Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2024 11:01

General

  • Target

    Loader V2.exe

  • Size

    8.1MB

  • MD5

    70a8a700260d1bf5d40214b4d16f2a4d

  • SHA1

    888afda0f542f857c3627845abb17320c79348a3

  • SHA256

    14430e71914c83f8d1de8e66caa39d07ab782efb662245fb9eff6aa9fca7ce87

  • SHA512

    8d139e071d25106a30b3b00350fe08558bdaf884d039492611d90afd30c11ff08643560dc75ffaf7dafc0c53a96cf2b446239faf2fd8df9d0895d25b746d5d83

  • SSDEEP

    196608:X7fP69w9dHnln76gtmUd74JVCbkQqeDDFloLRj/UVn5HIL6qG:Nvnln7RmUuJVuk0DDFWJCnVGs

Malware Config

Extracted

Family

xworm

C2

147.185.221.20:13908

147.185.221.16:60401

Attributes
  • Install_directory

    %AppData%

  • install_file

    svhost.exe

  • telegram

    https://api.telegram.org/bot7220907212:AAEOc5N7cpqGUVVvnWrzGHm8mdOrYN2e9mc/sendMessage?chat_id=6987872630

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1267250103538810911/_8BMipnmgDV4n-Uu_YmzeHrxrFFQPSAoBBDlwlDVhsDsk_31uQMADxZw-pq563wCO5KV

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader V2.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader V2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Roaming\Loader.exe
      "C:\Users\Admin\AppData\Roaming\Loader.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2480
      • C:\Users\Admin\AppData\Local\Temp\loaderr.exe
        "C:\Users\Admin\AppData\Local\Temp\loaderr.exe"
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loaderr.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3600
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loaderr.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4180
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3028
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4800
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:744
      • C:\Users\Admin\AppData\Local\Temp\fixer.exe
        "C:\Users\Admin\AppData\Local\Temp\fixer.exe"
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3284
    • C:\Users\Admin\AppData\Roaming\injectdll.exe
      "C:\Users\Admin\AppData\Roaming\injectdll.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\svhost.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1664
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New Text Document.txt
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:4484
  • C:\Users\Admin\AppData\Local\svchost.exe
    C:\Users\Admin\AppData\Local\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3496
  • C:\Users\Admin\AppData\Roaming\svhost.exe
    C:\Users\Admin\AppData\Roaming\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2800
  • C:\Users\Admin\AppData\Local\svchost.exe
    C:\Users\Admin\AppData\Local\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4868
  • C:\Users\Admin\AppData\Roaming\svhost.exe
    C:\Users\Admin\AppData\Roaming\svhost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    440cb38dbee06645cc8b74d51f6e5f71

    SHA1

    d7e61da91dc4502e9ae83281b88c1e48584edb7c

    SHA256

    8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

    SHA512

    3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    4a154efa7af25bb8b94d0d9c7b4f15cd

    SHA1

    5e0e04103e4eef1bc7ef242b730aed1958f98e1f

    SHA256

    c216eda372556eb78e680bde247c2fd2085642ee33031905a213c6bec502ccce

    SHA512

    fc4678133318fe1952947be74e244246336c7faacc9b9ae32336d57b106ec8f044e5db41dd98e8f3a54270ddacab2fc84a66d5d67deeadc3056ea5213bcbbba4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    a90cd8f39c8c753faa4e5811ca7db06b

    SHA1

    ddda4fc5f5dbdfcbd10ee0ca0f46f96841096150

    SHA256

    180da88a6005a772049e57e6a5bb1345fb955fb1ae97e1507fe5c24ee4acf3de

    SHA512

    37cbf624d5a067c7ba8ba334ece899d6ad132b82cdbde4431c96fd928373ff85954c935cdbd8db6c1a5bf168e43cf7bf45f1372bb0247337c740d218e109b377

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    34f595487e6bfd1d11c7de88ee50356a

    SHA1

    4caad088c15766cc0fa1f42009260e9a02f953bb

    SHA256

    0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

    SHA512

    10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    53B

    MD5

    993350fa885532bf75432aa89166e884

    SHA1

    52234116ce5f74e1b3c863078d9ccfb6d0b3c868

    SHA256

    56f867b38a3300d043037b3d4e2d74c4417ac0ed515c6fe477e8d6f56ce9e9b6

    SHA512

    ed5a9b948e98fcebdc99df211c591a0193e2c50899789355693e07506e74514b94306063f5156020b0e81fa142715336f761768d6e34ddc91e21cceb50a3d613

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    106B

    MD5

    385cef04323cdaa5203a844f3d73b92d

    SHA1

    2805f8a4491800dc495b6f9a5f73eef9231d70ab

    SHA256

    6ed6892974f77f36c57a2a7dfecf87beafa1dc5fa64ff95a63c97c7798978615

    SHA512

    fb8fef1a7a4af535cd3a3562fc3e95774dd5eb57d6d0253ab9b3a3561f1be20ad8be665b1f183937c5a37a2e9a9a0f266899ed582fce69071121e4ee1d04e5c5

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    113B

    MD5

    499da4bad7021c1fca95d6ed08db4f94

    SHA1

    8e5818ca9d54d77b1c1c1fdac90801104622f590

    SHA256

    70f7982cb1a0aa0d7a617122e352e56f94b6dd40e28cb48b9d60ff2cc38a2511

    SHA512

    f413a3c9a58622005397943adfadf64fbcd4391f96133d30bf8d454daf4f4986eb626e354586e70e997b123440dc4d083653f8307157bfdb3b219373a69d29a5

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    120B

    MD5

    d25c505228b66c4f571e56dadd4cfadb

    SHA1

    91c31959383866daffac68eea58b3363570693c1

    SHA256

    df50378f5490eea188c854a20a9ad5577c17a4d4752625dcca643c56b4f48e1e

    SHA512

    d008715a5da0972270815231300e8e50ac12a7e2eaed10ec7185fd8ce9d6eaddc4ee8e5739516fc0c80a1fd344785599729524cf525352f8b94b32d5521cfe08

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    121B

    MD5

    d13a67d2f5d144bc97fba2a7d887ac92

    SHA1

    1b288193d99900a5cb5db12378a18dd466408232

    SHA256

    e58fd7ee3d9df9107d6976f77f0902dfd34e97e3a46cce1fe6e3d88d0e5b4e09

    SHA512

    81049979599547ee070d6c184e359a3d75819dae0304fc6a0095f43a2b722521ed114555f508c6947845f9c5d1e9a7b0880de9dea543d9f9830c7b9d204cd9db

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    122B

    MD5

    20a8c3e4140e4113588bfb948fbf69ae

    SHA1

    07b758e537ad55f111a579572a21ff5fcfcb9ccb

    SHA256

    2a7c3d47f0201d057abb6807f2c1892a09dfe162a0fa9a28678189d8e826357a

    SHA512

    4d9ed3f5930f9dcdf54f1af6b342daf6903f5e69ec05df19188414f8f02f76dc3fda321c8510c3a6af73503285b03c03207c431f7c4d5abf6c63a39923e84e67

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    175B

    MD5

    b1697a83f24cc9e0876efc7f8a18d4bb

    SHA1

    010168baac85de2192cba0b326d2b7ee69ca0f38

    SHA256

    d92e91fdd82e6aca1dfa918ac4d1475bdaafda8b2ed79337799dd41724d1418b

    SHA512

    f9ed950ae9b07e20145f633732f23546eb446aca03918d8fe1d20f24238af9e992c77ea1c1204f97f6085c01f51fdc714126e9f02cabb2433c253910b08c0536

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    228B

    MD5

    1623a86ffb7ea1573045054ce9a2e727

    SHA1

    863c9cf23febbdd3a60d6f38efdbb6c2395fc175

    SHA256

    7bca63bbc264821fcc136d555e97960e272eeffe53448704f706e0868bba5b3c

    SHA512

    5111a69b5a5a07165ac42a9159746087da395cb438974bc577b13ed214edebf2ec035f2d21dfcc866983f8125cac3994cc1415aed52b70343fbe493debe0b9bf

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    234B

    MD5

    6f2cd5f139099694664a55ae3aa049a5

    SHA1

    9d5c4f00669a3523d7c6aef469de520c3510a4c9

    SHA256

    a9f9dc1bed38f783b68cd5ab587883707190567a07d774439b174808f41d7336

    SHA512

    ae2b0171a4d2611031fbe50bc6894cb5754af3ee8e6ec6f63a3441b492003fbc21ed4c09d30590400a684a8acf2c5f96aa6b4541e53f4e66bc51cf6b687caa03

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    242B

    MD5

    0840e2d5dee994a91c499eaccb4c0c90

    SHA1

    a05c9b305b265cfdeeec4195ab77220d2ecd166d

    SHA256

    94267e8dd52ac59bd4503805fcaca92bac711d89e79fee11fa29bd2b73aac070

    SHA512

    26cfe86eb8161e46092211e3f95887dd9111f2215c9895a42a9d72177238edb6a080b91a0a0b34b2e6e62a3a254749aff04182d63fdffb14420fe37aaeba5838

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    243B

    MD5

    50b1d0a8ff815a5d5573793bd41cdcd0

    SHA1

    585326cfcf3dbc968d091ffb8801cdb32edc3925

    SHA256

    dbe14b6b3f7e144803955fc8415f3eaeb509677e2bd30c290fbabad9abbdb173

    SHA512

    2c657971b22bfae62758a960a355ea3609a12bbca59cc86e0f36189b658a30426597f91ede27754e2f150808dae62a4c3a7374c6df2437f127161689b969b50c

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    244B

    MD5

    f397f7463798b7b1aed9d0b26ba6f383

    SHA1

    f9922ccf25de539c11a4f040699aba251fab8e00

    SHA256

    845ae7321e06746d8c26bfccd7df5e3bc8791593932a7e9a66ab85fa3204f4f4

    SHA512

    495a792d3732b05e0f512e8b6e4fc8bf614e71d077fa5f3ece1dae371ce23974aa2458ddd561f42032d8f6f843d13a2c6f9deee46ec4d3d9834ff8359bff7ea6

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    245B

    MD5

    06cb6b10c2e1e0f5ebdc23cb8fb6e556

    SHA1

    a821d1d80839821f11b84dfe0d2765f7112b983d

    SHA256

    857afdf4d27070a1f501580e2382b828c2d65a56931fe25f3528d5d37882835b

    SHA512

    b768051a00c6d37463ca9c2ec54cbd995d624a17b086569141a27d3033c8c5b717edddb6f0a4debe47643c3bfb2eab8caebe30f9b81064929753f5e86c8a0bf2

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    246B

    MD5

    8c4ec1a503f15a5058771c30773c4a3c

    SHA1

    3f80430940c6a2f2f26d303bf4b674eff7b977c0

    SHA256

    9d63741f5dca2f4cc2840804e32756bb61cc1de82d7fdc173a9e550a14b139f3

    SHA512

    c7f4b9a24bbf111c625d3c00e4383cf3db63153e1165d166b28ddac961862ce463e41e791687f347700d43846c3fa02cb50e26a589e83a4bde64866a904b2d0d

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    247B

    MD5

    717d0c5b39e860eabbc40d0880efdf83

    SHA1

    9be065e052fc4f75d93e5d19615140a4e283d3db

    SHA256

    96b8b7b796d7f27b63fd929bc8466c56c8800f2b0ff685f4f06d7e7a269f60fd

    SHA512

    c826ed4df5464084fb724e8e3611465352fff983546587c7efe7d52c89ff0e061c340896a6f77b11b24e873f0da2eaa07f541bac0ce6ae5760b0337aedf6b818

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    248B

    MD5

    2e905dcec378c44fb2b18de84ba86091

    SHA1

    7d09755cc920e6862c0c9993a410499ab16903fe

    SHA256

    7cd212476a5ce9353b2fac91d068a7285dde8ed0871b78a47cb0a90c8e8811ee

    SHA512

    1cdddc6dc083e4aacb215aa19f84dfa5b51ddc0cdfd50c64ca4177cd4922347a615015ff75c5511fbcd59e725fc9e9fa4dd68b2b096ab6cb920a581e4dbafca6

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    249B

    MD5

    ac44d7ba007d0104c77f49617545ca7a

    SHA1

    f3e3a6cdcf1b09c89bcb1687493a7eeb1cabd35b

    SHA256

    a26dad006936a2176bd30a9b02694ae6edd5917ebb671ceee710fb0f155f48d5

    SHA512

    d4c40475be1089e6eca3e1937046dfb3a1f95addeaf84b92cb584ee34300f01c806393931061b9a14f3e20aa1d3d750da21e22243404403fa37c26e07a2e27ed

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    250B

    MD5

    a284eab4cdb803c68e2fe3fa9928fec3

    SHA1

    1629b24a4203e0e35219ac693a720766dd6780e8

    SHA256

    a50232c42d84755fa06edf1ffc0bea78c2313592abddc63edb24a4d9a51c8c7e

    SHA512

    23d355588ed7ba50787ab8c30340745a5a78511a5fd5451e4c89401e4aa3f3b89cfff52860ff0814a0c2ec754eb873869c0322c80f7c7f855349c9762a7c54fb

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    256B

    MD5

    0b90e8127f2839d87495bbe9761f0e32

    SHA1

    1e60a224183ad05f5dc685a11d0b63272260a0fb

    SHA256

    bc5895208d21c8195e2d84a0c638192979bdf14189cd680395ed7c52922f6311

    SHA512

    57fcd0b16889ba233f3a5a7c3cbc10e97600d7eb81483889721e0b69270b2fbce2d71b9bd0a85ea3491be52dcafe1793e88c4cde7e20c208fd0cfd5c86340812

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    262B

    MD5

    71618eb913f9b727d78bb1924bea4e86

    SHA1

    af2a6ea7fa935776591c0707b2de80cd40e0e897

    SHA256

    4266f73cd056b47be52506c44ae77979c725eb3dc322f2c6f5418eaf423102bd

    SHA512

    ca3347079c2ded640518079a51e7d22cfba5edcc9cf0bd48ba2311155b9681363dd1ac5bb924e1d6f97a3536b4bd53246976a4f8100022b69a1bc28092af54c0

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    263B

    MD5

    30544530a364842cc78c7cf5478f0c82

    SHA1

    614c9beda4f82aee0157231836f123c8e7966437

    SHA256

    dd18dddb85831cf794a022d21a6cf9dcbe1f89376fcefd1264adb151b8a31bb2

    SHA512

    83b677609a692974e92ad9d4841aacf3104f4fbfd7bbbfa81e1588c6898c390e5012f6ab27670bf7b4adc02d1cacbbfb327f5b4e3294ac65782ff72c3530538e

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    264B

    MD5

    123cde33a0709e380a7eebc27f85a362

    SHA1

    b8b8d515301272c65083fac5bb337e6282e61a1a

    SHA256

    7437161fedca3c517011628423a38eae320f1abbefff40edea94b6e29ebdf7e8

    SHA512

    81c6b84494fb53361d368e94fd7d93a11b027c19efddae5e0d4a72af05edd19f9dbb5078c47f4e2db222744f7384ed19e7bae3858903b797956d07c9c502508a

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    317B

    MD5

    058e3e2d7f68d41f885b40d7f86333e7

    SHA1

    a0ea2797a8f1529c3c7794efb328f386e0809a66

    SHA256

    9e5e9c691f57bb5fffa9d5169ea0f5e52ef3ce995f2d5cdc1fab71181d38b302

    SHA512

    37731e9ea429517eed62cc96f560198c99964629d302817a5d86c3459c6ac7dab92c7bf67e8d50f4fa92ad15ab130fe78a32a120211516937f9f2a59b7484e08

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    370B

    MD5

    11b8930aaadc131f6a9fe243f93a38a9

    SHA1

    435a0ef758c7837c2730e954368249c18e1a9085

    SHA256

    d4166dbfaa8b86a00e8ab134ddd2222043b73554efd30e686cd8a95c7aef6d25

    SHA512

    f1ccc7404247e0bfb34022294af6c45bad324559e4f74e1a31e767f98e1f64de7b785c7b8ba0c0d4bc9a8b058db553cd77f00274888d34f88517d490db5bf9ee

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    424B

    MD5

    b5e63318c543df7b4a63e474e56a6c5a

    SHA1

    d85a546655ebece85e262f834879196a5835aa4b

    SHA256

    c5401c157592c93969660390c011df8479e130043cc87fd4bc3b1c8884ed83c0

    SHA512

    4a6cc4c31cf51be0b7ecd6e41d317ae2f443453ffb98ecfadb89af4d60b9b6cf00104309f7ade678538375fedf481e6c93421e1b23532ed41c14e13971b30cd7

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    478B

    MD5

    406c0f9c84c44223e44300fb0c531bd5

    SHA1

    65d98fc7e8fb6729240b3a9fba8ef241b67c256b

    SHA256

    4b4b8d2a82c32b2fb8d34174f54a0d71cda1ea57fe22ca7eae0231a84ac8af98

    SHA512

    820ec7e4142dc939b60c9d8d3a42ad9e6eca21f0fe09198e3b5e85e86a09fe268ccf9c05e91bc23f074689fe368ddaacd25bd69092458fa6cf8c350fa7fa0cb5

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    479B

    MD5

    790a9bc47d52cd35e25ad42fdf73da8d

    SHA1

    2b21f8bb005a563f9c0358ff0caa7fd2d0404494

    SHA256

    91ae6b6f5b8bd76b05c5381f3001dad616be8edbd65cadd3240909299de439d0

    SHA512

    dba0a7d23b25a5ae3140e7c1ad347826040d87904979122d418a7e8bdbc9e19326767886838fa888690d709b5a939ea215fe0295229e77baeb84731c3ddc0ea3

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    480B

    MD5

    81bdac976241ce81a63924c270134bcb

    SHA1

    362a708941e68046946e9ae1a9a1182fb430f748

    SHA256

    a7efdf8f4440962a762e260a51f407e3f0643d6b530dc931b86a57ba13e7afa2

    SHA512

    fcce7070c2c4b3709dceabd0428ecbe3f351292b09c36c6f1689163d5969fc1d715fb43d42b7c5c31b578cc4d0490f6f02002df098011099f96e0ee8f83b1a9a

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    481B

    MD5

    0917b05404fcbf04605de0fe01c0d13a

    SHA1

    f57bbc3e2fe20541e8d2dcc61b4c5ea1a2e0a2c6

    SHA256

    8d16c62bc40f4402faeedac12c26f801557e291d1cb4d8ff5c3dd13e71327327

    SHA512

    9682a739bc0e6a992cc2d880ee4883aa5c77ef3b36e7c6f54fe4bc78d0c39d0e1610b404432b88c6fb3c165758c8493f0b413c8fb5a61d1e1dad62a4bac92c9a

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    482B

    MD5

    313f5f95f78f42e57a2a2a64b9ed540a

    SHA1

    15f9a00f8e392d04dbbd93c41e9bbb64d5f4bdcb

    SHA256

    695ba16118facd64a9ca55edcc91241c662de87c2f77ac6355538bd2205336d5

    SHA512

    adf35127d1f756acb985e3dbdb1b4e927ed7283bf3b90813a2c995b5d082665255ae4231f5b12b34b80bd03095a36aae85e257afdff9fddcb0f020351ec7b807

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    483B

    MD5

    bced23aeaaa748f3c8d4ff751531ed4a

    SHA1

    3437215126a6bc4db6fcfa18efc02be488b4033e

    SHA256

    586ef1ec382253d352af1e7288d0e41efab177816d5f41eaf938cebb13077b69

    SHA512

    967fb27714f6d9fe81a46b79227ad344a13f9f332330633e1af4dcdd12be2c82c6b27cc22c8ccc33d54d57eae7aa305a63ea73ea439dd9550f18a3e651011152

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    484B

    MD5

    b156419e6ab2a8165bb682611b5248b0

    SHA1

    7b90b4e17f055904c1966b4047471b42ddb119c3

    SHA256

    7895a291f01257dcc226c402ea5e1a6330a4e741670548a5bb6777dff5c8519b

    SHA512

    2cc2812e9323ea22afc4abe47c38aa52da9f14c3cb9d930b62c9e1d49f9a52809fd55390d56bc6cdc2f2de12299aaa721f8ac3102df150f2996aa659cfe9f15a

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    486B

    MD5

    1b27e95b36eff64d7be07f5b93e80d62

    SHA1

    aade979a322e988936964e4a57cc6dc6aa942bc2

    SHA256

    7656e305a6d642142c062e9377c64367d64d1bf62439039cd60e1eb849112ab2

    SHA512

    3c782c6131314ef00ca969700ad5677d59f3d962939c7000b614fd0f8d81cd339431a9eec43d0c2ea0e0111c5d01201fd9e9145913e5dc1e6a3f33dd4bab6ec1

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    487B

    MD5

    89bf3bf18722e1d124af28065be97afb

    SHA1

    a1ba26b8db40ac130f2e88900a3d5ea918e6ca9f

    SHA256

    e7309ac081bbb26fe8249dc948d331cdfdd05480f6f87c26c12cdfae3925d17f

    SHA512

    09b6a5e4be6cc492ec3c58bc9669af6f28a5c062b68b2d36d30f0f70a8d04fef6dfea4d14ec43c64853fa4a6042a787d12243b27c946f4ba667ced46567e938c

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    488B

    MD5

    491855e082529182cde01c7421641f50

    SHA1

    5aeffb4b564b5b0602bb4e93546b91298b8510da

    SHA256

    59bc25e6e63d4d318a9bef7fb14ea33fef036b60ebbb1c0ae5e1ed697da9b4cd

    SHA512

    ec2622dedda8e73cac9a012fb3e2e32f78034b823d04c738e973b807ec32d2d38d50f5a3b1ba67d9848693cd47f6d9bdcfe4731a2bf96704f285794be1f79ae5

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    489B

    MD5

    1a8b8647b3aeeae440ec79283d745ef1

    SHA1

    0db4932ebf6450a92b0980705d603110f11f1188

    SHA256

    a6bcb1b7896ef71f2a197f0ea2af9272106f09c094d44f8cb6faf3a9bd69f4e4

    SHA512

    78e1ae8fd94839732cb2ef5fdc8c28758c4a9699439d5dfc831ffb7316b7ff5dcb167e97516d98b7de92290ca85fc32180df7b60d803ee2e3a0c009003a251d2

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    490B

    MD5

    78ddec98b3386d4ed71414c7b9f9f90f

    SHA1

    2837e53c78e22b52290ebf01021d25c23a3daaa7

    SHA256

    88da978971fb33a88fcf8905cabb81dc662fcc69d49d61d708b54fbc322e0832

    SHA512

    25b26a858bf87a7ded95f3e5406151ce27c7c7a7bc665514d6d35043ea99868d7cc96c6f84534aa352faab24254a9df487e3ff45f4b24d02749d6543799f5d53

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    497B

    MD5

    328bb54fc3bd2cf3f65e410f51821950

    SHA1

    a9ad2f2954204fd897e7f443dddf2d87678d0603

    SHA256

    4bf8c0a66335a81fddc0517b14afee32379c1975db2f482f88eb698ab68cb184

    SHA512

    c370ad55dbbcb6c0c7a1e24e72c2be89e8e5db3e233df60d6851ea48d7d0a1c8410e4749a58a3b8fdc6b7104ecc8dff1ee6c1f33386892f54fbe0982991e03c6

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    504B

    MD5

    a6f5a9442434b6f626fcce952372b126

    SHA1

    d07916221693d31edefeb6d4005c21cb8a605d36

    SHA256

    c8bd21b8599a2ec2423e0bb1a34464f61ec32d5ef427814f446d015597866b4b

    SHA512

    a2cf78ed2a39fa49ce22c5ad355d95e51539760b958a847add76c28698006cd10a41ecd8dfe3e678c78018af2451824412c7c1372c8255ef1e837c9850d3a1bc

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    505B

    MD5

    5b7e196b853fe45afbcb2b3b86b1bed2

    SHA1

    82fbac7e9ccde005d08ef56147c03485b05c4969

    SHA256

    51d879e2f22b7c3c36a0cd8e9b1f19ad13029df4eefea21a43607ca50ada37df

    SHA512

    684d8278b14577e79099cbeb07f06f38193d9b2d481739e8fbb7816281155df3175cd027bee7cb347e38214af7c5acc5a50041baf3967e72dd99f175118f45b8

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    506B

    MD5

    95d578d05a572dcd63b536f74aad755f

    SHA1

    8c178c6566c76adbb9a1ef904d8422d8b7efb449

    SHA256

    1eaef0f53a13c1cd87f81ab5210766a0e095ec7d9b5d216b78475d547288f114

    SHA512

    661106911f8892b14556fac433a552349695026fa800742954a172809610f0dc8bfa44745f0214694afa31168b3c4dcbc043798650bede9c02d6ca4e12edaf31

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    507B

    MD5

    cc3cf302e4cbdd79f69b8f55e9ffa336

    SHA1

    0ab65d4ad026aa639d2e050edd52b614966cc0a7

    SHA256

    4d0e705bf9b523706315a80baf874232e53b09220bb3a59bff8fc58035853189

    SHA512

    b3ada0962b2838143d0678373cfd7a5b1470349f05948518f33d7e9ed29e4b09a92c1eb6ce851fd17cf46a2109ec29835cdcf5e208bea9c08a7c2d96d93a820f

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    508B

    MD5

    8fb215a5a419110d6e4f8fc4254783bb

    SHA1

    a0d02a470c5603d75e7d8ab5ef09dae9d5509bd5

    SHA256

    536f268ab946eac442fdd860813451b46a45c83b049e51edb2e82ba5434fea2b

    SHA512

    91870486484567f53ce11d61f3a57adb16ed27cc2344687db587b2f5ab7ca95c5757cecfb58a38ff9d585d64bfd5ea9fdb2d069e1c15f108e53a5038aaa3aefd

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    509B

    MD5

    6e8b31a023b95a031d131d6b6ecb557c

    SHA1

    1a4b201b23e370790baffc645ea12992bd99e89a

    SHA256

    30ab86d4dcd146daa49d7274d17ff0941ad8027b4b9a16c5344b407f0a58c25d

    SHA512

    c5d0e748e03a1a49b552ebb1b07ee4b05b42a61a7183306198a1792b8bc330b0908c7f681efc277ac8dc7cc8a7f3d43e0fff420e0d0dfce59f371d6f8dd41698

  • C:\Users\Admin\AppData\Local\Temp\Log.tmp

    Filesize

    510B

    MD5

    767768834f88eb1272d58e8764be6a30

    SHA1

    5b87b29f6cb2de6d3cb39ef745119adf466e0122

    SHA256

    b8b7dc763eefa7e960fe25c20d11303fb6564cd8ef026fd485434e204bdfa969

    SHA512

    77a2983baa16139f89228b1dcd98c9d282a38e6a004037e9dd042766f6e3317d38140cb4051577771a6ba3c18c40a3fa4168046106985b80458d319be271e281

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lu3adnv4.2tj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\fixer.exe

    Filesize

    274KB

    MD5

    88505913c2c75f796c9a021aab2d356d

    SHA1

    5b5c06998d3e200c21c77ea4efaeaecdc7344e78

    SHA256

    62e414e990e80c8203955b0e32948ddc64903b80a462c339f1babfb03e641204

    SHA512

    6fa46be04c2693ea164fe52ddf3cca0bdafd1ab34d8c0f1c2bf3d361c6042f45375343f59e9474ded6718f8177a4f7eb19fddccd95f7fbb87aad12358b2d6905

  • C:\Users\Admin\AppData\Local\Temp\loaderr.exe

    Filesize

    65KB

    MD5

    95f8f28f5a8503461db6804cda9c4934

    SHA1

    81c0a30e498093d41948777135bbd407c7611cda

    SHA256

    aa40b9b929868482be1daae474d7c93426cd049f844c956865709ff8b7f240c2

    SHA512

    5c3460372a6640a98dd1b1d34a03b951ec4a8942e9065475e982a207881f290aedc3b51fe73c0da4c527e222addd1de2be7ba541e82287e43e16fc544ab34461

  • C:\Users\Admin\AppData\Roaming\44\Process.txt

    Filesize

    1KB

    MD5

    a64a5acf2703104abb6ead8a2673e0c5

    SHA1

    b7b9e4906e8a99e471b2413dfe16f276e49d8bfd

    SHA256

    4c2f3a35818f5eeffd5eb21670192bccc26b9ebcb16d0fecde124991a8e77d03

    SHA512

    04a68b0830fef68bd9a5654f45419986b50d54376eddcf96fbc5c943e04faedacbd08384b57a2f811fc7dc7bd2f046540194c0e902e48ad47a92b8397866219a

  • C:\Users\Admin\AppData\Roaming\Loader.exe

    Filesize

    7.6MB

    MD5

    aa16f3774491b600121545a5f194cefc

    SHA1

    c872fe765ecff1dada8378ad8a12cd5cf0425219

    SHA256

    c0a2b824a0fd05854818bfb81b02bc6178db3f8519807b15d844580099428e1d

    SHA512

    8b50e7c6eca25ecc2196fbfaf42079873e3c532a90e8d8b691fb594da3e067593f86f0d6488d0c314a27d78519f33fcbfb4532f811997891d55a47d582e1b3a8

  • C:\Users\Admin\AppData\Roaming\injectdll.exe

    Filesize

    244KB

    MD5

    74ffb0d60d647dd6ad8d00c1bee48011

    SHA1

    4c8a707a33b35b78f374c66d59f9c2314c20b25f

    SHA256

    b481f1e0cfe25e5f19da0a0333c78661bf5c75c0b1c616ff4aaaa07aed31efd1

    SHA512

    fc667f4560d6b19a9a4f37eb0e66c751eb348ffc0db69c7d0bd733dfd2df2dfdadc7b780cd93686350444cc14a54283bafe3afec611bcac3ad0239eda659f46c

  • memory/1092-1-0x0000000000410000-0x0000000000C28000-memory.dmp

    Filesize

    8.1MB

  • memory/1092-0-0x00007FFCC6FB3000-0x00007FFCC6FB5000-memory.dmp

    Filesize

    8KB

  • memory/1488-187-0x00007FFCC6FB0000-0x00007FFCC7A71000-memory.dmp

    Filesize

    10.8MB

  • memory/1488-25-0x0000000000B20000-0x0000000000B62000-memory.dmp

    Filesize

    264KB

  • memory/1488-245-0x00007FFCC6FB0000-0x00007FFCC7A71000-memory.dmp

    Filesize

    10.8MB

  • memory/1488-26-0x00007FFCC6FB0000-0x00007FFCC7A71000-memory.dmp

    Filesize

    10.8MB

  • memory/1488-249-0x00007FFCC6FB0000-0x00007FFCC7A71000-memory.dmp

    Filesize

    10.8MB

  • memory/2032-295-0x0000000000D30000-0x0000000000D3C000-memory.dmp

    Filesize

    48KB

  • memory/2032-59-0x00000000003A0000-0x00000000003B6000-memory.dmp

    Filesize

    88KB

  • memory/2480-28-0x00007FFCC6FB0000-0x00007FFCC7A71000-memory.dmp

    Filesize

    10.8MB

  • memory/2480-27-0x00000000008C0000-0x0000000001054000-memory.dmp

    Filesize

    7.6MB

  • memory/2480-68-0x00007FFCC6FB0000-0x00007FFCC7A71000-memory.dmp

    Filesize

    10.8MB

  • memory/3284-58-0x0000023878A80000-0x0000023878ACA000-memory.dmp

    Filesize

    296KB

  • memory/3600-190-0x0000023C38EE0000-0x0000023C38F02000-memory.dmp

    Filesize

    136KB

  • memory/4180-215-0x000001885BC20000-0x000001885BE3C000-memory.dmp

    Filesize

    2.1MB