Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2024 12:41

General

  • Target

    ed8339884443bacb025859838dbecc918aab32be7e41b93970f1983bb6435997.msi

  • Size

    243.1MB

  • MD5

    7103d7151e847caf2001c41baa2de623

  • SHA1

    b9dcf4fdb338a8cdf46962ea0c9a14355a3ccb8d

  • SHA256

    ed8339884443bacb025859838dbecc918aab32be7e41b93970f1983bb6435997

  • SHA512

    6efce6da7de17beba373652abdaa35652f9e643b5b4e302c102ebeb57b638a4a01e563bf01318612861d064b1bdee0736524c284c6b56d05840fbcb4117f2a84

  • SSDEEP

    6291456:nrZGlD9iUNZLyux8a8X62xgFGckKKkNzCg:nrZCD9BNZvaa8qogIJktC

Malware Config

Signatures

  • Detect PurpleFox Rootkit 4 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ed8339884443bacb025859838dbecc918aab32be7e41b93970f1983bb6435997.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4908
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4388
    • C:\Windows\System32\MsiExec.exe
      C:\Windows\System32\MsiExec.exe -Embedding 8B02F1D9E4BD2C1A17F153163662D36B E Global\MSI0000
      2⤵
      • Drops file in Program Files directory
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\CPUAimLinux','C:\Program Files','C:\Program Files'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1848
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /min "" "C:\Program Files\CPUAimLinux\oBGpvCOsXZJroRXUFejtZSteQdRKYn.exe" x "C:\Program Files\CPUAimLinux\fGLiHZxoRKSusbcIKqgqcOdcejVlmt" -o"C:\Program Files\CPUAimLinux\" -p"45197ey[d^pAOf{#@@Sn" -y & ping 127.0.0.1 -n 2 & start /min "" "C:\Program Files\CPUAimLinux\oBGpvCOsXZJroRXUFejtZSteQdRKYn.exe" x "C:\Program Files\CPUAimLinux\VjWngwTLyUFMvrqdGBJVcAiVFJgCRe" -x!"1_hHILqDIvDmMm.exe" -x!"sss" -x!"1_chStxoxuRIWqJPhAEpoedGhIhshNCk.exe" -x!"1_" -x!"1_" -x!"sa" -o"C:\Program Files\CPUAimLinux\" -p"30487h]~8_+KDe=E3}A&" -y
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Program Files\CPUAimLinux\oBGpvCOsXZJroRXUFejtZSteQdRKYn.exe
          "C:\Program Files\CPUAimLinux\oBGpvCOsXZJroRXUFejtZSteQdRKYn.exe" x "C:\Program Files\CPUAimLinux\fGLiHZxoRKSusbcIKqgqcOdcejVlmt" -o"C:\Program Files\CPUAimLinux\" -p"45197ey[d^pAOf{#@@Sn" -y
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2512
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1 -n 2
          4⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4488
        • C:\Program Files\CPUAimLinux\oBGpvCOsXZJroRXUFejtZSteQdRKYn.exe
          "C:\Program Files\CPUAimLinux\oBGpvCOsXZJroRXUFejtZSteQdRKYn.exe" x "C:\Program Files\CPUAimLinux\VjWngwTLyUFMvrqdGBJVcAiVFJgCRe" -x!"1_hHILqDIvDmMm.exe" -x!"sss" -x!"1_chStxoxuRIWqJPhAEpoedGhIhshNCk.exe" -x!"1_" -x!"1_" -x!"sa" -o"C:\Program Files\CPUAimLinux\" -p"30487h]~8_+KDe=E3}A&" -y
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2308
      • C:\Program Files\CPUAimLinux\hHILqDIvDmMm.exe
        "C:\Program Files\CPUAimLinux\hHILqDIvDmMm.exe" -number 177 -file file3 -mode mode3
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1780
      • C:\Program Files\CPUAimLinux\WPS_Setup_18608.exe
        "C:\Program Files\CPUAimLinux\WPS_Setup_18608.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3556
        • C:\ProgramData\kingsoft\20241116_124414\WPS_Setup_18608.exe
          "C:\ProgramData\kingsoft\20241116_124414\WPS_Setup_18608.exe" /ThemeIndex=#ThemeIndex#
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:964
      • C:\Windows\System32\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM msiexec.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1472
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4892
  • C:\Windows\System32\WScript.exe
    C:\Windows\System32\WScript.exe "C:\Program Files\CPUAimLinux\hHILqDIvDmMm.vbs"
    1⤵
    • Modifies data under HKEY_USERS
    PID:4232
  • C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.exe
    "C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.exe" install
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2988
  • C:\ProgramData\kingsoft\20241116_124414\WPS_Setup_18608.exe
    "C:\ProgramData\kingsoft\20241116_124414\WPS_Setup_18608.exe" -downpower -ThemeIndex="#ThemeIndex#" -msgwndname=wpssetup_message_E584707 -curinstalltemppath=C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\ -msgsmname=Global\_wpssetup_message_sm_3C4
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:2356
  • C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.exe
    "C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.exe" start
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3856
  • C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.exe
    "C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.exe"
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Program Files\CPUAimLinux\hHILqDIvDmMm.exe
      "C:\Program Files\CPUAimLinux\hHILqDIvDmMm.exe" -number 287 -file file3 -mode mode3
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Program Files\CPUAimLinux\hHILqDIvDmMm.exe
        "C:\Program Files\CPUAimLinux\hHILqDIvDmMm.exe" -number 62 -file file3 -mode mode3
        3⤵
        • Enumerates connected drives
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        PID:3692
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
      PID:1892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\CPUAimLinux\2_hHILqDIvDmMm.exe

      Filesize

      3.1MB

      MD5

      db6688b70f3255877e15541970145e68

      SHA1

      5f69edadeb9e7dae7f4b034031cb325ce1c7f2bd

      SHA256

      208f1f3a5928a4b6ea18e91bbbd33ad8d04273f067983e8e09490b1b8a12f7cb

      SHA512

      72f588728035f844662381e928ed117134ce2bae1be1848204fc1bd753f37fbdfd4a683ff1454ef944643a51c2fe9944a651b2847428f8d15a1c6c026e0ecfce

    • C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.exe

      Filesize

      832KB

      MD5

      d305d506c0095df8af223ac7d91ca327

      SHA1

      679cb4c763c84e75ccb0fa3475bd6b7a36e81c4a

      SHA256

      923111c7142b3dc783a3c722b19b8a21bcb78222d7a136ac33f0ca8a29f4cb66

      SHA512

      94d369a4db88bff9556a1d7a7fb0188ed935c3592bae09335542c5502ec878e839177be63ac3ab4af75d4dc38a3a4f5d0fd423115ac72cf5dd710c59604db796

    • C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.wrapper.log

      Filesize

      292B

      MD5

      f8a5d3973751c49ee1f827e2150c6c0b

      SHA1

      4e042ee44c1990f1ea7ab8e0110033fde6c232aa

      SHA256

      fe445df0dba633c20959959bc12f12d10e7cf03df2aa9efc8e35283546f5e3fc

      SHA512

      92f05bc5769b030583995e43c2e2e7277b41f76e7d0f810431befaaf54bd3afcd22a8e90f89ad4f60db1940c17aabd512371cd04fe8b86b1bffb4c3632090526

    • C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.wrapper.log

      Filesize

      461B

      MD5

      d423b022ff201191a55638e0c6cab556

      SHA1

      aae13a3498585e097259d1edce3efd30bd532260

      SHA256

      5cc54f3892324766b4948732168bae63416a35a31db53eb2f68ca746f423efd5

      SHA512

      fa3d530543c530432aa30b1136f5aaa58d4ba2bfec39582e51c61ee2f3ea071b8ee746a56c50cc99a2c424dbda002180422afdb2990e31b7a89831184ac59b81

    • C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.wrapper.log

      Filesize

      640B

      MD5

      c8e01b5e6ed6eda38d1f1949b5f766e1

      SHA1

      4f0f04ca59094e743d525967129ddffbcb7795df

      SHA256

      affcce6acccb02f8ee4427a88dc2cdfe842424357136f3ffb630177b05d651d4

      SHA512

      75989e2a21bae8b39a4d717a87e09bb3c1e5b6f58cec4099ac0653505be05b788659bcf828fde38669fbb65129866d3f3954ccaa57f95687e244a60af18c5e27

    • C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.wrapper.log

      Filesize

      764B

      MD5

      7427ece95e6fa44c1548dc00bdb96aeb

      SHA1

      71ead5ad0713f88fb4c21a2270c9d78d2d1f7fa3

      SHA256

      e384f7b838d27a360cd0b205c45accdba38236781440695cf7a2d08661ecd97f

      SHA512

      2efda5891c84eac480c2282bdc20d3ee97b9c9c0ad5fa08a3402d23ed8f072413ea4fc96c6326db2e7f1afc292d02025fcecbce737ff1ac9f6e3e07871386abc

    • C:\Program Files\CPUAimLinux\DRrFaPIBzOdg.xml

      Filesize

      437B

      MD5

      dcdff8627dbc3f97725994e4feef092b

      SHA1

      8f3abbe5d2b9f1c9453430bca3b30fd09d9e2f88

      SHA256

      9833b49bc0c34be7c3ac999f79e7d7ea5a6af9251cc39a7fec8b5a100b9788df

      SHA512

      e1fe2f1a2e0dd01a49f5caa0a75d311dfa913e33e499dfda53a9725732228c52d4dab9784bf7b7baba11eef845909fd8ca7847a8f2fb8d4aa3e8ff45f624dd6d

    • C:\Program Files\CPUAimLinux\VjWngwTLyUFMvrqdGBJVcAiVFJgCRe

      Filesize

      2.4MB

      MD5

      eee25c225234065db6432f7de863f264

      SHA1

      ac362f95903ba8a92c1a9f38e06bd073d342e013

      SHA256

      d092b5b4598c79c4bb0a35f6d0b2aa84df599f9b7323c66f3182d3129e57d7a2

      SHA512

      544fe602951159f43c43ec8f9ae84130f06d81439c6eff76e142daa65ad5ff0f1c3b213bbc5af2c928105b5dc08d7b9e5f766653df71586d3210aad1624b3ea3

    • C:\Program Files\CPUAimLinux\fGLiHZxoRKSusbcIKqgqcOdcejVlmt

      Filesize

      2.4MB

      MD5

      e233a45f26a7bcba7da4753f8c37adc9

      SHA1

      00878732ed88595ebcb3be39fd3f7584fa2644f0

      SHA256

      a55cbb492f4b7ecc032a93555107e641046260bd482cff1575bfe8ba5a6ada8a

      SHA512

      50c319e8ea9604b010974223c237a5f9581e616c381203659487ac652907eb4f585e44786c878401b55955d8fe88b167bf03b3b703f793dcbdfcf7d17074e78d

    • C:\Program Files\CPUAimLinux\hHILqDIvDmMm.vbs

      Filesize

      2KB

      MD5

      6c1dc3d5a28bb7d9cd6b3727ea453446

      SHA1

      1fef050968fb54a54ec19c3b620d2f19706baac8

      SHA256

      6acdc010db5a967bd19b86ad766d547a72de8ad12f773d10d4e09df1d1c3219a

      SHA512

      08a16406777e228a54ad71f962f8c50073d3b2d5c3e5822a27f5df0ee9bbf5fe13a08d3b38f2378f0efac12aa6da767d91e2e1f0a324f8888d9fe09edb1709ad

    • C:\Program Files\CPUAimLinux\oBGpvCOsXZJroRXUFejtZSteQdRKYn.exe

      Filesize

      577KB

      MD5

      c31c4b04558396c6fabab64dcf366534

      SHA1

      fa836d92edc577d6a17ded47641ba1938589b09a

      SHA256

      9d182f421381429fd77598feb609fefb54dcaef722ddbf5aa611b68a706c10d3

      SHA512

      814dcbc1d43bc037dadc2f3f67856dd790b15fc1b0c50fa74a169c8cc02cdc79d44f1f10e200ef662eee20cd6b5ca646ec4e77673e3fe3cb7dfb7649243f6e99

    • C:\ProgramData\kingsoft\20241116_124414\oem.ini

      Filesize

      1KB

      MD5

      920068869d99afbee8244a2be1e667dd

      SHA1

      4fb5d143480d258cb4afa9d009b303a08fc9122b

      SHA256

      53b4432efa05bb55dec931a4641e32a6dccae3fb4730bf66bab2fe58df904d2f

      SHA512

      466623f31264a788fbf83589f8d5601ba1797d9df21da04fca5a13ff25678ddc3291d3086fedfbf5829a1eed93a67759af704c51c38c3378202c34e242eae8da

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qhquht32.y10.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nsa3A07.tmp\AccessControl.dll

      Filesize

      13KB

      MD5

      28c87a09fdb49060aa4ab558a2832109

      SHA1

      9213a24964cd479eac91d01ad54190f9c11d0c75

      SHA256

      933cadcd3a463484bbb3c45077afda0edbb539dfbe988efad79a88cae63bf95f

      SHA512

      413b3afe5a3b139a199f2a6954edc055eee3b312c3dffd568cfdbe1f740f07a7c27fbf7b2a0b6e3c3dd6ee358ce96cc1ca821883f055bf63ddebda854384700d

    • C:\Users\Admin\AppData\Local\Temp\nsa3A07.tmp\System.dll

      Filesize

      11KB

      MD5

      0063d48afe5a0cdc02833145667b6641

      SHA1

      e7eb614805d183ecb1127c62decb1a6be1b4f7a8

      SHA256

      ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

      SHA512

      71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

    • C:\Users\Admin\AppData\Local\Temp\nsa3A07.tmp\v6svc_oem.dll

      Filesize

      192KB

      MD5

      500318167948bdd3ad42a40721e1a72b

      SHA1

      24134691693e6d78d6eb0a0c64833c12a0090968

      SHA256

      d3378ee739debcaee8c715963403d96bf025db98bfbb55e54635429890db85c6

      SHA512

      0a2d3b55528cc53cfce5b47158997300c562afd2c7bb5596532b218d3f482380887ee7c204b13d42425dc0c4cc439a7f9ed167f3767bda7b6e205e7e8f454863

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\Qt5CoreKso.dll

      Filesize

      5.0MB

      MD5

      e847288468d4daadcb8f5a8bb152e923

      SHA1

      574f7b2d1def9d79c4257c4268246fb399041bf6

      SHA256

      dc450ada7d31c9df923803e687c87dda9b9bec5e3f0efef6a30206872c9559a5

      SHA512

      b0c939485c7ab200837f8f4eb1da305644457825611a6d829cb6f789e486ef69ef4716f152e487b599f85cddaeb53808e71e3e016b4f7b4c4a71a2506586e133

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\Qt5GuiKso.dll

      Filesize

      5.3MB

      MD5

      c79bc97c4dc3a9f6beff0d18a0916b15

      SHA1

      3cb0b6ae6fd034ee24511c8ecd91c16d73d2b76a

      SHA256

      0c490173ab692710614f42dde8cf643aec26ff4636dc25d778d1444fe90368ea

      SHA512

      df1475695972a4c17401a4552e43eb249a99c77c3292c42d48a64964bcd10534fa006ab09124acb197b0b27283042afd0e9163953f824507ca2279c04a82d147

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\Qt5SvgKso.dll

      Filesize

      392KB

      MD5

      d7207f0e20b9ec71399fb9914ffb8278

      SHA1

      e862601902fb95f2cd2b79370dc0547cf382ccd5

      SHA256

      6b47184545802c689971608dea86a2e7925b21714db800afd56a5eb40398dcc0

      SHA512

      59afd7add23f80bbe0d3df5be60226b1a80133439b2b6f217a67db1911d3adaba6b360b29f4debf6ed9574619521dc3677248185ad9cc6870488565309f1a3e8

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\Qt5WidgetsKso.dll

      Filesize

      4.5MB

      MD5

      e680d10a2632b3bcc9e87790b11c9fc5

      SHA1

      c97b51036952a79e7173e672f59492487902952a

      SHA256

      ec89fe25ce694fa68c80aab24cef732c0d9d102b35f38b946cdcce517b5ad329

      SHA512

      cb6284236c3259bbacc2f90cb6ac059ef9da9d03277df21ac0ec69eb0132271a346477e9305875d4723f6f3327d04fd5f5bb26a9b39d8e8b7c94fea57a83dceb

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\Qt5WinExtrasKso.dll

      Filesize

      217KB

      MD5

      4df516604e20d8defb35aaf0fb16a2b5

      SHA1

      6b34b3fcb1da882e6adbd78f1aa38bfc4710a098

      SHA256

      4c7efb65779f1b988bfc12623e042338061bd123a89b8171c7db7ace7d416628

      SHA512

      cd7d4b005f1ff7fbdfbb15da4ffe5513fcb741b2088fa42560f45b6fe4f3dd97efb78c7a2ec49b0ce8a0dc4a5fe237f4ffc68ea6c8b6a048718876656fb5282d

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\kpacketui.dll

      Filesize

      1.9MB

      MD5

      283a731e55f15516cbefe175ced45d26

      SHA1

      59eb1520c7b7f1ca8faa494426d6c9a64c15e145

      SHA256

      9fa73aeb2092080fc29f80f3a1287c1740ed4eb85f883c87be385c846b9b47fe

      SHA512

      7dc7da18fe2376780ccc226ee1caf7eddb38edc4540fab8c2e5a9589dcdea3b8218fb483df2e8b5c5df358e484b161292399340f4e1ea06b71464b05b220643b

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\msvcp140.dll

      Filesize

      427KB

      MD5

      db1e9807b717b91ac6df6262141bd99f

      SHA1

      f55b0a6b2142c210bbfeebf1bac78134acc383b2

      SHA256

      5a6dfa5e1ffb6c1e7fc76bd121c6c91305e10dd75fc2124f79fee291a9dd9e86

      SHA512

      f0621977d20989d21ae14b66c1a7a6c752bfd6d7ccc2c4c4ec1c70ba6756e642fb7f9b1c6a94afadd0f8a05d3c377792e4aa4c1a771d833c40a6f46b90cbe7c3

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\qt\plugins\iconengines\qsvgicon.dll

      Filesize

      61KB

      MD5

      b2555aac6faa3c776c7963538e3d642c

      SHA1

      01d7a80ce29872195770b6a76854d4e0e5576325

      SHA256

      894172fcd20aa7bf493cab6599d04102208810be1b080d0ef8422b047cdb3c3f

      SHA512

      0571aed245f8d62d387315a27d485b1154a8664e4db96fb54a67eb2c19ccbd547040378240d60d67668867f715da7775bbe86794329b48ae27e6a5f787e63109

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\qt\plugins\imageformats\qsvg.dll

      Filesize

      41KB

      MD5

      90b1c6c13aa734636f94ac73d295c87a

      SHA1

      d5a9ab0696de39719bdb9bb71eb35353a8552525

      SHA256

      d62301457c3751ccb81d1a069491ef2ead1379b7910bc763f2d17969efea0406

      SHA512

      94a4a35294cb1ce7cf233fa95825b989fc7553a9ff78e23284aa592874fc01816fd765ecb800c030a6f92eac2ba69b1d2aad11600a2caa2afeda22e2d1b1325d

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\qt\plugins\platforms\qwindows.dll

      Filesize

      1.3MB

      MD5

      b6a37f22541908b36755c1b2907f4972

      SHA1

      1327b11691fe35918cedfaf35b7c3f2c040f07d0

      SHA256

      915bc4bb230e1a33ddca17faa5d1a5d63b33a1382a425d4c7364301283f9b977

      SHA512

      bcace988eae77a67a162aea424920d6ca5ca3b83a4047e450380f67dd6966c47d6b98aeb5b9f05f972f7b4ec39e2ba1cb648997efd62fc82087a24563326b6d3

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\qt\plugins\styles\qwindowsvistastyle.dll

      Filesize

      145KB

      MD5

      ce3eb6e3e6d950fb03ed3753baafd6d1

      SHA1

      cadd8a045a037a9ce10372b0d1a6907f7c9b93d1

      SHA256

      d470ed8b89ef39e86587825e17a0525253a2245c9be125818229d1ece015165c

      SHA512

      02b9fc512fb813e1aa9ee51032d0ba4182ab184883022b46f533df119649e8116869e6be6161681f38d79c1949636ba6309786425f2c1ede5b3f7a16e63a8d96

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\ucrtbase.dll

      Filesize

      1.1MB

      MD5

      2040cdcd779bbebad36d36035c675d99

      SHA1

      918bc19f55e656f6d6b1e4713604483eb997ea15

      SHA256

      2ad9a105a9caa24f41e7b1a6f303c07e6faeceaf3aaf43ebd644d9d5746a4359

      SHA512

      83dc3c7e35f0f83e1224505d04cdbaee12b7ea37a2c3367cb4fccc4fff3e5923cf8a79dd513c33a667d8231b1cc6cfb1e33f957d92e195892060a22f53c7532f

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\office6\vcruntime140.dll

      Filesize

      75KB

      MD5

      8fdb26199d64ae926509f5606460f573

      SHA1

      7d7d8849e7c77af3042a6f54bdf2bb303d7cd678

      SHA256

      f1fd5f6ec1cfe0cc3b66b5322ac97568bc63b19c1e415b99aad7c69ddbafa33c

      SHA512

      f56bf11d4259dbf5d4d1f9fc2ad60ff609cddb21278999e9fa55fe5d74552e8a01ddc55cfdc9bf4b09b3e3130a1356142a24a7db8ec5ea19344de617dc9fa99f

    • C:\Users\Admin\AppData\Local\Temp\wps\~e5844f3\CONTROL\product.dat

      Filesize

      95KB

      MD5

      bb7426885c5f57b6b9405fdc7a94cc65

      SHA1

      0a58a34a41cbea358fd57d278e9b15e669cc28e6

      SHA256

      f32133a910d0ab4b64bb7bc33fd5894e1afeb048b83b09336d8b02cd4c7ae118

      SHA512

      3e8d20fc055b9ebbb49439adc69878e2b1c9a11f45400e7155874c031f950e3dc6ece86998366345c85ee98ac091ac319eb2175fd0100e300b9e856d06ef891d

    • C:\Users\Admin\AppData\Local\tempinstall.ini

      Filesize

      382B

      MD5

      6a5eea749583001de63b993fc66496ba

      SHA1

      fd41691ec4751e85be89917d46454f8533800b4e

      SHA256

      bca613688e735ccd1fae7164550bd8ae90862028cd0bf31534c149ea0d7c9f60

      SHA512

      6a5b9b863bf139c87b5734d6e8310c7231a1015d8eceb15f76ccf7676d36f9107fd5d817a6f04ed47c3ee45be409073c837beee3c079abde5bc38233c98b9712

    • C:\Users\Admin\AppData\Local\tempinstall.ini

      Filesize

      428B

      MD5

      5e1b68b67986b1588301c0135f19fc7c

      SHA1

      957ea47285f7d903cce7530ee34852435de5b5b4

      SHA256

      23456d8ce681d1a5a31bf06262e088f4feb8d0e8fdc1d37afa4aa02830ffacdc

      SHA512

      268ec437c5971552dacca1e9ef6850543614d5a7f05ac34b41bf05f73e97e4c694d59e4f0618a57660ffad4f2faee653b4c0c824f97a6e9fddc48d22c52739af

    • C:\Users\Admin\AppData\Roaming\kingsoft\office6\log\setup\wpssetup.log

      Filesize

      7KB

      MD5

      8819891f01d0b1499dad300726ab6c02

      SHA1

      cfda5b0ed94d56c616da542a20c0db97c720e2cf

      SHA256

      7d2f6dc6fc35c36c005fd2d82a514afe9a267b29e856fe34afd1c289ef4f66c9

      SHA512

      81b85ef7b0c86513b8d64d0a2b5eaa027fbe8f9e039bb020fb5fe65ebde7b7c28e606fc7a43622f0278b6fd583bf8b03d301927defedb14e637bef2a7118bed7

    • C:\Users\Admin\AppData\Roaming\kingsoft\office6\log\setup\wpssetup.log

      Filesize

      8KB

      MD5

      63604f53a8d7db7fa9bc8bd898ff9a6b

      SHA1

      b70605e91b4e33540f72d02317b3ea6be23b102a

      SHA256

      cdc6dbee4e23a953a7a031a2f831f6e6053447cc9a3bf10058a1d5c24f919a33

      SHA512

      169c7933dbb02123de94f2871cb6800c639cc6310252ba6a35217da028a67e8f6b41b598575ddee2df7bf2705713acc3bd6560aa5ce0550bf532c4d05ab0d267

    • C:\Users\Admin\AppData\Roaming\kingsoft\office6\log\setup\wpssetup.log

      Filesize

      26KB

      MD5

      83e40fd54b1f5d1ae6e39c9e53d564a6

      SHA1

      e278a68e18b936f5b5135b0d35d4c294fadd5351

      SHA256

      cce6849a1f15598b3c769fe985857c2935c49b4d49af6622a6efa29fdedc238b

      SHA512

      546553180f363b3983da410e2d632cfed1022a4ed218b996cf1657074561399f0152fa1f7c8339d4585f69493b458b5f2a7dcfb1da37d9424929f6fa3f9de9ae

    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DRrFaPIBzOdg.exe.log

      Filesize

      1KB

      MD5

      122cf3c4f3452a55a92edee78316e071

      SHA1

      f2caa36d483076c92d17224cf92e260516b3cbbf

      SHA256

      42f5774d1ee4cae5d7a4e83970da42bb17e61ae93c312247211b5ee3535662e0

      SHA512

      c98666fb86aaff6471c0a96f12f037b9a607579c5891c9d7ba8cd4e90506ca7aa5b5f6264081d25f703c88fb69d8e2cd87809d508e771770550d0c5d4d17d91c

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      24.1MB

      MD5

      efbd0670c7a3f789d80ea8a8b39ff4cc

      SHA1

      b88af4aa4dbfc60e8b75987939b9d0805e55b5e5

      SHA256

      dcfc5fee73dd6d545544696dac570aeb077ecc4f8e9911d31782b3acb5880cd8

      SHA512

      5c500c26ad0d1f6ceaa07f354ce75c9618d48dde6f92d6e4d62f561c73988e461ad2864f564b4fc48b6b0cabbc55ecad120fd953f434830b115b5261f1e2c3c9

    • \??\Volume{48d314f9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e160f6af-4c9a-47e4-847d-eb504dff3f2f}_OnDiskSnapshotProp

      Filesize

      6KB

      MD5

      8fc0497485f71adc53dceb358b82f7e3

      SHA1

      9b5e9a37c756328cb2ca1a5b11190faf3e4b1053

      SHA256

      f9d2df40b2abcc6bfb69e83e7a46159bfe4f0c80b7040582374b1b81386b4814

      SHA512

      ee492593e7c6e9b62f49bd1f173d880ba194df26434cd637e722fc68e9401b190421c5f3a95ee33bbae00849f822d0f721321e0ab99660d548e3d69ef8250a81

    • memory/1780-54-0x0000000001130000-0x000000000115F000-memory.dmp

      Filesize

      188KB

    • memory/1848-15-0x0000024C1D240000-0x0000024C1D262000-memory.dmp

      Filesize

      136KB

    • memory/2988-60-0x0000000000470000-0x0000000000546000-memory.dmp

      Filesize

      856KB

    • memory/3692-407-0x000000002A590000-0x000000002A5DD000-memory.dmp

      Filesize

      308KB

    • memory/3692-408-0x000000002C1A0000-0x000000002C35C000-memory.dmp

      Filesize

      1.7MB

    • memory/3692-410-0x000000002C1A0000-0x000000002C35C000-memory.dmp

      Filesize

      1.7MB

    • memory/3692-411-0x000000002C1A0000-0x000000002C35C000-memory.dmp

      Filesize

      1.7MB

    • memory/3692-412-0x000000002C1A0000-0x000000002C35C000-memory.dmp

      Filesize

      1.7MB