Analysis

  • max time kernel
    82s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 04:57

General

  • Target

    df1c82380fc0dd53216c42fef5ff592c98801a5392e5fe43f6c398429db79a63.exe

  • Size

    118KB

  • MD5

    8337ccbf0f07fe774fe402a2f04b8e18

  • SHA1

    f9cc893f7ac72aa430567625ebeff6d7017203e7

  • SHA256

    df1c82380fc0dd53216c42fef5ff592c98801a5392e5fe43f6c398429db79a63

  • SHA512

    57b985043ee39c88391ef04f7f7d3de7375ad9e4d8f917448ea317d0b8b74bc00de7cd264937e454d9a16a9b87f8650e251f6af7e1b1b9a2901d8f79ccf38956

  • SSDEEP

    1536:fWwa6OYkIgzwOYFu/vWInvqTgiV6ZokAcgKwuT:+z6ODIn3u//vS4oE7tT

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 44 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • Adds Run key to start application 2 TTPs 20 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • UPX packed file 62 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 15 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 45 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 64 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 45 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df1c82380fc0dd53216c42fef5ff592c98801a5392e5fe43f6c398429db79a63.exe
    "C:\Users\Admin\AppData\Local\Temp\df1c82380fc0dd53216c42fef5ff592c98801a5392e5fe43f6c398429db79a63.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2524
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 220
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:932
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 244
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2252
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1392
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2960
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 248
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:384
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:580
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2152
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 224
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2632
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2468
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1972
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2028
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 224
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2764
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2580
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1036
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 204
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1576
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1620
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2968
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 220
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:3040
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2964
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2876
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 204
        3⤵
        • Program crash
        PID:2788
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2800
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2056
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:2820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 204
        3⤵
        • Program crash
        PID:2840
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1836
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1044
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:2240
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 220
        3⤵
        • Program crash
        PID:2832
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2136
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3068
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:2216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 204
        3⤵
        • Program crash
        PID:2356
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2152
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2376
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:1876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 220
        3⤵
        • Program crash
        PID:892
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2128
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1972
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 720 -s 204
        3⤵
        • Program crash
        PID:1704
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1356
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1868
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:2640
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 204
        3⤵
        • Program crash
        PID:1936
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2060
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2664
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:1168
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 220
        3⤵
        • Program crash
        PID:1020
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2596
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Puisi.txt

    Filesize

    442B

    MD5

    001424d7974b9a3995af292f6fcfe171

    SHA1

    f8201d49d594d712c8450679c856c2e8307d2337

    SHA256

    660ecfcd91ba19959d0c348724da95d7fd6dd57359898e6e3bcce600ff3c797d

    SHA512

    66ec4330b9a9961a2926516ec96d71e3311f67a61e6ac3070303453d26fa4fdc9524296f583c0e2179414f1a0d795cedbd094a83f5ecd3f1faa0cccfe4276657

  • C:\Users\Admin\AppData\Local\services.exe

    Filesize

    118KB

    MD5

    8337ccbf0f07fe774fe402a2f04b8e18

    SHA1

    f9cc893f7ac72aa430567625ebeff6d7017203e7

    SHA256

    df1c82380fc0dd53216c42fef5ff592c98801a5392e5fe43f6c398429db79a63

    SHA512

    57b985043ee39c88391ef04f7f7d3de7375ad9e4d8f917448ea317d0b8b74bc00de7cd264937e454d9a16a9b87f8650e251f6af7e1b1b9a2901d8f79ccf38956

  • C:\Windows\4k51k4.exe

    Filesize

    118KB

    MD5

    6a8be22b3eed02ad6f1394dbbc917416

    SHA1

    5c24424a7575216c85c32b896185b405191c0920

    SHA256

    5834e7314e180a77db6ce8b361a56fb03f925ef729f620ec5f7fbb7e4c4d45f3

    SHA512

    4b509eb2c567f60a73e780b0fabead3d57ec9693d716b94243b8ea95a003a7ff6346181abc8f5e76e9ebb5fdce3a232d717f32fe969f1616366b5882207f63f7

  • C:\Windows\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    118KB

    MD5

    9ce640967724fa7c7377dbd4fbb791e3

    SHA1

    3acab1221eca228d1801712b9ca5a89642ee5b2f

    SHA256

    e40bf3c396722edb3034b7389054a644e9e0df61e8f5f2911f23e664ae6f34aa

    SHA512

    b1e1c1828cf50c5b609c0d29f7a09e2e175d16f98b809abb92ef682ae8e3d84cfece2c21f0a63d9ec99ca5accf2c8bc1309cdb69565fcac39cffac75c12efcce

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    118KB

    MD5

    c8d03455e85daad386e1648d48f11c19

    SHA1

    5881e80b676419cad5cd7a561502e0395ee4cb2f

    SHA256

    88c23f61c592f9d1d313c08101575718fefb8516471c796e8e6f5b730eecc466

    SHA512

    7d9258cc44318c9ab21d943bbf5373940f227bb28abaf4dfec703401b972be90fa872f33608a31f6e343262b262be31712d31a8b5887dfa9f24e0cdfb4e0d55d

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    118KB

    MD5

    7fb4996dc20736bf11d7c56128f5e57e

    SHA1

    9dcf851545f31ffd4fcbf883fdda967075fee815

    SHA256

    4fd1aeeb44d08458e46d60cf262c63fe1663cc042932833491ba866c1dcc0219

    SHA512

    6ba929401218e482b5b022bb444b0d594fcfb59988feeec072947c7a36487358d76ad28ed34623955ec05fab8a14fcc289ad9b217e9654c1b34a493ff78d8602

  • \Windows\SysWOW64\shell.exe

    Filesize

    118KB

    MD5

    c4321258bf5c8d75c72626adeede92e5

    SHA1

    4e2237097201f08b1924a3c194ed33ec1649575b

    SHA256

    27c33be7b68c848517c6eba342bac4c7ef03512f882f98452641e0f06da1ab60

    SHA512

    2484b3eee896bd000da095bf1ce3268a982b5f645ac06bec62badb86d652b8fd44efc46b0dc9bd9280e49198b16499c2cf2f0590cedf7325772e8f17281ea65a

  • memory/580-157-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/580-160-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/720-428-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1032-457-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1036-285-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1044-347-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1168-458-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1392-132-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1836-344-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1856-121-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1856-147-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1868-426-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1876-406-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1876-415-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1972-198-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1972-413-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2000-195-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2028-259-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2028-257-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/2060-439-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2076-305-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2136-358-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2152-396-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2152-170-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2216-401-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2240-362-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2376-399-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2404-203-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2468-187-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2472-115-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2472-156-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2524-174-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-145-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-260-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-112-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-321-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-434-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-433-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-335-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-114-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-449-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-266-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-253-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-144-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2524-348-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-307-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-311-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-0-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2524-460-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2524-146-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2524-290-0x00000000005A0000-0x00000000005C4000-memory.dmp

    Filesize

    144KB

  • memory/2580-275-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2596-454-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2640-444-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2664-442-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2736-289-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2800-330-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2820-349-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2820-340-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2876-319-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2904-322-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2960-142-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-316-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2968-304-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3028-334-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3068-361-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB