Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 21:20

General

  • Target

    43810.exe

  • Size

    34KB

  • MD5

    3325932fba61e0f8d19d87e3da22b075

  • SHA1

    a8d06733d83de73da64ae6f8bef39a6bbbd1e2ef

  • SHA256

    3933a6053d10ac2a6d87e7286adb069a4e8f8a8348166b5ddf9d70cff64162e9

  • SHA512

    577524bf80a266a9c7f360560be01560248b1aa5e50d1deb5a1df9383103b5889f2f726bb05a45e9529398c52f2d63c484b76770c3db0fa32d6e695fc88c8333

  • SSDEEP

    384:pxaXVqG28uymzhzUuHnOmYxLm9SCwvHixdTX2VR8pkFTBLTIZwYGDcvw9IkuisoW:HaXUzPi9wSC4C+V9FZ9jkOjh//kp5

Malware Config

Extracted

Family

xworm

Version

5.0

C2

cheflilou-43810.portmap.host:43810

Mutex

ib8OKYsBW5exmPhy

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Signatures

  • Detect Neshta payload 55 IoCs
  • Detect Umbral payload 3 IoCs
  • Detect Xworm Payload 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43810.exe
    "C:\Users\Admin\AppData\Local\Temp\43810.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\AppData\Local\Temp\mlphvz.exe
      "C:\Users\Admin\AppData\Local\Temp\mlphvz.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Users\Admin\AppData\Local\Temp\3582-490\mlphvz.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\mlphvz.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3228
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1828
        • C:\Windows\SYSTEM32\attrib.exe
          "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\3582-490\mlphvz.exe"
          4⤵
          • Views/modifies file attributes
          PID:2924
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3582-490\mlphvz.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3628
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1160
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4528
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1228
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" os get Caption
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1092
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" computersystem get totalphysicalmemory
          4⤵
            PID:1952
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" csproduct get uuid
            4⤵
              PID:4812
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:1756
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic" path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:1628
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\3582-490\mlphvz.exe" && pause
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Suspicious use of WriteProcessMemory
              PID:4776
              • C:\Windows\system32\PING.EXE
                ping localhost
                5⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:4404
        • C:\Windows\svchost.com
          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\wnmruy.exe"
          2⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3972
          • C:\Users\Admin\AppData\Local\Temp\wnmruy.exe
            C:\Users\Admin\AppData\Local\Temp\wnmruy.exe
            3⤵
            • Executes dropped EXE
            PID:2624

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE

        Filesize

        368KB

        MD5

        a344438de9e499ca3d9038688440f406

        SHA1

        c961917349de7e9d269f6f4a5593b6b9d3fcd4d2

        SHA256

        715f6420c423ae4068b25a703d5575f7c147b26e388f0fff1ae20c6abe821557

        SHA512

        8bf3c621725fddafa6326b057fee9beee95966e43c5fbab40ebaa4a1a64d17acca97a19d0ece10c3574e13e194ff191316871d1d46d4d74ffc0ac3efb403bca9

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

        Filesize

        86KB

        MD5

        3b73078a714bf61d1c19ebc3afc0e454

        SHA1

        9abeabd74613a2f533e2244c9ee6f967188e4e7e

        SHA256

        ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

        SHA512

        75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe

        Filesize

        175KB

        MD5

        576410de51e63c3b5442540c8fdacbee

        SHA1

        8de673b679e0fee6e460cbf4f21ab728e41e0973

        SHA256

        3f00404dd591c2856e6f71bd78423ed47199902e0b85f228e6c4de72c59ddffe

        SHA512

        f7761f3878775b30cc3d756fa122e74548dfc0a27e38fa4109e34a59a009df333d074bf14a227549ae347605f271be47984c55148685faac479aeb481f7191db

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe

        Filesize

        2.4MB

        MD5

        8ffc3bdf4a1903d9e28b99d1643fc9c7

        SHA1

        919ba8594db0ae245a8abd80f9f3698826fc6fe5

        SHA256

        8268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6

        SHA512

        0b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE

        Filesize

        254KB

        MD5

        4ddc609ae13a777493f3eeda70a81d40

        SHA1

        8957c390f9b2c136d37190e32bccae3ae671c80a

        SHA256

        16d65f2463658a72dba205dcaa18bc3d0bab4453e726233d68bc176e69db0950

        SHA512

        9d7f90d1529cab20078c2690bf7bffab5a451a41d8993781effe807e619da0e7292f991da2f0c5c131b111d028b3e6084e5648c90816e74dfb664e7f78181bc5

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE

        Filesize

        386KB

        MD5

        8c753d6448183dea5269445738486e01

        SHA1

        ebbbdc0022ca7487cd6294714cd3fbcb70923af9

        SHA256

        473eb551101caeaf2d18f811342e21de323c8dd19ed21011997716871defe997

        SHA512

        4f6fddefc42455540448eac0b693a4847e21b68467486376a4186776bfe137337733d3075b7b87ed7dac532478dc9afc63883607ec8205df3f155fee64c7a9be

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE

        Filesize

        92KB

        MD5

        176436d406fd1aabebae353963b3ebcf

        SHA1

        9ffdfdb8cc832a0c6501c4c0e85b23a0f7eff57a

        SHA256

        2f947e3ca624ce7373080b4a3934e21644fb070a53feeaae442b15b849c2954f

        SHA512

        a2d1a714e0c1e5463260c64048ba8fd5064cfa06d4a43d02fc04a30748102ff5ba86d20a08e611e200dc778e2b7b3ae808da48132a05a61aa09ac424a182a06a

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE

        Filesize

        142KB

        MD5

        92dc0a5b61c98ac6ca3c9e09711e0a5d

        SHA1

        f809f50cfdfbc469561bced921d0bad343a0d7b4

        SHA256

        3e9da97a7106122245e77f13f3f3cc96c055d732ab841eb848d03ac25401c1bc

        SHA512

        d9eefb19f82e0786d9be0dbe5e339d25473fb3a09682f40c6d190d4c320cca5556abb72b5d97c6b0da4f8faefdc6d39ac9d0415fdf94ebcc90ecdf2e513c6a31

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE

        Filesize

        278KB

        MD5

        12c29dd57aa69f45ddd2e47620e0a8d9

        SHA1

        ba297aa3fe237ca916257bc46370b360a2db2223

        SHA256

        22a585c183e27b3c732028ff193733c2f9d03700a0e95e65c556b0592c43d880

        SHA512

        255176cd1a88dfa2af3838769cc20dc7ad9d969344801f07b9ebb372c12cee3f47f2dba3559f391deab10650875cad245d9724acfa23a42b336bfa96559a5488

      • C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe

        Filesize

        595KB

        MD5

        5ded80b3298448f200875c533dc7f578

        SHA1

        fc366ef472dd3bfa49a0cf9f28bd2cfd4177afdd

        SHA256

        ee2236d13bbde89936decef22282b8378ac56610b90749944baa3a690d7acb5b

        SHA512

        a7dafb5d868b56d43e3eadfdb7deea44ad418e966ec9cbe073d13c5a2fedfe366faa5fbd796a84e3e1c1b9a408960ed2d2bcd179785c4b6c5a377a3a83105c42

      • C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE

        Filesize

        121KB

        MD5

        cbd96ba6abe7564cb5980502eec0b5f6

        SHA1

        74e1fe1429cec3e91f55364e5cb8385a64bb0006

        SHA256

        405b8bd647fa703e233b8b609a18999abe465a8458168f1daf23197bd2ea36aa

        SHA512

        a551001853f6b93dfbc6cf6a681820af31330a19d5411076ff3dbce90937b3d92173085a15f29ebf56f2ef12a4e86860ac6723ebc89c98ea31ea7a6c7e3d7cdc

      • C:\PROGRA~2\COMMON~1\Oracle\Java\JAVAPA~1\javaw.exe

        Filesize

        325KB

        MD5

        892cf4fc5398e07bf652c50ef2aa3b88

        SHA1

        c399e55756b23938057a0ecae597bd9dbe481866

        SHA256

        e2262c798729169f697e6c30e5211cde604fd8b14769311ff4ea81abba8c2781

        SHA512

        f16a9e4b1150098c5936ec6107c36d47246dafd5a43e9f4ad9a31ecab69cc789c768691fa23a1440fae7f6e93e8e62566b5c86f7ed6bb4cfe26368149ea8c167

      • C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe

        Filesize

        366KB

        MD5

        7b5367f4c77a4d04abd465ba758c8e60

        SHA1

        b6e575509cdaa5dd6eba09b434f339ec7beb4019

        SHA256

        ccb1f7eb61aee4893255027f28403d7df1f403c894240f83e095d895f5057243

        SHA512

        6f682c2913352027141eb3bcc31856f4874bfbec004833846125b28bf1cc015c50b1b58b94e3215e934b97659d219a388b96b66f7775a349080fc333b2a962bd

      • C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe

        Filesize

        505KB

        MD5

        452c3ce70edba3c6e358fad9fb47eb4c

        SHA1

        d24ea3b642f385a666159ef4c39714bec2b08636

        SHA256

        da73b6e071788372702104b9c72b6697e84e7c75e248e964996700b77c6b6f1c

        SHA512

        fe8a0b9b1386d6931dc7b646d0dd99c3d1b44bd40698b33077e7eeba877b53e5cb39ff2aa0f6919ccab62953a674577bc1b2516d9cadc0c051009b2083a08085

      • C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE

        Filesize

        221KB

        MD5

        87bb2253f977fc3576a01e5cbb61f423

        SHA1

        5129844b3d8af03e8570a3afcdc5816964ed8ba4

        SHA256

        3fc32edf3f9ab889c2cdf225a446da1e12a7168a7a56165efe5e9744d172d604

        SHA512

        7cfd38ceb52b986054a68a781e01c3f99e92227f884a4401eb9fbc72f4c140fd32a552b4a102bedf9576e6a0da216bc10ce29241f1418acb39aeb2503cb8d703

      • C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE

        Filesize

        146KB

        MD5

        d9a290f7aec8aff3591c189b3cf8610a

        SHA1

        7558d29fb32018897c25e0ac1c86084116f1956c

        SHA256

        41bed95cb1101181a97460e2395efebb0594849e6f48b80a2b7c376ddf5ce0ea

        SHA512

        b55ab687a75c11ba99c64be42ad8471576aa2df10ce1bb61e902e98827e3a38cd922e365751bd485cac089c2bd8bccf939a578da7238506b77fe02a3eb7994c6

      • C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE

        Filesize

        258KB

        MD5

        d9186b6dd347f1cf59349b6fc87f0a98

        SHA1

        6700d12be4bd504c4c2a67e17eea8568416edf93

        SHA256

        a892284c97c8888a589ea84f88852238b8cd97cc1f4af85b93b5c5264f5c40d4

        SHA512

        a29cc26028a68b0145cb20ec353a4406ec86962ff8c3630c96e0627639cf76e0ea1723b7b44592ea4f126c4a48d85d92f930294ae97f72ecc95e3a752a475087

      • C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE

        Filesize

        433KB

        MD5

        674eddc440664b8b854bc397e67ee338

        SHA1

        af9d74243ee3ea5f88638172f592ed89bbbd7e0d

        SHA256

        20bbf92426732ff7269b4f2f89d404d5fee0fa6a20944004d2eeb3cc2d1fa457

        SHA512

        5aced0e2235f113e323d6b28be74da5e4da4dc881629461df4644a52bccd717dc6d2632c40ed8190b3ad060b8b62c347757a0bbe82680d892114c1f0529146b7

      • C:\PROGRA~2\Google\Update\DISABL~1.EXE

        Filesize

        198KB

        MD5

        7429ce42ac211cd3aa986faad186cedd

        SHA1

        b61a57f0f99cfd702be0fbafcb77e9f911223fac

        SHA256

        d608c05409ac4bd05d8e0702fcf66dfae5f4f38cbae13406842fa5504f4d616f

        SHA512

        ee4456877d6d881d9904013aabecb9f2daf6fc0ec7a7c9251e77396b66a7f5a577fe8544e64e2bb7464db429db56a3fe47c183a81d40cc869d01be573ab5e4c1

      • C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE

        Filesize

        139KB

        MD5

        1e09e65111ab34cb84f7855d3cddc680

        SHA1

        f9f852104b46d99cc7f57a6f40d5db2090be04c0

        SHA256

        8f5c7c8e0258a5caa37637b2fa36f3bd87569a97b5c1ecf40dab50e7255fcf9c

        SHA512

        003176cb9dd7668b1b40e4d60d86d57c1a9ec4d873382aab781b31c8c89f0e388f3d406963f159412e2828d0be9f6daea146a252d8ee47281dda01123c9e7ace

      • C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MIA062~1.EXE

        Filesize

        1.7MB

        MD5

        4754ef85cf5992c484e75c0859cd0c12

        SHA1

        199b550e52f74d5a9932b1210979bc79a9b8f6fd

        SHA256

        da6de758d909ff5b7fb150a4a6a6b9774951aa2bd7c93966ea8951647386c330

        SHA512

        22c557807b81aac91c65643abb73f212d13f7c4504b6bb14e82bd9cf91319f2daadafa67425d91fa95f1d39c3700684f928e7d68468cb192c4c0be71b9f9b5ab

      • C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE

        Filesize

        139KB

        MD5

        e6aecae25bdec91e9bf8c8b729a45918

        SHA1

        3097cddcb7d2a7512b8df9f5637d9bb52f6175ed

        SHA256

        a60e32baf0c481d6b9db3b84c205716fe2e588cb5089c3d0e4e942e453bf086d

        SHA512

        c9a6add86a2907f21c5049613fd8300800e4a949a943feea9ab36a271596343328bf0856e3d8dc4784b1c8357e01c3702761b8d9a3170ebd279dc4e1f1cacb01

      • C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe

        Filesize

        250KB

        MD5

        5d656c152b22ddd4f875306ca928243a

        SHA1

        177ff847aa898afa1b786077ae87b5ae0c7687c7

        SHA256

        4d87b0eb331443b473c90650d31b893d00373ff88dcbcb3747f494407799af69

        SHA512

        d5e50ee909ea06e69fc0d9999c6d142f9154e6f63462312b4e950cf6e26a7d395dbb50c8e2a8c4f4e1cfb7b2c6ae8ad19e3b7c204c20e7557daa1a0deb454160

      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE

        Filesize

        509KB

        MD5

        7c73e01bd682dc67ef2fbb679be99866

        SHA1

        ad3834bd9f95f8bf64eb5be0a610427940407117

        SHA256

        da333c92fdfd2e8092f5b56686b94f713f8fa27ef8f333e7222259ad1eb08f5d

        SHA512

        b2f3398e486cde482cb6bea18f4e5312fa2db7382ca25cea17bcba5ab1ff0e891d59328bc567641a9da05caca4d7c61dc102289d46e7135f947ce6155e295711

      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE

        Filesize

        138KB

        MD5

        5e08d87c074f0f8e3a8e8c76c5bf92ee

        SHA1

        f52a554a5029fb4749842b2213d4196c95d48561

        SHA256

        5d548c2cc25d542f2061ed9c8e38bd5ca72bddb37dd17654346cae8a19645714

        SHA512

        dd98d6fa7d943604914b2e3b27e1f21a95f1fe1feb942dd6956e864da658f4fbd9d1d0cf775e79ceaae6a025aafd4e633763389c37034134bd5245969bec383e

      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE

        Filesize

        1.6MB

        MD5

        41b1e87b538616c6020369134cbce857

        SHA1

        a255c7fef7ba2fc1a7c45d992270d5af023c5f67

        SHA256

        08465cc139ee50a7497f8c842f74730d3a8f1a73c0b7caca95e9e6d37d3beed3

        SHA512

        3a354d3577b45f6736203d5a35a2d1d543da2d1e268cefeffe6bdb723ff63c720ceb2838701144f5fec611470d77649846e0fb4770d6439f321f6b819f03e4db

      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE

        Filesize

        1.6MB

        MD5

        11486d1d22eaacf01580e3e650f1da3f

        SHA1

        a47a721efec08ade8456a6918c3de413a2f8c7a2

        SHA256

        5e1b1daa9968ca19a58714617b7e691b6b6f34bfacaf0dcf4792c48888b1a5d3

        SHA512

        5bd54e1c1308e04a769e089ab37bd9236ab97343b486b85a018f2c8ad060503c97e8bc51f911a63f9b96dd734eb7d21e0a5c447951246d972b05fafeef4633da

      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE

        Filesize

        1.3MB

        MD5

        27543bab17420af611ccc3029db9465a

        SHA1

        f0f96fd53f9695737a3fa6145bc5a6ce58227966

        SHA256

        75530dc732f35cc796d19edd11ae6d6f6ef6499ddcf2e57307582b1c5299554c

        SHA512

        a62c2dd60e1df309ec1bb48ea85184914962ba83766f29d878569549ca20fca68f304f4494702d9e5f09adedc2166e48ee0bc1f4a5d9e245c5490daf15036bea

      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe

        Filesize

        3.2MB

        MD5

        5119e350591269f44f732b470024bb7c

        SHA1

        4ccd48e4c6ba6e162d1520760ee3063e93e2c014

        SHA256

        2b3aa9642b291932ba7f9f3d85221402a9d27078f56ef0e9c6bca633616e3873

        SHA512

        599b4ec673169d42a348d1117737b4ad4d7539574153df5a5c7689130c9ac5ff5cd00f3c8ec39adf32ff2b56be074081efcabb6456272c649703c3ea6cdaded4

      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE

        Filesize

        1.1MB

        MD5

        a5d9eaa7d52bffc494a5f58203c6c1b5

        SHA1

        97928ba7b61b46a1a77a38445679d040ffca7cc8

        SHA256

        34b8662d38e7d3d6394fa6c965d943d2c82ea06ba9d7a0af4f8e0571fb5a9c48

        SHA512

        b6fdc8389bb4d736d608600469be6a4b0452aa3ea082f9a0791022a14c02b8fb7dcd62df133b0518e91283094eaba2be9318316f72d2c4aae6286d3e8686e787

      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE

        Filesize

        1.1MB

        MD5

        5c78384d8eb1f6cb8cb23d515cfe7c98

        SHA1

        b732ab6c3fbf2ded8a4d6c8962554d119f59082e

        SHA256

        9abd7f0aa942ee6b263cdc4b32a4110ddb95e43ad411190f0ea48c0064884564

        SHA512

        99324af5f8fb70a9d01f97d845a4c6999053d6567ba5b80830a843a1634b02eaf3c0c04ced924cf1b1be9b4d1dbbcb95538385f7f85ad84d3eaaa6dcdebcc8a6

      • C:\PROGRA~2\MOZILL~1\UNINST~1.EXE

        Filesize

        141KB

        MD5

        3cfd732cd6a3399c411739a8b75b5ae2

        SHA1

        242b02177cbec61819c11c35c903a2994e83ae10

        SHA256

        e90c627265bc799db00828179a5d76717a577086755043ba223a9ac78510a2ff

        SHA512

        b7b61c5f9dab2c6a4e5157a934db5bb26727418698fa44f05fbb9af38cd93dee0261f3f28700bc5cb21e8947a542c3ee6166375ea262c19d41e84c68b0d0fc72

      • C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE

        Filesize

        495KB

        MD5

        9597098cfbc45fae685d9480d135ed13

        SHA1

        84401f03a7942a7e4fcd26e4414b227edd9b0f09

        SHA256

        45966655baaed42df92cd6d8094b4172c0e7a0320528b59cf63fca7c25d66e9c

        SHA512

        16afbdffe4b4b2e54b4cc96fe74e49ca367dea50752321ddf334756519812ba8ce147ef5459e421dc42e103bc3456aab1d185588cc86b35fa2315ac86b2a0164

      • C:\Users\ALLUSE~1\Adobe\Setup\{AC76B~1\setup.exe

        Filesize

        534KB

        MD5

        8a403bc371b84920c641afa3cf9fef2f

        SHA1

        d6c9d38f3e571b54132dd7ee31a169c683abfd63

        SHA256

        614a701b90739e7dbf66b14fbdb6854394290030cc87bbcb3f47e1c45d1f06c3

        SHA512

        b376ef1f49b793a8cd8b7af587f538cf87cb2fffa70fc144e1d1b7e2e8e365ba4ad0568321a0b1c04e69b4b8b694d77e812597a66be1c59eda626cbf132e2c72

      • C:\Users\ALLUSE~1\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE

        Filesize

        6.7MB

        MD5

        63dc05e27a0b43bf25f151751b481b8c

        SHA1

        b20321483dac62bce0aa0cef1d193d247747e189

        SHA256

        7d607fb69c69a72a5bf4305599279f46318312ce1082b6a34ac9100b8c7762ce

        SHA512

        374d705704d456cc5f9f79b7f465f6ec7c775dc43001c840e9d6efbbdef20926ed1fa97f8a9b1e73161e17f72520b96c05fa58ac86b3945208b405f9166e7ba3

      • C:\Users\ALLUSE~1\PACKAG~1\{33D1F~1\VCREDI~1.EXE

        Filesize

        485KB

        MD5

        86749cd13537a694795be5d87ef7106d

        SHA1

        538030845680a8be8219618daee29e368dc1e06c

        SHA256

        8c35dcc975a5c7c687686a3970306452476d17a89787bc5bd3bf21b9de0d36a5

        SHA512

        7b6ae20515fb6b13701df422cbb0844d26c8a98087b2758427781f0bf11eb9ec5da029096e42960bf99ddd3d4f817db6e29ac172039110df6ea92547d331db4c

      • C:\Users\ALLUSE~1\PACKAG~1\{4D8DC~1\VC_RED~1.EXE

        Filesize

        714KB

        MD5

        015caa1588f703bd73bc7cfe9386ffe4

        SHA1

        747bec0876a67c0242ff657d47d7c383254ea857

        SHA256

        e5c6463292e3013ef2eb211dad0dfa716671241affbd8bed5802a94f03950141

        SHA512

        1fb3b2fa422d635c71a8e7865714516b7de1c32e6286f8b975be71b17a9186fcac78852e9467b4751b4eab69cb6af30140772858a758596596d09d767d170aab

      • C:\Users\ALLUSE~1\PACKAG~1\{57A73~1\VC_RED~1.EXE

        Filesize

        674KB

        MD5

        9c10a5ec52c145d340df7eafdb69c478

        SHA1

        57f3d99e41d123ad5f185fc21454367a7285db42

        SHA256

        ccf37e88447a7afdb0ba4351b8c5606dbb05b984fb133194d71bcc00d7be4e36

        SHA512

        2704cfd1a708bfca6db7c52467d3abf0b09313db0cdd1ea8e5d48504c8240c4bf24e677f17c5df9e3ac1f6a678e0328e73e951dc4481f35027cb03b2966dc38f

      • C:\Users\ALLUSE~1\PACKAG~1\{63880~1\WINDOW~1.EXE

        Filesize

        691KB

        MD5

        e962d2392b90300472c4dddf0e3c97e9

        SHA1

        8dc56c1d4f5b19c8123c21ecdb9350a3fdaca694

        SHA256

        a877577dfedf71057c1d8839e294650dcd29ea72a6b41af05569f6c00e86b096

        SHA512

        62b5bdc8284007f4584cca332720feeb69b78c8362615b36ee4d8021b47767e8bf0db0f67e88cc0d8e56b9e6e70344c9d3746d897b536e5c9b20245fd577a01f

      • C:\Users\ALLUSE~1\PACKAG~1\{CA675~1\VCREDI~1.EXE

        Filesize

        485KB

        MD5

        87f15006aea3b4433e226882a56f188d

        SHA1

        e3ad6beb8229af62b0824151dbf546c0506d4f65

        SHA256

        8d0045c74270281c705009d49441167c8a51ac70b720f84ff941b39fad220919

        SHA512

        b01a8af6dc836044d2adc6828654fa7a187c3f7ffe2a4db4c73021be6d121f9c1c47b1643513c3f25c0e1b5123b8ce2dc78b2ca8ce638a09c2171f158762c7c1

      • C:\Users\ALLUSE~1\PACKAG~1\{D87AE~1\WINDOW~1.EXE

        Filesize

        650KB

        MD5

        2f826daacb184077b67aad3fe30e3413

        SHA1

        981d415fe70414aaac3a11024e65ae2e949aced8

        SHA256

        a6180f0aa9c56c32e71fe8dc150131177e4036a5a2111d0f3ec3c341fd813222

        SHA512

        2a6d9bdf4b7be9b766008e522cbb2c21921ba55d84dfde653ca977f70639e342a9d5548768de29ae2a85031c11dac2ae4b3c76b9136c020a6e7c9a9a5879caeb

      • C:\Users\ALLUSE~1\PACKAG~1\{EF5AF~1\WINDOW~1.EXE

        Filesize

        650KB

        MD5

        72d0addae57f28c993b319bfafa190ac

        SHA1

        8082ad7a004a399f0edbf447425f6a0f6c772ff3

        SHA256

        671be498af4e13872784eeae4bae2e462dfac62d51d7057b2b3bebff511b7d18

        SHA512

        98bcde1133edbff713aa43b944dceb5dae20a9cbdf8009f5b758da20ccfbcdf6d617f609a7094aa52a514373f6695b0fd43c3d601538483816cd08832edd15ab

      • C:\Users\ALLUSE~1\PACKAG~1\{EF6B0~1\VCREDI~1.EXE

        Filesize

        495KB

        MD5

        07e194ce831b1846111eb6c8b176c86e

        SHA1

        b9c83ec3b0949cb661878fb1a8b43a073e15baf1

        SHA256

        d882f673ddf40a7ea6d89ce25e4ee55d94a5ef0b5403aa8d86656fd960d0e4ac

        SHA512

        55f9b6d3199aa60d836b6792ae55731236fb2a99c79ce8522e07e579c64eabb88fa413c02632deb87a361dd8490361aa1424beed2e01ba28be220f8c676a1bb5

      • C:\Users\Admin\AppData\Local\MICROS~1\OneDrive\181510~1.001\FILESY~1.EXE

        Filesize

        293KB

        MD5

        f3228c24035b3f54f78bb4fd11c36aeb

        SHA1

        2fe73d1f64575bc4abf1d47a9dddfe7e2d9c9cbb

        SHA256

        d2767c9c52835f19f6695c604081bf03cdd772a3731cd2e320d9db5e477d8af7

        SHA512

        b526c63338d9167060bc40ffa1d13a8c2e871f46680cd4a0efc2333d9f15bf21ae75af45f8932de857678c5bf785011a28862ce7879f4bffdb9753c8bc2c19b5

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        948B

        MD5

        128e2d537b77d1fb00167f03c9429a2f

        SHA1

        745b27796d3034a75869afa0ae0e9749ec8d0ba1

        SHA256

        f6518130642b6b10ca178419d229f7031bab186c168012e2fe3fa33c64184eb0

        SHA512

        01d0995eaa5d836c9c2eb61e0779a77bf6750f60eb794bc98c277879d598e7decc1418a6aefb0517e570d74ad6a81e30be6da9c9568ba9f65146434f8770f670

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        d3235ed022a42ec4338123ab87144afa

        SHA1

        5058608bc0deb720a585a2304a8f7cf63a50a315

        SHA256

        10663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27

        SHA512

        236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        77346dd27aa11a74c8aff95b1faf6c38

        SHA1

        1e94c7405223d5e979e56b0c57c00f81f460f694

        SHA256

        16f7e672f6510da1e54b33504bcc8e11a77da9da4170b21cad01d52e615524ac

        SHA512

        bb8c47bacb16d0fe1923f787aae90f289f1f0f46982b9512a2d02cca40e0e2330deacbb69278c74daa19e8f6da75ce25b1c5ea71390b500272317a80a7ffb603

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        6d3e9c29fe44e90aae6ed30ccf799ca8

        SHA1

        c7974ef72264bbdf13a2793ccf1aed11bc565dce

        SHA256

        2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

        SHA512

        60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

      • C:\Users\Admin\AppData\Local\Temp\3582-490\mlphvz.exe

        Filesize

        229KB

        MD5

        13a44ae702c2f8ec11472d6b965b8786

        SHA1

        dc410e60fce3498499d148c37d54dc25ca502aa4

        SHA256

        9ed2f2b8b28c3d25bb88732ffb42cb352552cf73448372ca2566511bfb8cd401

        SHA512

        63116b191589b5209e80206a9a4454e56c522fd3d53655abb0c4dfe4b08f2a381cd9a3b52e97167dfd2753f9ca69ba8ff6e9e14915c00d7e610fc477dc2d453f

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hdkqo4ek.545.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\mlphvz.exe

        Filesize

        270KB

        MD5

        f76710d1d5a29fca7e79fe4edf8c91d8

        SHA1

        6fb0a847757bbb11b6879faee49ba2206d062c37

        SHA256

        9a1e6e1d123a3989318515c475e04f02ece3d85eade3ab77c6c3baf928abb1e4

        SHA512

        6735e5431f6dee3c3d20612440fb0b320f6330b58c54d178683c61874335749a90f8992662f250ed8286e26e4eae1ccf13e145e53b5fb43a5bff2678a73511b1

      • C:\Windows\svchost.com

        Filesize

        40KB

        MD5

        36fd5e09c417c767a952b4609d73a54b

        SHA1

        299399c5a2403080a5bf67fb46faec210025b36d

        SHA256

        980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

        SHA512

        1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

      • memory/1860-281-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1860-269-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1860-277-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1860-279-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1860-284-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/3228-215-0x000001965B8D0000-0x000001965B8EE000-memory.dmp

        Filesize

        120KB

      • memory/3228-270-0x00007FFA9AB10000-0x00007FFA9B5D1000-memory.dmp

        Filesize

        10.8MB

      • memory/3228-31-0x00007FFA9AB10000-0x00007FFA9B5D1000-memory.dmp

        Filesize

        10.8MB

      • memory/3228-214-0x000001965B9D0000-0x000001965BA20000-memory.dmp

        Filesize

        320KB

      • memory/3228-213-0x000001965B950000-0x000001965B9C6000-memory.dmp

        Filesize

        472KB

      • memory/3228-253-0x000001965BB30000-0x000001965BB42000-memory.dmp

        Filesize

        72KB

      • memory/3228-252-0x000001965B900000-0x000001965B90A000-memory.dmp

        Filesize

        40KB

      • memory/3228-30-0x0000019641210000-0x0000019641250000-memory.dmp

        Filesize

        256KB

      • memory/3228-276-0x00007FFA9AB10000-0x00007FFA9B5D1000-memory.dmp

        Filesize

        10.8MB

      • memory/3628-50-0x0000018E37EE0000-0x0000018E37F02000-memory.dmp

        Filesize

        136KB

      • memory/3972-275-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/3972-278-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/3972-280-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/3972-283-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/4864-6-0x00007FFA9AB10000-0x00007FFA9B5D1000-memory.dmp

        Filesize

        10.8MB

      • memory/4864-8-0x0000000002180000-0x000000000218C000-memory.dmp

        Filesize

        48KB

      • memory/4864-7-0x00007FFA9AB10000-0x00007FFA9B5D1000-memory.dmp

        Filesize

        10.8MB

      • memory/4864-0-0x00007FFA9AB13000-0x00007FFA9AB15000-memory.dmp

        Filesize

        8KB

      • memory/4864-1-0x00000000000F0000-0x00000000000FE000-memory.dmp

        Filesize

        56KB