Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 05:09

General

  • Target

    df1c82380fc0dd53216c42fef5ff592c98801a5392e5fe43f6c398429db79a63.exe

  • Size

    118KB

  • MD5

    8337ccbf0f07fe774fe402a2f04b8e18

  • SHA1

    f9cc893f7ac72aa430567625ebeff6d7017203e7

  • SHA256

    df1c82380fc0dd53216c42fef5ff592c98801a5392e5fe43f6c398429db79a63

  • SHA512

    57b985043ee39c88391ef04f7f7d3de7375ad9e4d8f917448ea317d0b8b74bc00de7cd264937e454d9a16a9b87f8650e251f6af7e1b1b9a2901d8f79ccf38956

  • SSDEEP

    1536:fWwa6OYkIgzwOYFu/vWInvqTgiV6ZokAcgKwuT:+z6ODIn3u//vS4oE7tT

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 44 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • Adds Run key to start application 2 TTPs 20 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 15 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 45 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 64 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 45 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df1c82380fc0dd53216c42fef5ff592c98801a5392e5fe43f6c398429db79a63.exe
    "C:\Users\Admin\AppData\Local\Temp\df1c82380fc0dd53216c42fef5ff592c98801a5392e5fe43f6c398429db79a63.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2644
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 220
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2828
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 244
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:600
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2280
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1288
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:264
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 248
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2812
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2976
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1364
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 224
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:408
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1940
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1984
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1328
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 224
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1792
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2088
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1652
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 204
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2712
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1596
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2800
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 220
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2576
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2116
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2608
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 204
        3⤵
        • Program crash
        PID:848
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3036
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1672
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:2916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 204
        3⤵
        • Program crash
        PID:2368
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2888
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1408
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:1516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 220
        3⤵
        • Program crash
        PID:1288
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2824
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1416
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 204
        3⤵
        • Program crash
        PID:2236
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1064
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1940
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:1608
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 220
        3⤵
        • Program crash
        PID:2416
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2040
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1088
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:1824
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 204
        3⤵
        • Program crash
        PID:1576
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2396
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1728
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:2324
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 204
        3⤵
        • Program crash
        PID:2100
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2484
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3008
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of SetWindowsHookEx
      PID:900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 900 -s 220
        3⤵
        • Program crash
        PID:2312
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:580
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Puisi.txt

    Filesize

    442B

    MD5

    001424d7974b9a3995af292f6fcfe171

    SHA1

    f8201d49d594d712c8450679c856c2e8307d2337

    SHA256

    660ecfcd91ba19959d0c348724da95d7fd6dd57359898e6e3bcce600ff3c797d

    SHA512

    66ec4330b9a9961a2926516ec96d71e3311f67a61e6ac3070303453d26fa4fdc9524296f583c0e2179414f1a0d795cedbd094a83f5ecd3f1faa0cccfe4276657

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    118KB

    MD5

    69ec8221b1299ec99d6d52f2df0ff1a0

    SHA1

    02046af0d048fc195183c33ad75ca54cb1b38da3

    SHA256

    4cd696613efc5acf3ad168d2fc6b101f8597adf3c7cd7347ba82960c728968ab

    SHA512

    22d5a861fe82212f1c117c0aaa51489e7d1019b427d557d4d7b8ec38dcb929e80fa505c286d10aaa43b7befe139299c212639ad0e5a15c628858e8fe28dadae3

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    118KB

    MD5

    8337ccbf0f07fe774fe402a2f04b8e18

    SHA1

    f9cc893f7ac72aa430567625ebeff6d7017203e7

    SHA256

    df1c82380fc0dd53216c42fef5ff592c98801a5392e5fe43f6c398429db79a63

    SHA512

    57b985043ee39c88391ef04f7f7d3de7375ad9e4d8f917448ea317d0b8b74bc00de7cd264937e454d9a16a9b87f8650e251f6af7e1b1b9a2901d8f79ccf38956

  • C:\Windows\4k51k4.exe

    Filesize

    118KB

    MD5

    9ce5360968d3bccb6082bd0fec0ba72a

    SHA1

    45788fee4f30600936f20dd44862b66a4da66b79

    SHA256

    0201d906efd52634ad34305800408175fb2ed912bad58f592aac74621dc83f70

    SHA512

    02edeb114d135982da92d74950e2c83b6dae78d3669de5dac052824a68a3261e7d0e763070855781d641f4ba9b0326feb8219fc223b7857062ae7747d4cb8996

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    118KB

    MD5

    cbda54ff34af7b9472a1b6f6cde13220

    SHA1

    b8fffd02fc818ef488fcb0b8e65013b341b63f32

    SHA256

    60570e9c8917bdf1e89acbcbb485dd262cd23f06e3c26b75a4c1b474cb2cc4d1

    SHA512

    6910f11066e00b1b6c2ac50bcd9b86dadb0b94e751f9298de762af9e586dadc22c7f55ce437a876e21cc13a2927624f3d400f4b8387c297dd9051c16384e5d72

  • C:\Windows\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    118KB

    MD5

    8a0f62280bba9a949bb519e9b41c23d7

    SHA1

    ad2127b96c4cae048c29a62b808cf2b541168972

    SHA256

    3f4e604fa60fd0e961608c807dea2b2c1255154c1a83223aa4ce7292cd7471af

    SHA512

    53523ee0c9d7291d8bf21a9fdfa2d43ce682c25dd7971ccc6b24a8f9a137dc04f88dd8adbdd9671179c6c84fb3444cc38fed4f05fc776225599c62038cc375af

  • \Windows\SysWOW64\shell.exe

    Filesize

    118KB

    MD5

    262d959202e1f62dd720fb9e50f2db48

    SHA1

    3c2abac1d1049ef4a751b0b3e1c6031d794e3f15

    SHA256

    d1caaa5db6ebc6820f83622050b7240180b6a439671eaa293235646338fcd5b0

    SHA512

    3b9e46813ec73c03160072e7a6e014281752a3e7c9ea33ae26d230313b6df2fb4a2ed02eb2d8850f7b4efa51301966155cfea18d6faa9c155786c58b7c0125a3

  • memory/264-197-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/536-412-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/760-269-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/760-290-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/900-471-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/900-479-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1064-415-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1088-434-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1168-122-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1168-149-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1288-143-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1328-265-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/1328-266-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1364-171-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1408-361-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1416-377-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1516-378-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1572-319-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1572-329-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1608-437-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1652-287-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1728-449-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1824-451-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1940-189-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1940-418-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1984-200-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2040-431-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2088-277-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2116-324-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2232-116-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2232-148-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2280-133-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2316-303-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2324-464-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2396-446-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2416-181-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2416-206-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2484-460-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2608-327-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2616-346-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2616-336-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2644-179-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-411-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-481-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2644-0-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2644-335-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-334-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-331-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-344-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-255-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-352-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-351-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-347-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-313-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-470-0x00000000005C0000-0x00000000005E4000-memory.dmp

    Filesize

    144KB

  • memory/2644-268-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-362-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-365-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-369-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-115-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-289-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-302-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-114-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-314-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-318-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-410-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-147-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-312-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-426-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-425-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-424-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-301-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-146-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-435-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2644-145-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2644-300-0x00000000030E0000-0x0000000003104000-memory.dmp

    Filesize

    144KB

  • memory/2800-310-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2824-374-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2888-358-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2916-364-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2916-353-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2976-158-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2976-161-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3008-463-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3036-341-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3064-478-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB