Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 14:30

General

  • Target

    de302a61e5f07b0e65753355d44d22181a2742ac3a92aa058bdcd00cc4dab788.exe

  • Size

    1.8MB

  • MD5

    3e597147b7f94ea1cce064c11edffc42

  • SHA1

    b0c99c182b72ebe313e16fe8baa12e211a43719e

  • SHA256

    de302a61e5f07b0e65753355d44d22181a2742ac3a92aa058bdcd00cc4dab788

  • SHA512

    4b596a8d942facc979af49ab7d792ad2109333a0621c99c432cfca591364594c56c3df4b5231f0b9efa98f437b932990770b0651fd530777714c7c7757aac3bf

  • SSDEEP

    49152:CZ0vs+yQeQlKyXsZdRtoVqq0xzBJGD4YOFltFAYH:CKvsZHQlKyc1o0ZbeNO7QYH

Malware Config

Extracted

Family

netwire

C2

researchplanet.zapto.org:1810

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    GroupMTwo

  • keylogger_dir

    C:\Users\Admin\AppData\Roaming\Diagnostics\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    kte5OCJBj0k0D9RY6dq0

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

latentbot

C2

researchplanet.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Nirsoft 1 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de302a61e5f07b0e65753355d44d22181a2742ac3a92aa058bdcd00cc4dab788.exe
    "C:\Users\Admin\AppData\Local\Temp\de302a61e5f07b0e65753355d44d22181a2742ac3a92aa058bdcd00cc4dab788.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Photoshop\cfrutil.exe
      "C:\Photoshop\cfrutil.exe" /run
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\cscript.exe
        "C:\Windows\system32\cscript.exe" //B AlvarSauceda.vbs
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4448
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c C:\Photoshop\Overview.pdf
          4⤵
          • Checks computer location settings
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3768
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Photoshop\Overview.pdf"
            5⤵
            • Checks processor information in registry
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1596
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2076
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=904B0259E1D6EE17C10006836E0E6F7E --mojo-platform-channel-handle=1704 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                7⤵
                  PID:4592
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=C54349441C79ECD79ABA1789DC84DAC9 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=C54349441C79ECD79ABA1789DC84DAC9 --renderer-client-id=2 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job /prefetch:1
                  7⤵
                    PID:1200
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=BA4D40D0B1CC54F72221BA9E28E87FC1 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=BA4D40D0B1CC54F72221BA9E28E87FC1 --renderer-client-id=4 --mojo-platform-channel-handle=2160 --allow-no-sandbox-job /prefetch:1
                    7⤵
                      PID:2456
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=6AD294E1306BACE46290E193DF50814D --mojo-platform-channel-handle=2532 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                      7⤵
                        PID:2652
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=6A13287DA7CD37E9B7F5A63072606183 --mojo-platform-channel-handle=1948 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                        7⤵
                          PID:1012
                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2651FF3E1A217060CDAE3C4159C9E22B --mojo-platform-channel-handle=3028 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                          7⤵
                            PID:4856
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c C:\Photoshop\IntelCpHDCPSvc.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4572
                      • C:\Photoshop\IntelCpHDCPSvc.exe
                        C:\Photoshop\IntelCpHDCPSvc.exe
                        5⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:2216
                        • C:\Users\Admin\AppData\Local\Temp\KucVd.exe
                          "C:\Users\Admin\AppData\Local\Temp\KucVd.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:3224
                        • C:\Windows\SysWOW64\dllhost.exe
                          dllhost.exe
                          6⤵
                            PID:2908
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c C:\Photoshop\Wexpand x 66.rar -pbrauUHCbPsrXgJh4iV7i
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2584
                        • C:\Photoshop\Wexpand.exe
                          C:\Photoshop\Wexpand x 66.rar -pbrauUHCbPsrXgJh4iV7i
                          5⤵
                          • Executes dropped EXE
                          PID:4180
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c SCHTASKS /Create /SC MINUTE /MO 11 /TN MarchTWENTYFIVE1 /TR C:\Photoshop\TiWorker.exe /F
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4648
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /Create /SC MINUTE /MO 11 /TN MarchTWENTYFIVE1 /TR C:\Photoshop\TiWorker.exe /F
                          5⤵
                          • Creates scheduled task(s)
                          PID:1652
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c SCHTASKS /Create /SC MINUTE /MO 47 /TN MarchTWENTYFIVE2 /TR C:\Photoshop\SrTasks.exe /F
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4920
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /Create /SC MINUTE /MO 47 /TN MarchTWENTYFIVE2 /TR C:\Photoshop\SrTasks.exe /F
                          5⤵
                          • Creates scheduled task(s)
                          PID:2148
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c SCHTASKS /Create /SC HOURLY /MO 2 /TN MarchTWENTYFIVE3 /TR C:\Photoshop\DbxSvc.exe /F
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3720
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /Create /SC HOURLY /MO 2 /TN MarchTWENTYFIVE3 /TR C:\Photoshop\DbxSvc.exe /F
                          5⤵
                          • Creates scheduled task(s)
                          PID:1768
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c SCHTASKS /Create /SC DAILY /MO 1 /TN MarchTWENTYFIVE4 /TR C:\Photoshop\RtkBtManServ.exe /F
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2744
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /Create /SC DAILY /MO 1 /TN MarchTWENTYFIVE4 /TR C:\Photoshop\RtkBtManServ.exe /F
                          5⤵
                          • Creates scheduled task(s)
                          PID:856
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:2272

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Photoshop\66.rar

                    Filesize

                    1.2MB

                    MD5

                    902dab657069fca4c0b5255be4045982

                    SHA1

                    1ca5e20e92aecf97870a592db396340a03030fd2

                    SHA256

                    b6d24d45d8455f8423784868437c064dac29a2eb9ed2d81e16f2cf553e139e17

                    SHA512

                    eb7cfee5d08e723a45c26f75da78088533feceda1eb0067aa2419bbe51d8778d122200f7d0af24a4b12d78a8f4a5720adc9ca1260373090c00adc4eb3040c4af

                  • C:\Photoshop\AlvarSauceda.vbs

                    Filesize

                    19KB

                    MD5

                    b25afb40264dd6b93844916f62b29786

                    SHA1

                    acb5beae76a4173517edc6a2ccb86c3c0d50dc58

                    SHA256

                    29f5942781e972bd387ec2b204945b94d4ab7f196b79601c36b523318067fc77

                    SHA512

                    1e62ccaced3a23f36c7898d3e01f53e63d3515ab87d3836f7ee5a6b9e305f02553d5cabe57d5dc8ce621e27c25609e65d5b9d6f3c62f3e243269af740ef85b52

                  • C:\Photoshop\IntelCpHDCPSvc.exe

                    Filesize

                    16.1MB

                    MD5

                    9c2c060a8eeadfec92725be78e4439ac

                    SHA1

                    96832afc97b1d0acb172d606f2da32857392a702

                    SHA256

                    2ac63156b30fde7109b647fa8d8ca61f98d6c6315a031803413fa6e262db8cb2

                    SHA512

                    61aac19396d9d11b6670969bd0b4c6c949c45b3cca64ab72f4febc97f82ac507909cd46d2bb6ea4d72d138e1e00f068e806d95592e172cddd32da0a17b09b396

                  • C:\Photoshop\Overview.pdf

                    Filesize

                    87KB

                    MD5

                    7a285fc97a4f471767a2e50f193c3ddc

                    SHA1

                    a34751df8311142e42d0d1d1a41a69cb6957f3ae

                    SHA256

                    3b005f2f4f7d3a8a5f9e6a0e344c1e451a0365f2f47950da35683a98b9fc8daa

                    SHA512

                    ffaafb42c2106306506edd19384aec872e4d78b76774e219388795d30199ef16c4309fb5c0996b7756077eac800ff0464ccc80715e2fbac5ebad800723447407

                  • C:\Photoshop\Wexpand.exe

                    Filesize

                    193KB

                    MD5

                    578da05d920d3c450e3f8ba5ecc2afb5

                    SHA1

                    5a6c4dd5f7aea02fa33b0af044fb517151c20dfe

                    SHA256

                    14e2fb9cff35dfa28550ea823b4106c7015ac6888373f0ff740f97e91b72c8b3

                    SHA512

                    cc8cf968e9c1ce5f9dec9ddefd3aa2ab6510a76c75f8afc797326aefec5e6a2a44a13278ae4b8566a368e35266d7d06840a6e9decddc9283504dbd7b8af2eba3

                  • C:\Photoshop\cfrutil.cfg

                    Filesize

                    801B

                    MD5

                    892d631fdf7d838538a46279f8611a09

                    SHA1

                    834cead869e32337322cfff233fcfbb86e4f0e6b

                    SHA256

                    a909c896e69b7d4f8ee6ff863e4bdcbfb58b30e60a4977b0e2d3d1942ab1ba3c

                    SHA512

                    e472d5f0fb5c18aa4957573d2a85b643a095364003d4beb15e0894a3482c8d8382f388dfed846d6e99fd8b488f25916fc780f09dd376dfc29cdc7eca2b06ab7c

                  • C:\Photoshop\cfrutil.exe

                    Filesize

                    88KB

                    MD5

                    4d9c5b2b2d6237a768fc843d329763f4

                    SHA1

                    513b0c4fafc306f65960b559b615d2dfac0e7bd3

                    SHA256

                    f21ec80032f5dabef2d6ad17753b0f2f733fdea7f8af64f82946bdebc68c0d50

                    SHA512

                    45cd3af906e39dd668eb630dba76bc31b89372166845092633582f9b3d8b3c6d79f3ea9f433b22cba023983bf09918466cb1b021adfaeec1dac2e9c28619dce2

                  • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                    Filesize

                    64KB

                    MD5

                    582140fe4806daa635e93ae3179e8da2

                    SHA1

                    a15d6d5129a391c35ed28ebd7dac2149d32fe16a

                    SHA256

                    a0cbbe6f0f11b890a3ce84ff7295f7263ca6c8aea00e33456a46f3d51b4161db

                    SHA512

                    7703a3c6a340964c4524aad537d11cdf5ca29cf12eb4428248edf28974d200c061ac731add0291fedd00867381fc9493ac70a89b4059e0424a1aef7c35ff0a87

                  • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                    Filesize

                    36KB

                    MD5

                    b30d3becc8731792523d599d949e63f5

                    SHA1

                    19350257e42d7aee17fb3bf139a9d3adb330fad4

                    SHA256

                    b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3

                    SHA512

                    523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e

                  • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                    Filesize

                    56KB

                    MD5

                    752a1f26b18748311b691c7d8fc20633

                    SHA1

                    c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                    SHA256

                    111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                    SHA512

                    a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                  • C:\Users\Admin\AppData\Local\Temp\KucVd.exe

                    Filesize

                    42KB

                    MD5

                    ea7baab0792c846de451001fae0fbd5f

                    SHA1

                    4b9cca7bd204b3f15eb55317f27956d8250673e0

                    SHA256

                    296bc4ae04280d275ca6b5bec8695a4d8796311540333243cc1277695e78400c

                    SHA512

                    9c42626acfba53de2fe63f239b5502f6b805edf56d175675f43b239c0d85c5bff8e765006cbc2dacd30dc8c9b368f49308f66fd99c6cac5ee7f7cfb05631ee72

                  • memory/2216-210-0x00000000037E0000-0x000000000385B000-memory.dmp

                    Filesize

                    492KB

                  • memory/2216-39-0x00000000037E0000-0x000000000385B000-memory.dmp

                    Filesize

                    492KB

                  • memory/2216-178-0x00000000037E0000-0x000000000385B000-memory.dmp

                    Filesize

                    492KB

                  • memory/2216-40-0x0000000077BB2000-0x0000000077BB3000-memory.dmp

                    Filesize

                    4KB

                  • memory/2908-207-0x0000000000400000-0x000000000042F000-memory.dmp

                    Filesize

                    188KB

                  • memory/2908-209-0x0000000077BB2000-0x0000000077BB3000-memory.dmp

                    Filesize

                    4KB

                  • memory/2908-211-0x0000000000400000-0x000000000042F000-memory.dmp

                    Filesize

                    188KB

                  • memory/2908-213-0x0000000000130000-0x0000000000131000-memory.dmp

                    Filesize

                    4KB

                  • memory/2908-214-0x0000000000400000-0x000000000042F000-memory.dmp

                    Filesize

                    188KB

                  • memory/2908-212-0x0000000000400000-0x000000000042F000-memory.dmp

                    Filesize

                    188KB

                  • memory/2908-233-0x0000000000400000-0x000000000042F000-memory.dmp

                    Filesize

                    188KB

                  • memory/4180-45-0x0000000000400000-0x0000000000440000-memory.dmp

                    Filesize

                    256KB