79bacbb3547548e3a7812168254af5df1827dba3495f15b0b8b90c1c6530

  • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
    Filesize

    3.9MB

    MD5

    9ff53560f4176be65bd88195a0e399f5

    SHA1

    173e89bc59f745e34ccc30595ce7a551dcae232a

    SHA256

    9507618ddc6850a020166fb3ca7029ed905ca290d624404b9438ff9145b57d28

    SHA512

    1ae3817a6ebb34f58fddbe27de8ef25eaf53206e72cdcaa08da2feb18db8ae1829a08695290c9bca02c5d5a5891671faf7e735f8aa0d486929649489372a4136

  • C:\Users\Admin\AppData\Roaming\TeraBox\uninst.exe
    Filesize

    697KB

    MD5

    3c2b6acab01820bd74fc22be0b07614b

    SHA1

    dd6e56ee9855a12db7b8bc315fa21c03186ec072

    SHA256

    8d6ec84fd334f9816c9bbc751587ceaa7c1f1029be8497241fe22c237e937094

    SHA512

    4e69d8b534242c84b489405651915b4c1b567c71a4018f953ed6c3c8a466941fcf780c4b40ce0f16125556ee41dc7672177c81aef270c43ac59958157392c6d5

  • C:\Users\Admin\AppData\Roaming\TeraBox\updateagent.dll
    Filesize

    1.1MB

    MD5

    635b7ae278f9b9cb4427f81bdf6ef41b

    SHA1

    598f211f3a15d98788d0428e0c2bb2b23625e349

    SHA256

    f15129d4cb3440c003e3847519957ab367dc95cde15aa5087f8286374b924fc3

    SHA512

    62a3e11f8a922f349b30811cbf44503eb0f96b5121c131f407e766a31ade85926a9c4fd4fe6327e8120970a4a23ad38f62541a9681d11b875fa93fe50c4c28d8

  • C:\Users\Admin\Desktop\TeraBox.lnk
    Filesize

    840B

    MD5

    8c290ae038dee0f1751ac12f3b1cf550

    SHA1

    d3b4eed3d8190f7611e9499f092abedd5280b002

    SHA256

    f578ba96a255b891a9c6a57afe49633d61d7b8055f61641693ffbf6831359a23

    SHA512

    9b2d183677eed962e1d56d48a9e92be2820d330f17243dcf830938d9e7b6d2de28f2c844a220b3bcbe56c26adbd73dcd22555642e3e7090c5c4a46c527d8162e

  • \Users\Admin\AppData\Local\Temp\nsj933D.tmp\NsisInstallUI.dll
    Filesize

    1.5MB

    MD5

    c00e4bde09c163e2a421adc25df6433d

    SHA1

    e0625ef913b87fcbc3f02796fb574b7a276229ca

    SHA256

    1c8b697f31fd4cda40a76835491634c384f6e97ce0d6e7f3df847c578b81960f

    SHA512

    f475162dfd04ad54581ce283c5f55249ffb520a748933986f195f987bdf06fddb2e9b0fc5cb9f7bd22ccff24ae6b35bacc2b8349418136f9e26f95192d09f8dc

  • \Users\Admin\AppData\Local\Temp\nsj933D.tmp\System.dll
    Filesize

    12KB

    MD5

    8cf2ac271d7679b1d68eefc1ae0c5618

    SHA1

    7cc1caaa747ee16dc894a600a4256f64fa65a9b8

    SHA256

    6950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba

    SHA512

    ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3

  • \Users\Admin\AppData\Local\Temp\nsj933D.tmp\nsProcessW.dll
    Filesize

    4KB

    MD5

    f0438a894f3a7e01a4aae8d1b5dd0289

    SHA1

    b058e3fcfb7b550041da16bf10d8837024c38bf6

    SHA256

    30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

    SHA512

    f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

  • \Users\Admin\AppData\Roaming\TeraBox\AppUtil.dll
    Filesize

    19KB

    MD5

    41f8e192f8c361adc371986130f9b36d

    SHA1

    9fb0cd8b46b49351598e27de8421c9154702fef3

    SHA256

    fe8dd287c10d80340b4c85f9ae28a38a50a57f8e96c7c8653d1f9de24b12f281

    SHA512

    7602c445dd4fc5057d9b9437091b632cc41ffbac3359e8e1f2ff0a455a6ae3970315b03df23f9df615eb0a47c84e4595a90c38657a7275fa8d2528eb870b11c1

  • \Users\Admin\AppData\Roaming\TeraBox\Bull140U.dll
    Filesize

    320KB

    MD5

    8378113a657af76e9fd1bbb404902492

    SHA1

    70fef55c96133de864ab81689ae3b6251c3bc00f

    SHA256

    6b25a15fdd15910c167f3d97597396cdb59c117e9f3d4f8d0f5da2a3414f1efe

    SHA512

    c717f5eb658171408dab9bf0c691da764c9ef519f1a47397e08f3004ff9a93031fbe56127b7c94e1925af162929c0d382cb5fe7cdceafd7458cf880994840b90

  • \Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
    Filesize

    2.1MB

    MD5

    3de7e1ac621ad066ee56425419293eb7

    SHA1

    c3f8e8ff740fac0b683e7b5acbdf4ad28766493d

    SHA256

    c1e35c68343d8409e83b201e525d3d5d258ecd4a7e8fce0f15c28a92db3c20be

    SHA512

    e0dbafdd8ead170dfe82e948d7cc8babfddb8dd393569157310233883a7d0ed470d01d594103fcab8d534f802239bb53b7588c29766ccf270c8546c62710ca5a

  • \Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
    Filesize

    3.5MB

    MD5

    2adfc92a47053161452bba33fc3c9508

    SHA1

    6298ccb29e8830363f7480654e83ac242c16e2bb

    SHA256

    436bdee6ab3d8524b46f0e4748a381a7c99d9d46ea25921b2d0660098427bfd2

    SHA512

    8901d4b9e169f43148f61e4a803d09a7053955508ffff0ce685a0dd41e2f5335075a1f9bc744d21ee9223863a0eeb7de619e8e59d66ba2d8fff1b9ea27e375cc

  • \Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
    Filesize

    2.7MB

    MD5

    61713a37bfbbd5bf99a35693e69b2c2c

    SHA1

    64f347663734a526d6be49b5a9fae648cca01cd2

    SHA256

    2948ceb7bf7ee811ed4834f2be975f8b93e64a85b195f839a88f8c8322c6b9d4

    SHA512

    91b4bd03e750ba785468b34c3132859b27c0b221608dfd197e3c70adba4a3c48628812ade417b90ceb2b9abab4190145cb37cf2c6026fe98258a1aa1d12b236a

  • \Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
    Filesize

    1.5MB

    MD5

    6c698d15dca371560f91296aac2d2d4c

    SHA1

    8ec16696f7e19e1c017bae035e136784f041043d

    SHA256

    dcc4f252cbe458e59627a2dca5fa616c97931c4dc7995107f624afd05e040058

    SHA512

    1489d57ac0e4ef870f0d19da56ce6208b4ef3a62e4db557155a1d6479199925387daeb9e9abdbaa35b098c76632a830ca0b49b937df8c843c67d6d50d9d61faa

  • \Users\Admin\AppData\Roaming\TeraBox\YunShellExt64.dll
    Filesize

    1011KB

    MD5

    82179b4413766e62e7092357a2d7d04a

    SHA1

    6de04f0ff641b065e2e19a5533a6bede85719a0d

    SHA256

    8416ce1d616f9a2c94769f2f685474bc6a9dfc16af754c0e076016a34f9153b2

    SHA512

    5305f40e29a3fd47baf3fd3275c72635d760fd5d65c13bda4f0bd8e91dce819da78d4c6c9809633d54cc5bc017cd0df2b8f37ab274fa23374bd74801a3dfe308

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-core-file-l1-2-0.dll
    Filesize

    11KB

    MD5

    00d8b4bed48a1bb8a0451b967a902977

    SHA1

    f10ef17bda66d7cab2840d7f89c6de022a7b3ff2

    SHA256

    568d7f8551d8b4199db3359d5145bc4cb01d6d2f1347547f47967eb06a45c3b5

    SHA512

    e248cbc06fc610f315d7efcadb39b5cb85dfe5d40858768d5aea8d41b3b4b23eafe0db2b38cce362fd8ba8bc5eb26e9b2dddc00e2e8615395bca818ecfe0decc

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-core-file-l2-1-0.dll
    Filesize

    11KB

    MD5

    534483b0f4a1924b1ae6d7e66b4a4926

    SHA1

    4e954316acd216007f4a0225b138e0c0a04fbbed

    SHA256

    c1bca1bb524c5ae3d877a099f469b6fc34288bab26ae7a7f4fc47cd869f4958d

    SHA512

    cfad2ddf8a9ad67e36e978726d8a12ca26b180f73122b2e8d19a83f73028a050d9f418e7525f576cc3a9601b3369d4494dddbde620b4011b7ca8a7ec4b0d1b12

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    13KB

    MD5

    73483cbc229c62e129627adbf62b0ffe

    SHA1

    074ce67665c86355d3218b5e3ea4b1b335095af8

    SHA256

    13471eb84db95f8270398ef1deb29f0ea024db17e331497545c36eea7b2a3a7c

    SHA512

    92f06cb8971e29da7607c6b1d1377f21c7e6f0e4a169aaa08326038d5cdb09422b91f4f2d26a7978521e0edbb9cf1235e583f2910048c917ccef8d12c5e1166a

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    11KB

    MD5

    7016bf365a155d29f01a000942a017ef

    SHA1

    47e25b97af56edbdd20ca72bba994c6bcf1b81e6

    SHA256

    b5f815d0a41add7fd9593036a8e6843fcc221298fefd61808f960eed3cc19830

    SHA512

    2cd7e88717a2d81811ce03990737888b8a1e9e351dcdad401ffe5924bdf97be086bd766a1a5b25411b760cbf81b68bebd94d915100b6bc1310360813af11f827

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-core-synch-l1-2-0.dll
    Filesize

    11KB

    MD5

    9efdffac1d337807b52356413b04b97b

    SHA1

    2590bd486abce24312066285fa1c1feaf8332fe0

    SHA256

    e1a87d7d01e2376dde81a16658915ccf2ecb692739fef09adfb962523756e22d

    SHA512

    b3c164e50d48a78bd08cf365e02e263b97ec2dd3efcf04914c8677c838e10be23df5178a8618e3f2a6feb6faa2bb74eaf069e7e2db7c6e6fd9d0137dcffbcead

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    11KB

    MD5

    42c72d838c34e4e7164c578a930b8fc7

    SHA1

    82d02cb090eb6d81a1499189e4d3e6b82aa60061

    SHA256

    f1667bbda1b58fc688b422fd2f9f7040919c4ababe00a4be78b258cae2dfc3d3

    SHA512

    1020d6010dca512adbc18f44b6453a974a200766013c39f6cb1cd0a72234a241c73587c929f1d0fcadf90c3eb71264086167f05bd7ebceb5b944f4e4a0811d92

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-conio-l1-1-0.dll
    Filesize

    12KB

    MD5

    4296cf3a7180e10aaf6147f4aecd24e4

    SHA1

    f81e09af979a1146774d554783d1a22a03a61393

    SHA256

    147f86ff93d61fea256b3de9149e1b36b68a83762e62a3389466218e18359ffc

    SHA512

    60357edde6572c5e796f927c3e72c31a96ff700624b7366fdda64bcf51ee00bf1e9ab477a46d8d3ba7391ba10491e69f745efec3607f8f49b6e1a3a3de7a0648

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-convert-l1-1-0.dll
    Filesize

    15KB

    MD5

    5c6fd1c6a5e69313a853a224e18a7fac

    SHA1

    10bae352f09b214edef2dc6adcb364c45fafdbec

    SHA256

    3aa0eb4c47ac94b911f1a440324d26eee8ddf99557a718f0905bfee3cf56255f

    SHA512

    08c2b1150f6bf505d10085a515bbfab6c1e18663c6ef75ec988727e3d30210532d03bfbfbb048b1a843d4faa5d1060f9079e018a9e892bce03f899a5a85f6034

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-environment-l1-1-0.dll
    Filesize

    11KB

    MD5

    6a3d5701446f6635faff87014a836eee

    SHA1

    7bbc9db1c9ce70e9fc7b7348a2c96681e5d8265b

    SHA256

    16ba05a1fa928501ffaee2e9dce449d28e8fe538df5ec6d8d1080b610b15d466

    SHA512

    839a1277b6dbb9f2d6e572e1b50b0ad08c93256a1367f36997db07285aa7b251346499a643a985a22d9a7618635c11964e414073aa7e1bf60d36368829de8fb3

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-filesystem-l1-1-0.dll
    Filesize

    13KB

    MD5

    4ec243792d382305db59dc78b72d0a1e

    SHA1

    63b7285646c72ee640d34cdc200bfc5863db3563

    SHA256

    56e0bdf91edb21f5f5041f052723025c059a11360bb745f965a9903de9c61756

    SHA512

    88f648d45927db65ff8cead4bb1959b1297410bf3f5b3b2783a173d708649260a61470342694de8b93e9c1657de64db43db40ee71acc661b03786c0921d68d4b

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-heap-l1-1-0.dll
    Filesize

    12KB

    MD5

    a51cfb8cf618571215eeba7095733b25

    SHA1

    db4215890757c7c105a8001b41ae19ce1a5d3558

    SHA256

    6501894e68a3871962731282a2e70614023ec3f63f600f933ec1785400716ce1

    SHA512

    9ae11ab21486dea1aba607a4262f62678c5b0e9f62b6a63c76cfdc7698d872d8696ffb1aaae7aa2e2cf02c1c7eaa53d0ce503432960f4be6886fae0de2659535

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-locale-l1-1-0.dll
    Filesize

    11KB

    MD5

    8d097aa5bec8bdb5df8f39e0db30397c

    SHA1

    56f6da8703f8cdd4a8e4a170d1a6c0d3f2035158

    SHA256

    42c235914844ce5d1bb64002fca34a776ae25ee658fc2b7b9da3291e5def7d4d

    SHA512

    a891536e2a362fc73472fa7f5266ce29e8036959701bc0862f2b7ea5865dcd1505615edc8e064fb2f7aaa1b129e48422efe7b933b01faed9c2afadd8a64452dc

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-math-l1-1-0.dll
    Filesize

    21KB

    MD5

    ab87bdae2f62e32a533f89cd362d081c

    SHA1

    40311859dd042a7e392877364568aad892792ba9

    SHA256

    0439703e47c8fce1f367f9e36248a738db6abcd9f2dd199cb190d5e59ed46978

    SHA512

    dbe0073da8979f3d32204680015b60435226840e732b5df964dbeeb7920c0bc5df92d866964f905518c97cc3539f628664503ffa64e50a2ef90c459b62555444

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-multibyte-l1-1-0.dll
    Filesize

    19KB

    MD5

    169e20a74258b182d2cdc76f1ae77fc5

    SHA1

    fce3f718e6de505ac910cb7333a03a2c6544f654

    SHA256

    224f526871c961615de17b5d7f7bbef2f3a799055cab2c8e3447b43c10c25372

    SHA512

    0881c8704421a5f6e51abd22c55608dd7fb678491682ce86066e068b1973ebf11d6c2163be610a49f87e800c8563ebb41abfe36e1913d7d0b8485fd29ed81bf7

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-runtime-l1-1-0.dll
    Filesize

    15KB

    MD5

    49363f3cf4671baa6be1abd03033542f

    SHA1

    e58902a82df86adf16f44ebdc558b92ad214a979

    SHA256

    505d2bde0d4d7cd3900a9c795cb84ab9c05208d6e5132749ab7c554ccd3c0fcc

    SHA512

    98e78a607cfbb777237dc812f468ec7a1abcba9472e20a5780dfc526f7992da1841fcd9e2f76f20fa161240007f185c7fbdc120fb4c3c1f2b90fdad5913d65dd

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-stdio-l1-1-0.dll
    Filesize

    17KB

    MD5

    be16965acc8b0ce3a8a7c42d09329577

    SHA1

    6ac0f1e759781c7e5342b20f2a200a6aab66535e

    SHA256

    fcd55331cc1f0ff4fb44c9590a9fb8f891b161147a6947ce48b88bf708786c21

    SHA512

    7ba55fa204d43c15aca02031f584b3396bb175365dad88e4047b8a991f1f1ddd88d769e4d8cb93ee0ed45e060a1156e953df794f9cb8bb687c84c4a088da2edf

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-string-l1-1-0.dll
    Filesize

    17KB

    MD5

    3eae6d370f2623b37ec39c521d1f1461

    SHA1

    86d43e2e69b2066333e4afa28a27c7a74ff89991

    SHA256

    ce74bdc6999d084a1b44b2ecea42dd28849b2825d7779effdc4c18360308b79b

    SHA512

    30b2b6cf5cd1bbdf68de048e6d992133fe7ab0c847fa0d5eb8c681a9688d60794621a40178451a104036a0fff2e1bd66a18d9f96be6b28dbdc0bc1c8a535fc85

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-time-l1-1-0.dll
    Filesize

    13KB

    MD5

    a440776e10098f3a8ef1c5eaca72958e

    SHA1

    7b8662714f6e44fb29a4224a038e4127964003e9

    SHA256

    40d8bc312ac7bca072703e5f0852228cde418f89ba9ad69551aa7a80a2b30316

    SHA512

    b043cd020d184a239510b2607c94210dc5fdc5d2a2b9285836bdce8934cc86a1cc3f47a2f520b15db84f755ac2e7c67e0247099648d292bbd5fb76f683d928df

  • \Users\Admin\AppData\Roaming\TeraBox\api-ms-win-crt-utility-l1-1-0.dll
    Filesize

    11KB

    MD5

    a0a883e26be6800508162e2a898148d9

    SHA1

    4f79892e7766cb7831211864978575598c86a11b

    SHA256

    9753ae83536767c73e340c36c5f1610bc76a3e67e033b07503ec31431cba7b90

    SHA512

    70904f2fd074073aebcf665178b34cf7f0f42ced7223ca296f7f202f6fa0175ace2832d9802f5bff4d67891ca09ae14fac47420d69107e72aa44b541a190f6c3

  • \Users\Admin\AppData\Roaming\TeraBox\minosagent.dll
    Filesize

    384KB

    MD5

    2b8df4f3c95caa1eea0c0365d852877a

    SHA1

    58e97f5e94ded11623ac91244460cd063f12a584

    SHA256

    996e33c41cd17486380b2acf3deed26017ac42c4095c61d097f7843aa37597fa

    SHA512

    a6d319003fdb2a9623bd76ee7155e755be8c6a5f9aae232bbf63108dbfd5f6c2a6e27971f05de46d364f55a08cc5717fbcdf82c7cf74861f42c3698cf166f00e

  • \Users\Admin\AppData\Roaming\TeraBox\msvcp140.dll
    Filesize

    429KB

    MD5

    1d8c79f293ca86e8857149fb4efe4452

    SHA1

    7474e7a5cb9c79c4b99fdf9fb50ef3011bef7e8f

    SHA256

    c09b126e7d4c1e6efb3ffcda2358252ce37383572c78e56ca97497a7f7c793e4

    SHA512

    83c4d842d4b07ba5cec559b6cd1c22ab8201941a667e7b173c405d2fc8862f7e5d9703e14bd7a1babd75165c30e1a2c95f9d1648f318340ea5e2b145d54919b1

  • \Users\Admin\AppData\Roaming\TeraBox\ucrtbase.dll
    Filesize

    863KB

    MD5

    8ed02a1a11cec72b6a6a4989bf03cfcc

    SHA1

    172908ff0f8d7e1c0cbf107f7075ed1dba4b36c8

    SHA256

    4fd02f2699c49579319079b963425991198f59cb1589b8afa8795b5d6a0e5db3

    SHA512

    444fe62a5c324d38bdc055d298b5784c741f3ca8faaeaed591bd6dcf94205dbf28c7d7f7d3825ccb99eff04e3ffd831e3f98d9b314820841a0c0960ae6a5e416

  • \Users\Admin\AppData\Roaming\TeraBox\updateagent.dll
    Filesize

    384KB

    MD5

    df8efb3f33d026d3e1d532cb67b8fd83

    SHA1

    aa30c2d4f13f5b7c930a64a29307ee1fa47c63a8

    SHA256

    8021d9af781e2d36fce39601b4d60b0eec0ccf8c435a3d8f3fb552499c01c922

    SHA512

    dcdcf8cda55879bc77c74b51919275fd50faf871529993b9f50bce4ad95d75021e4ae8af13e4f80bb1dadc7daecb21c90dd6d1e4e011ff1daa2ea4aa27964070

  • \Users\Admin\AppData\Roaming\TeraBox\vcruntime140.dll
    Filesize

    83KB

    MD5

    b77eeaeaf5f8493189b89852f3a7a712

    SHA1

    c40cf51c2eadb070a570b969b0525dc3fb684339

    SHA256

    b7c13f8519340257ba6ae3129afce961f137e394dde3e4e41971b9f912355f5e

    SHA512

    a09a1b60c9605969a30f99d3f6215d4bf923759b4057ba0a5375559234f17d47555a84268e340ffc9ad07e03d11f40dd1f3fb5da108d11eb7f7933b7d87f2de3

  • memory/2092-221-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2204-248-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/2204-274-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/2204-278-0x00000000011D0000-0x00000000011D1000-memory.dmp
    Filesize

    4KB

  • memory/2204-279-0x0000000003DF0000-0x0000000003E30000-memory.dmp
    Filesize

    256KB

  • memory/2204-273-0x0000000001230000-0x0000000001914000-memory.dmp
    Filesize

    6.9MB

  • memory/2204-267-0x0000000003DF0000-0x0000000003E30000-memory.dmp
    Filesize

    256KB

  • memory/2204-260-0x00000000011D0000-0x00000000011D1000-memory.dmp
    Filesize

    4KB

  • memory/2204-246-0x0000000001230000-0x0000000001914000-memory.dmp
    Filesize

    6.9MB

  • memory/2496-220-0x00000000004A0000-0x00000000004A1000-memory.dmp
    Filesize

    4KB

  • memory/2496-96-0x0000000003930000-0x0000000003970000-memory.dmp
    Filesize

    256KB

  • memory/2496-20-0x0000000003930000-0x0000000003970000-memory.dmp
    Filesize

    256KB

  • memory/2516-1748-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB