Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 18:15

General

  • Target

    25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe

  • Size

    8.3MB

  • MD5

    0e325c1047cd5a0d17da652d12f642b2

  • SHA1

    821df9a143bebed52b4a1685e2d2978fb0d46b51

  • SHA256

    25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9

  • SHA512

    21b08680887bff65f36ac21f44b8c4db47f569bb2a64a1dc52a3a2c97ea7ebc8070ae5756b5db4dfea506b575479becaf339f2f684f7132c13594ad426cdb71e

  • SSDEEP

    196608:f5gGhArtAXr5k6Vswjo3ae6/7XQMEnLc6ioy47RsJ26H:BgGhsc2yXQDc6ioy47e7

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 15 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe
    "C:\Users\Admin\AppData\Local\Temp\25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:5000
    • C:\Users\Admin\AppData\Local\Temp\HD_25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe
      C:\Users\Admin\AppData\Local\Temp\HD_25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Users\Admin\AppData\Local\Temp\HD_25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe
        "C:\Users\Admin\AppData\Local\Temp\HD_25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe" -sfxwaitall:0 "C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360DrvMgr.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5108
        • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360DrvMgr.exe
          "C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360DrvMgr.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:8
          • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZService.exe
            "C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZService.exe"
            5⤵
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Writes to the Master Boot Record (MBR)
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Enumerates system info in registry
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2244
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:4588
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1040
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240606000.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360Base.dll
      Filesize

      900KB

      MD5

      a73cf0457df35fab74ef3393d2766667

      SHA1

      c123e15967e7ab980eba5431a6993e646500befd

      SHA256

      df411ebc1b4a652a3822de0cebd5a48151abb3dd99c8c3d15f858401b27243fd

      SHA512

      faee2c8c3caf31ee2cceefadff4c442ef3aaed36fabf61a4217e1ba13b315808f09b575b5789ef7cc342cb16219afb4a1c4e7f7686ea8d079c9d7dd9ee782b90

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360DrvMgr.exe
      Filesize

      762KB

      MD5

      aaa3aab403ff02947c0b20472e40af4e

      SHA1

      b63acf58aeb317fbfb253ad6ad8ffb53ce1ecc75

      SHA256

      2ffb6d0703e990e5b2cbeee5378e94cf53e35c56b99c412bf888e0b7aad9affa

      SHA512

      876f92457a10b5b3e0814f10b431bf26b781fb39210b568f88e0a3098bb8e31e2f5dcf7ae293b132e42f1e8b0dc51fd92637e054a426b567ec6d41c7277e54b4

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360LibDrvmgr.dat
      Filesize

      1KB

      MD5

      5c49c76eab7f4cb98161b028f56fef0d

      SHA1

      ee1694139f30b991dbc1f0d26af691976e462cc7

      SHA256

      d261b133220d0878de4d2151e71c5acb1802314b023c751a1e55fe83bff9d928

      SHA512

      7c8b68df7e774c9a9fb5adf6a5616ee5ce222bb6b6f2f0c2bb72ca660efa916e7c2b0084ce4b47064043f5ccaec2cc5b81bd302cddc3be8d11b2ca2a3368d8c0

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360NetBase.dll
      Filesize

      1.4MB

      MD5

      14c6b4bbd31f6fd13530bc941cc71d1a

      SHA1

      ce4e38ac82a54f64d318507ddc28f9ffbb378f0f

      SHA256

      401d8529a84f1d80a439be8cd4e869202162458e5afb5e5bac97c4859bfe8eb5

      SHA512

      c16d525f1d3fc098b4d6c8b8a872a9013ef2f945f27af73ed7826f61a2b80d756ae5348105432909eccc71f03834cd1301f87fa5a0107e0c7137f5c8e3a3cc95

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZ.set
      Filesize

      65B

      MD5

      2d190642e5162c95e649f0032cf66dae

      SHA1

      262f8e1e5fff6784f31eb1a33b72e91405595297

      SHA256

      54a58179f47494502dd6750e2dba0008fd08958f5945346bbd8af818f52a6b3b

      SHA512

      6e5aa767f214c86bd1f7216ef4203931019efb7f11900d755bd409329576e4a4d6bf458b62676feab7093c9734a486e759af012a1a4bd0d1d0b246b1f10f88d8

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZ.set
      Filesize

      81B

      MD5

      08b5c8ebb198ee2f49e95605f1476de1

      SHA1

      355467d5922b29397e7b7cdc4b3a4181d18141a9

      SHA256

      9d9bbcafd1c4b6570d7a3b5dad0d7ccef03e51a1fb8ca3861c09d8ef6ca43a7b

      SHA512

      51412ff34cb0e67aa2b65e5bb11d01ba3ddd2835e50fb9d77ba21b9416b68adc682aec55112115f12c57e69b432f9e928e03e6abb7fc8c1564ae26da7c186a83

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZ2.dll
      Filesize

      229KB

      MD5

      a75f38215a115f9260b58cdd935d7d81

      SHA1

      dbb7d9d7e69cd5f2f4cda49bebc0fd922316a866

      SHA256

      102459b35d0b36f915b2cafc2e083d95f4e042815c732a2520dfb646efae4cd1

      SHA512

      3eeacb82ed9e61d9dc8fec13c2f87fd07b90a5052dd1a3482ee4cdb5122db77587078e7966bf72d73b776973bac09f53f37081f4af0828f1a914c0cd31d03ce9

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZ5.dll
      Filesize

      197KB

      MD5

      d8308aa7cc08c3a56c9187029db56702

      SHA1

      f8a1b97e321660d814d4d01f03911f6da0caed9d

      SHA256

      850bb1419ab0c93d524284a6c9c15db69a1e5328e9f84f06bb27ba5efb8a65b8

      SHA512

      0a6c757b3e5cfaf2de92e4f402dc97306a551244501d97a099ac2a586c7501f087fe7c82c8a81e95b4fea851a0690733c116345360b5dbeb343966fdbda08baa

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZService.exe
      Filesize

      1.1MB

      MD5

      66bed313b2a1d83113ced5c4297c0abc

      SHA1

      bfc0ca5ca11b5e9e0a84c5a25fb3fb7bfc8cc5eb

      SHA256

      b6ce0f204ed6f92ed8949c12cff5ac63f003adcbeb6e744ab81f7ac10d18e23f

      SHA512

      8ad3abfd830e4d500be988bc0c771cb7537fbfcdae15dbe44b82cdeabbbeef6b523ae3c0038c0026c7937289ba9bc526ecbe640cc1757a1552d4f3555a3746d6

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZ_HardwareDll.dll
      Filesize

      8.5MB

      MD5

      2bcee702e76853c61a3621e410521a20

      SHA1

      824a186e0f1d77692b416877c18d867885dc2dca

      SHA256

      14f5ffec3b83ed5831f7cd046552b9b224a6ec2613643f85c8cebfdf72df80d5

      SHA512

      f20fec854d0399d57e58b2056063be9414a0714c8938e914fbbab6cd1fc2eac09fb3919359eaee83284b60923f38252c417ce430c081dbf4bcfbf2c176fa20e9

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\DataMgr.dll
      Filesize

      664KB

      MD5

      af1cc0d945bceb82863195d11ad9827e

      SHA1

      215884e6188ebf94b73bffbff7e040e376954874

      SHA256

      18d8c74199c73a226436b3cbde6ce232b8aa30dabdc0dbb64e9dc52c18fa0a05

      SHA512

      39f1e822ea1b0f1ac292533df058977ece4386b7636256a4158f65c9f1e6ad05cc1c91f0edb19af03fe9b757661348256b667d285243db55404c42ea3e3d3daf

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\DownloadMgr.dll
      Filesize

      431KB

      MD5

      9df1215e8ff502a448f5e03555b62b95

      SHA1

      fe7f3fe364634879a155ec2abbdf2abe302412a5

      SHA256

      dbe9efd63ce1b628a2a96457d0b26d48e7ae96a564a413e0e641f81caa48fc1f

      SHA512

      4e28a52b761a67f2d0affe73df423092d319f772ef7d79d544c32737b7c5bddb3680b2ddf9a7de6a25adc62d23579ae8a7472f3e8b45d79eb52fa05e0ced3000

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\DrvInst64.exe
      Filesize

      190KB

      MD5

      88b760633dda4594397b2f8b88d48183

      SHA1

      6b86e7419c64d20b66ccfcebadd7d9781bf62b34

      SHA256

      59624413da628923f722f24b407b18fccc9a8c7652042cf7d9d0f0b337d11148

      SHA512

      5071431448a5b95dddd55a01bd1ca2c3d97a6e5a7337203c51b877f804e61f46fc7e2970fef488c6a94ec045313e2a317a14c66627b0927ae1830cc13725d340

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\DrvMgrUI.dll
      Filesize

      2.5MB

      MD5

      0338213fedc063dc411e5f50fe1111cf

      SHA1

      101710994ad3a05fbb4d184c35dbb7be3fbcef61

      SHA256

      07fed5a0577ec23cf4697a0aec87a5e47e13e2abc01cc9e25eda22478e2fed07

      SHA512

      9228a03c9c9f842cdeb6b4f9291b0c224f83f17302acc4769bddbcfdc65cbc117dc6b080f88deb83724b06bc31119604279468696e4ff60496e0d1ecc0fa04d1

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\DrvmgrCore.dll
      Filesize

      1.2MB

      MD5

      d05a967e7f6ba5c4bcb4e8bd7f148061

      SHA1

      241c246153885a419f1fe4dab0639ac144e57c32

      SHA256

      76d6e20231be330caf4be260ec0071f4183241a20ae58521086fe4de81bb409b

      SHA512

      541ab45df6b4706214bca0b3099aea0b49b7630ad8bbe7454ea7a0216b7d8bb379f2263edecbd3d563898457a4d33ab9365a46a62f3d1f944403e2a7c39ca4ca

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\MiniUI.dll
      Filesize

      901KB

      MD5

      043365f793b1672fc80aaebde3b22929

      SHA1

      be526a544e7af66b573b29ee7100374e9deb9a1f

      SHA256

      2bf36c7813e8410e2ef442158e4089f5c5fa512684848f421cd4b08f1eca1d23

      SHA512

      efb94e1447842254992f67ad2bcc8ebd1862894019e612d680a3b69a4ec9aaef787bddd155775842baf225b9dea05feaef37db26808fc8516851f995a0b62530

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\PDown.dll
      Filesize

      230KB

      MD5

      48a849ff04150b2ec0836ab6bb32590a

      SHA1

      1f52bbcd5d124de15c27cf5ea84e14cb9a87f6a3

      SHA256

      ded09df700ef458322b6160edd39adb103c03cef3c6ffbce2ee096ce1fd33d62

      SHA512

      b0b23e540102b16c4ed9ac05f1ac353bf0d19e0c2b0880cec1fa2e9292030e1c5a75694176ac428c7de55588cf503ab36643d2db8c1fec3543daf3aeeb53a680

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ScriptExecute.exe
      Filesize

      520KB

      MD5

      eea4fbb86da8e1081d0d70f02c632f1f

      SHA1

      0d92de64f4749843136aaf00b35528096d4cdfeb

      SHA256

      516da8a4a7aeee54231386f6695559046e5d48c7ccb101bd0af14f2f8f5b0e80

      SHA512

      43b3b7e36701bcdbb3d7ee89c84ee2a38e7e157f19ea5257cebb626c6321db15d59ddb4f42de61e6d9658fa3771689253c2c435b423f91d9695cb71fa6302e8d

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\config\config.xml
      Filesize

      978B

      MD5

      583e167ba709fec11044409c6b09d04f

      SHA1

      27b363d8b5dee2df351a5d41e6f14b6156db190f

      SHA256

      ea5f4faf853767718beef85023fcd9e13cca2127ebb3c17331903779db2916a0

      SHA512

      bebb16e99340d9264b7ae4cfd1562243a8cef688d3585968046c68020f19de587668485017f74368c20b686f5543bb319cc02665a3cdbb890eb47ffa4ce2a20e

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\config\defaultskin\defaultskin.ui
      Filesize

      156KB

      MD5

      0cc06e728803d0cdeedda92e04313e6c

      SHA1

      62e897041bdbf18ca65f6c452abcb557e17c0ded

      SHA256

      3fb6414e92be15821c674a6e72295e75747e9734c827ac14e85479d4720f2b33

      SHA512

      72afb68bf2078e459cf2e37481c61ff172dd224f5b089bf9903b0c55660aecfdcb98622c0b04fe88edae0e2e25c0eb640cffafc7343bbe5d67ef137397678936

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\config\defaultskin\miniui.xml
      Filesize

      8KB

      MD5

      1c7fad425e4dc4787174876b6725c5de

      SHA1

      6bf7f9afb666636bea1cef7eca6ebc32f4b344a2

      SHA256

      ee451d9f3d84226bcd456f193e1e79ebfbd1f24b961b25770c40df93ee7ca494

      SHA512

      ab02ca7851e6a859244edea31b3cf931a14937ec9ad2274c49a1aedb5a258360f653d7d5e76b9c6166633c4c284db9be277ae584d89641a99da3c77564f8b57d

    • C:\Users\Admin\AppData\Local\Temp\HD_25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe
      Filesize

      7.2MB

      MD5

      1d71fe1242556467246df4ff2a936df5

      SHA1

      83efb5f95c4d0f01cd24454dbd217faf2663ba7b

      SHA256

      4ca410ee206c0d94ba3483501626e87843d38811967cf080dbf1af64c8206291

      SHA512

      f5114f61070b195542c20149a0c5ec070a7db45a0c603a7b6723a9b07d2df6cba025a84fdb4457fdf31c46eef6e34cae1f7679838f3e4739c6aceff7eee91ecb

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.2MB

      MD5

      940c92183c07ef54f9d7e7f484c61009

      SHA1

      8a396b4753a4bdb57ad205f626f43a5b252623a6

      SHA256

      9901f5b25e05cf692590795f405a8e06c4012e64c2ddd8b60a4889571346f35b

      SHA512

      b8e4acbbc9d2622a6a7883198302223aa2d92a35cf0b217047e9abb1adf5e6240db17e7963b5a29cd9bccd5377aa1eb5a94a98bf2aa13d7e08195646452b8ec9

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Users\Admin\AppData\Roaming\360DrvMgr\360DrvMgr_20240525.dat
      Filesize

      4KB

      MD5

      28d65f51901121f40131156b0a5510c2

      SHA1

      bb6f5b083c819808ddb78b34cd84e7160da7e482

      SHA256

      68b0ddae2c02efbc69ca017f14aee646bfaa9123d56aa08b6dc1a7cc48c69fb3

      SHA512

      3f0281212d2de32ebd916011669f5e1bcdbace89e52798f870b85abc4da19377faabf0a07120aae0a5ab5c7fb879f999d2eda6f699a09f0db850aa08daaf0f78

    • C:\Users\Admin\AppData\Roaming\360DrvMgr\Config.ini
      Filesize

      44B

      MD5

      22ddd985079bdfec90ca89d2361589e4

      SHA1

      1a1ad8dfed3fc6814aa300d4a73a7a11671b88f5

      SHA256

      4f266314cec728c0be66e8ab79932941259d897bb058d4b275bee7b57a41abdd

      SHA512

      b4260e67e0a460d663d2f33ed2805c27c7628ccd1e2203c48cf46edbe9eacd769a966adb7ced025b88315e3489e85821e0002655ceb88766ca61484d69c744d0

    • C:\Windows\INF\c_diskdrive.PNF
      Filesize

      6KB

      MD5

      a1e853b928098256c4b7c3c1611b3fb5

      SHA1

      dc92e7cf097792794d9b43bc7b338d2f6be2af17

      SHA256

      a27d572350317400ad32486e4e4516006fb9532bbe4606d9e3ca7ef888a8c345

      SHA512

      037eb31810032ce21c1ed8b7b401f665b05dc92ec5a20968cb9feb776c4f4f344c6e332ecb2b713b62f0c6ca1e13de2b4489055b97a9fde7981f82078de34c69

    • C:\Windows\INF\c_display.PNF
      Filesize

      8KB

      MD5

      24fc238b2e65f129052f8c32eab81352

      SHA1

      7c0cb4a6d9ba40746fcc569c8fdaae71687095eb

      SHA256

      35d70773dc47602654cfc711afa9ea3887ebe306706fe34d04e75b010aac5772

      SHA512

      497cf5370b014499f9a5f22a39f6d15d507973d727f97e9581fa807a103bcde499149b2a6f549afa938d92ea8a5ffec15d023ba78de6722f8027274484aaa75f

    • C:\Windows\INF\c_media.PNF
      Filesize

      12KB

      MD5

      d6f787534eea52824abfef940379b071

      SHA1

      b200fb5e314de41c743ac84fc973584dee668946

      SHA256

      feedfdacbcff878dd0f877736f880b045941e25cd3c4013357d4e2a293a1e7d8

      SHA512

      7ba2d3f0858a5aea61486ba8eb96fed621384258b5055e97a314d9cde71081545d881059d9bcd5bce4f5cb2d7cc341090d2cc419cac44302708b8bef17e4beca

    • C:\Windows\INF\c_monitor.PNF
      Filesize

      6KB

      MD5

      29f6df5957016e418fbd0f2407e3575e

      SHA1

      0ffdc37e214ad11658b1732a8448eab853713b6b

      SHA256

      8175f3000d31f9afadbbba3149b647da59b30712668751cd04216bbbbc9897ee

      SHA512

      e5916dfd44a4456d0f8c7f42b993426c1196059c053a46ac324104edc674944f622b43c7ecb652e1904dd11932d98b87216e7860f5ce193bcd8899162dcbcc8a

    • C:\Windows\INF\c_processor.PNF
      Filesize

      5KB

      MD5

      b9fc29f586c7a0abdb7f33a173bd4518

      SHA1

      8a6386314e2b0dac9e57874164e865a6a94a0ba9

      SHA256

      6040b942d0887f914a296e8ae0cc67300c479d4d0bb24bd07dde54ee142c4161

      SHA512

      b44ea31a19c30c6b1fa4ee964284bc05e6d373d2c22a5012aec388465eb96b84a071804e49d2be577cf07ed24b535bd19e39c30b9a191a140f0c3875682cbfe3

    • C:\Windows\INF\c_volume.PNF
      Filesize

      4KB

      MD5

      8b0c8f54383cef8ac91d3c21663b21fc

      SHA1

      0bc698df786a3396c58ecca34207a4c81985af10

      SHA256

      41cef722ddac2159237cc6c4adc318e75d5b1159373d616e9bdd35f807d2280e

      SHA512

      80a87ef617b5fb2e8ff1cc63b45d2f7f8a368da382bb9bf6d5863f83748f3ea1ade79c6ac7a0de8203d1d43eef01a603bfbc9d47a0d3b9fa56bd71b235c6c8b0

    • C:\Windows\SysWOW64\240606000.bat
      Filesize

      51KB

      MD5

      4c9aa178cb441deca1fbe7d0aede4609

      SHA1

      bb969c267e6c92f7c31a81903d9261b8d6c36f7e

      SHA256

      0855e2a61d926a8d3291659328d6c93bd5436bf2fcce80aba28ea6a42b0b16ed

      SHA512

      4adb389b989e43dd8cbfac737fdd15c465d7b48f86bce65e0cbb8f70739a7e3312b6eef934cc38e6aa74ba8fc6a37c3b6d96a4636ea8d4f3b99dc319c228fbbd

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/2244-266-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB