Analysis

  • max time kernel
    67s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:53

General

  • Target

    a2d2e92142b73791ac7f23c872fa857824dd2ec6f04074445924f75f9d49878e.exe

  • Size

    12.7MB

  • MD5

    1e936300cbf3f57902eba6ef1a07500d

  • SHA1

    8c9d7b1bc3c084e59918500d5082b1aab23630ae

  • SHA256

    a2d2e92142b73791ac7f23c872fa857824dd2ec6f04074445924f75f9d49878e

  • SHA512

    ad57e7e3f2c7f16062aa96597e02920f2ee59e3574b8a5bded98c5e59dd8e805a02226921552a394fe0f00f63c19c94616e2d9f9203fa34bbe31580547689bf7

  • SSDEEP

    196608:w07lhv4+zaZK4DT81o3LAKmP0R/7pS2E5RV9BYb3mnSdK/zvwpyFl1v6psjLm:j7zxzaZKt1o3IP0RsLRVk4fFl1v6pQ

Malware Config

Signatures

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2d2e92142b73791ac7f23c872fa857824dd2ec6f04074445924f75f9d49878e.exe
    "C:\Users\Admin\AppData\Local\Temp\a2d2e92142b73791ac7f23c872fa857824dd2ec6f04074445924f75f9d49878e.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3036
    • \??\c:\drawerror.exe
      c:\drawerror.exe
      2⤵
      • Executes dropped EXE
      PID:2568
    • \??\c:\Ghost.exe
      c:\Ghost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2884
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c c:\ÓðÒí.bat
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\1.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\1.bat
          4⤵
            PID:2484
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /K C:\1.bat
              5⤵
                PID:2152
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K C:\1.bat
                5⤵
                • Modifies registry class
                PID:1336
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K C:\1.bat
                5⤵
                • Modifies registry class
                PID:2776
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K C:\1.bat
                5⤵
                  PID:1736
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /K C:\1.bat
                  5⤵
                    PID:1252
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /K C:\1.bat
                    5⤵
                      PID:1128
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /K C:\1.bat
                      5⤵
                      • Modifies registry class
                      PID:2304
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /K C:\1.bat
                      5⤵
                      • Modifies registry class
                      PID:2248
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /K C:\1.bat
                      5⤵
                      • Modifies registry class
                      PID:1488
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /K C:\1.bat
                      5⤵
                        PID:924
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /K C:\1.bat
                        5⤵
                        • Modifies registry class
                        PID:652
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /K C:\1.bat
                        5⤵
                        • Modifies registry class
                        PID:3376
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /K C:\1.bat
                        5⤵
                        • Modifies registry class
                        PID:3952
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /K C:\1.bat
                        5⤵
                          PID:3832
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /K C:\1.bat
                        4⤵
                          PID:2960
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /K C:\1.bat
                            5⤵
                              PID:2112
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /K C:\1.bat
                              5⤵
                                PID:2796
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                5⤵
                                  PID:2264
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                  5⤵
                                    PID:928
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                    5⤵
                                      PID:2736
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                      5⤵
                                        PID:1084
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                        5⤵
                                          PID:1188
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                          5⤵
                                          • Modifies registry class
                                          PID:740
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                          5⤵
                                            PID:2228
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                            5⤵
                                            • Modifies registry class
                                            PID:3104
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                            5⤵
                                            • Modifies registry class
                                            PID:3576
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                            5⤵
                                              PID:3676
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                              5⤵
                                                PID:3756
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                5⤵
                                                • Modifies registry class
                                                PID:3372
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                              4⤵
                                                PID:2964
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                  5⤵
                                                  • Modifies registry class
                                                  PID:1056
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                  5⤵
                                                    PID:1940
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                    5⤵
                                                      PID:1036
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                      5⤵
                                                      • Modifies registry class
                                                      PID:1804
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                      5⤵
                                                        PID:2180
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                        5⤵
                                                        • Modifies registry class
                                                        PID:1620
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                        5⤵
                                                        • Modifies registry class
                                                        PID:2204
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                        5⤵
                                                        • Modifies registry class
                                                        PID:1648
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                        5⤵
                                                          PID:2136
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                                          5⤵
                                                            PID:1688
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                            5⤵
                                                              PID:3040
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                              5⤵
                                                                PID:3208
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                5⤵
                                                                  PID:3628
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                  5⤵
                                                                    PID:1664
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                  4⤵
                                                                    PID:1708
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                      5⤵
                                                                        PID:936
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                        5⤵
                                                                          PID:2896
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                          5⤵
                                                                            PID:2888
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                            5⤵
                                                                              PID:2652
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                              5⤵
                                                                                PID:2460
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                5⤵
                                                                                  PID:792
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                  5⤵
                                                                                    PID:1640
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                    5⤵
                                                                                      PID:2708
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                      5⤵
                                                                                      • Modifies registry class
                                                                                      PID:3552
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                      5⤵
                                                                                        PID:3592
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                        5⤵
                                                                                          PID:940
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                        4⤵
                                                                                          PID:676
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                            5⤵
                                                                                            • Modifies registry class
                                                                                            PID:3044
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                            5⤵
                                                                                              PID:2704
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                              5⤵
                                                                                              • Modifies registry class
                                                                                              PID:2832
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                              5⤵
                                                                                                PID:1224
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                5⤵
                                                                                                • Modifies registry class
                                                                                                PID:2680
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                5⤵
                                                                                                  PID:2760
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                  5⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:3016
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                  5⤵
                                                                                                    PID:3156
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                    5⤵
                                                                                                      PID:3600
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                      5⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:3668
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                      5⤵
                                                                                                        PID:3100
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                      4⤵
                                                                                                        PID:732
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                          5⤵
                                                                                                            PID:3080
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                            5⤵
                                                                                                              PID:3168
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                              5⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:3276
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                              5⤵
                                                                                                                PID:3296
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                5⤵
                                                                                                                  PID:3324
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                  5⤵
                                                                                                                    PID:3360
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                    5⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:3432
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                    5⤵
                                                                                                                      PID:3480
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                      5⤵
                                                                                                                        PID:3532
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                        5⤵
                                                                                                                          PID:3716
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                          5⤵
                                                                                                                            PID:3456
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                            5⤵
                                                                                                                            • Modifies registry class
                                                                                                                            PID:3588
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                          4⤵
                                                                                                                            PID:704
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                              5⤵
                                                                                                                                PID:2820
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                5⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:1076
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                5⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:1764
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                5⤵
                                                                                                                                  PID:1612
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                  5⤵
                                                                                                                                    PID:3088
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                    5⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:3128
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                    5⤵
                                                                                                                                      PID:3256
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                      5⤵
                                                                                                                                        PID:3384
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                        5⤵
                                                                                                                                          PID:3980
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                          5⤵
                                                                                                                                            PID:3948
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                          4⤵
                                                                                                                                            PID:1520
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                              5⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:3444
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                              5⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:3464
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                              5⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:3488
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                              5⤵
                                                                                                                                                PID:3508
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                5⤵
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:3652
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                5⤵
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:3684
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                5⤵
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:3796
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                5⤵
                                                                                                                                                  PID:3852
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                  5⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:3896
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                  5⤵
                                                                                                                                                    PID:3932
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4020
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4072
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2772
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                        4⤵
                                                                                                                                                          PID:880
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                            5⤵
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:3620
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4112
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                              5⤵
                                                                                                                                                                PID:4128
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4164
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:4192
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4212
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:1352
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:280
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:2836
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:1656
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:2648
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:1896
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:1284
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:1732
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:592
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:1492
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:2308
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:1296
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:872
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:2564
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3248
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        PID:3736
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        PID:3788
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:3820
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:3872
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:3916
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /K C:\1.bat
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:3768
                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                            taskkill /im 360tray.exe /f
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:2456
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            reg add
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:3644
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              reg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v nodrives /t REG_DWORD /d 60 /f
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4144
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                reg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 0 /f
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4520
                                                                                                                                                                                                • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                  subst b: C:\
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4536
                                                                                                                                                                                                  • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                    subst h: C:\
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4548
                                                                                                                                                                                                    • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                      subst i: C:\
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4556
                                                                                                                                                                                                      • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                        subst j: C:\
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4564
                                                                                                                                                                                                        • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                          subst l: C:\
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4572
                                                                                                                                                                                                          • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                            subst m: C:\
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4580
                                                                                                                                                                                                            • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                              subst n: C:\
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:4588
                                                                                                                                                                                                              • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                subst o: C:\
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4612
                                                                                                                                                                                                                • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                  subst r: C:\
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4620
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                    subst t: C:\
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4628
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                      subst k: C:\
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4636
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                        subst p: C:\
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:4644
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                          subst q: C:\
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:4652
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                            subst s: C:\
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:4696
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                              subst u: C:\
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:4704
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                                subst v: C:\
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4712
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                                  subst w: C:\
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:4720
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                                    subst x: C:\
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4744
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                                      subst y: C:\
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:4752
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\subst.exe
                                                                                                                                                                                                                                        subst z: C:\
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4792
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          taskkill /im explorer.exe /f
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:4808
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          reg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:4860
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            reg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v HideClock /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4868
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:4876
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                reg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoWindowsUpdate /t REG_DWORD /d 01000000 /f
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4884
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  reg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoDesktop /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:4892
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    reg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoViewContextMenu /t REG_DWORD /d 0 /f
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4900
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      reg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoFolderOptions /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:4908
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        reg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoWinKeys /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4916
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        cmd /c c:\1.bat
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:4280
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          taskkill /f /im 360tray.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:4344
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          cmd /c c:\±øÍÅ.bat
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5088
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            cmd /c c:\ascaris.bat
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:4248
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /f /im 360tray.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:3704
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /f /im 360tray.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:4580
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /f /im 360tray.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:4700
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /f /im 360tray.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:4600
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /f /im 360tray.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:1532

                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                          Event Triggered Execution

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1546

                                                                                                                                                                                                                                                          Change Default File Association

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1546.001

                                                                                                                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1547

                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1547.001

                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                          Event Triggered Execution

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1546

                                                                                                                                                                                                                                                          Change Default File Association

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1546.001

                                                                                                                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1547

                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1547.001

                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                          Impact

                                                                                                                                                                                                                                                          Defacement

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1491

                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                          • C:\1.bat
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            28B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            ccff006fd8c4150a18669ced52244d6a

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            743fe1b7fe0a8215fbb5eeeb95e55ba4f39cb01e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3c32ecce41201efa27dd4e18d5d0b88c429fc9427829f565512e44b487ce120e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            114e98ad958e4cbdad94d24753c2a67a1080160c4fa35d9839420aa5de9f28446794c606b29d58f342f7316421ecfb877741957cd979736ea9fcfae06981bf79

                                                                                                                                                                                                                                                          • C:\1.bat
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            18B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            c6c7b4dcc81c27c76c49dfd2acee715e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            ef6a2a2ccb276bc9a057cd0d6f0bd3867d1988b7

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            edc099fdfa8210f123cdc51dfb3256cc7dc3c0af614fd63e3c1d6182bf37ae21

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            b9d1aba58a20238e3870c9785a43d1c64273b3c332d545f8c363d02844214f6dcd3332c35281b2663ed2192728c33d915d457615c6f4057a1dccdea188d38898

                                                                                                                                                                                                                                                          • C:\Ghost.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            69c97e6fcc20eda26024caedc87449f3

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            1d784041e60c83b6b5bd1a644a5daff8d7ddb627

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a70f454dd1b123be4dda9ee8e22e3a5f414397b8a7ce221647d2e12f9244146a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            de7f603f33ac35ceb1ef769e9a349f3887be451af1d7ea71996496db9584f820c483ae4c6db672b2b47b2c9330effe2cffac6a30aafe9396edb78fb680f776ec

                                                                                                                                                                                                                                                          • C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            840B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            cc86e1a5224fcaa035e618fa766d5b53

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            09913248e3983ee751bddca919599e9f5a07685a

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            1aaf0d85389d6359d30f2d0f0942f8e1369871e75350f4fbcf1edd79836d9926

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            177ecec47415e30c91e46576f472b9371818c73964b02c275a3e8f525fc5f6436d911cbb36ee72de15907f8e9b4c2bc2b5bbe662f44762ecec1120a99a2eef3b

                                                                                                                                                                                                                                                          • C:\ascaris.bat
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            54552eebfc4c487d01daa63048efa72c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7f0ef347eeae3b26efb3c24a83d03958cb7fa3ab

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            b085349f14e199ee7344ae9120898da281b6d410d6b595dffddb55f3645a251f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            a1dc49c221da7ebe12229807664b164bc99bff4fa918cfd31a818ce779566b9e8d7eef22355b187dfa8d064d4ed92d164465a604ef79c824065a7e5e60669b23

                                                                                                                                                                                                                                                          • C:\drawerror.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a4b655c4580fad879c431ac265bd1409

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            f98d37a7c2a5a24f7d6871c87d150de4417e00ad

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            2eba41b0399d91c5677f9ead8beb2610f94026a6a91c84ff7a4f19cfafbe61ad

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            af7124caef5babde34421550f1aef4c74b88ddd657c3eaf4af5887a61b6b8c31b09b199886cab92a87eb089502f049c11da266c900de02c8310058b4c704e854

                                                                                                                                                                                                                                                          • C:\±øÍÅ.bat
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            166B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            32f678c01c8d5edca7ecaf35937259f6

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7079515682536cf2366bcdf0f44a8ce83a17c806

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            80552c862831e82ffa22045b26efeef84e89576f0ab385b5b87d8467d98b9e94

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            2833b2fd557b51505d8a2a251b664e51944c1a5e65109b76719d6ac970c3058159460b3d9205ab98ce65c32c066d52f1320fc79170c2b06a02c5ecbecaadcc7a

                                                                                                                                                                                                                                                          • C:\ÓðÒí.bat
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            8f0b90a560cc05a8fe5068d4db3087bd

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            1d53e5256d162964cf38cf1d73ae6db8a633ea6d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            6db71de3499a83a9602d693e99d36127772c743b595e26f36c69cba2e2186f2e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            df375eac9903fbe5675806f078e0faf0bb7342737ee34359edd3e55866ce5ecd27b09c5e8fff06e1463fe2ebb18bfbf93ce19adbcee986effa1dcbcd34a602a6

                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\ascaris.dll
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            224KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            4520eee1da294b6c8428cea200b81d18

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            2d1478c5aef0934db397b8c593ec2432d9809b83

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9b2c140b6c47666024128b8ac9f1e8b2fe041caf6d286eec638018beb48394cd

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            aff152ec0672597c483d15fe04fe7ddf55155827a2df588ab83efc45301cedb670be23a566ee8c268e497d33e21b48ee8723ad812d253f9d1f284e3324734ac0

                                                                                                                                                                                                                                                          • memory/2568-40-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                          • memory/3036-58-0x0000000010000000-0x00000000100B3000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            716KB

                                                                                                                                                                                                                                                          • memory/3036-70-0x0000000010000000-0x00000000100B3000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            716KB

                                                                                                                                                                                                                                                          • memory/3036-0-0x0000000000400000-0x00000000010C9000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            12.8MB