Analysis

  • max time kernel
    78s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2025 10:59

General

  • Target

    8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94N.exe

  • Size

    237KB

  • MD5

    5a303372ae38ee3c58fb5ebd3f278570

  • SHA1

    2cf673823a7ae89f4234ad7de717908787fca42b

  • SHA256

    8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94

  • SHA512

    08f6c0ee3a2491e7cece32b46fe013cec140ee9d0a0f0412f6a5d4a7063cdcb9f0449c4ac98c8d513fdedf925ed90c1410243aa09410ff828db85b66fea83737

  • SSDEEP

    3072:zr8WDrCMLUebnZ1AFO9KaL4NpVq8BxFRzaqF+o2GQJ7/JzqVfGv5fvpVQHGbTcW:PuM/bZ1AoLgVqwlL8pVRTcW

Malware Config

Extracted

Family

xworm

C2

81.236.193.88:7000

f8terat.ddns.net:7000

Attributes
  • Install_directory

    %AppData%

  • install_file

    chrome.exe

  • telegram

    https://api.telegram.org/bot6494530798:AAEbPuClZKHOLS6zHwCLBQgZW7x00IaQ8x0/sendMessage?chat_id=5456205643

Signatures

  • Detect Xworm Payload 3 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94N.exe
    "C:\Users\Admin\AppData\Local\Temp\8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94N.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94N.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94N.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Windows\System32\WINDOW~1\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3582-490\8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94N.exe'
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Windows\SysWOW64\WINDOW~1\v1.0\powershell.exe
          C:\Windows\System32\WINDOW~1\v1.0\powershell.exe -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3582-490\8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94N.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2448
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Windows\System32\WINDOW~1\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94N.exe'
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\SysWOW64\WINDOW~1\v1.0\powershell.exe
          C:\Windows\System32\WINDOW~1\v1.0\powershell.exe -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94N.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2380
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Windows\System32\WINDOW~1\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\chrome.exe'
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Windows\SysWOW64\WINDOW~1\v1.0\powershell.exe
          C:\Windows\System32\WINDOW~1\v1.0\powershell.exe -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\chrome.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2084
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Windows\System32\WINDOW~1\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'chrome.exe'
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\SysWOW64\WINDOW~1\v1.0\powershell.exe
          C:\Windows\System32\WINDOW~1\v1.0\powershell.exe -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'chrome.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "chrome" /tr "C:\Users\Admin\AppData\Roaming\chrome.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\SysWOW64\schtasks.exe
          C:\Windows\System32\schtasks.exe /create /f /RL HIGHEST /sc minute /mo 1 /tn chrome /tr C:\Users\Admin\AppData\Roaming\chrome.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1880
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {BB9B24D4-0FEB-40C3-9DA6-6806D531C108} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Users\Admin\AppData\Roaming\chrome.exe
      C:\Users\Admin\AppData\Roaming\chrome.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{90140~1\DW20.EXE

    Filesize

    859KB

    MD5

    754309b7b83050a50768236ee966224f

    SHA1

    10ed7efc2e594417ddeb00a42deb8fd9f804ed53

    SHA256

    acd32dd903e5464b0ecd153fb3f71da520d2e59a63d4c355d9c1874c919d04e6

    SHA512

    e5aaddf62c08c8fcc1ae3f29df220c5c730a2efa96dd18685ee19f5a9d66c4735bb4416c4828033661990604669ed345415ef2dc096ec75e1ab378dd804b1614

  • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe

    Filesize

    547KB

    MD5

    ad98b20199243808cde0b5f0fd14b98f

    SHA1

    f95ce4c4c1bb507da8ed379503b7f597ee2016cd

    SHA256

    214f478e94658fa2bd7f0bc17022831baee707756798addb41d9c5bee050e70b

    SHA512

    ee1251c62530b3027e2cd5669533c633577ffbcf854e137a551148fc0de3ee6cc34253a0bdefdbd4843929843b0790f1de893aa6fbae1c969f057b9f8486afef

  • C:\MSOCache\ALLUSE~1\{9A861~1\ose.exe

    Filesize

    186KB

    MD5

    248a8df8e662dfca1db4f7160e1a972b

    SHA1

    dca22df5bca069f90d84d59988abe73a24704304

    SHA256

    6c7abeebd50487ca33315f5e507c9a5346e6e7a4b732103b35b8006ed58d7bb2

    SHA512

    0042e806d50c938fb1f08506327c87cd99e4f5f9520636b20695d94a696bb8b3f500f6d9507cb46fdba27c60cc0cb9e3c1e7c35dcfb7fcf4dadac3270e654f75

  • C:\MSOCache\ALLUSE~1\{9A861~1\setup.exe

    Filesize

    1.1MB

    MD5

    dc6114cf663ccdb1e55d37e6501c54cc

    SHA1

    8007df78476f6e723ddcb3ad6d515e558dcb97c9

    SHA256

    d566164c874ef66149b493e3220616cdb9090a8cebb4a1325c48c705aea5c348

    SHA512

    677464e6dab367f9158655533cade6e1ec4b39c4e64b05395e72e4099ca7f8fa82b8e49846932956da5fef760cc109a348e1c599d986166998e4d2623022a28c

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE

    Filesize

    285KB

    MD5

    2142b0fff4fbaaaa52bb901730f4b58c

    SHA1

    8c139ed4e04bb6413200716f0567bf76262e3051

    SHA256

    da7c7e2a69816a8e1c3cd016bdd461c5b55963ef6f198287098b193893d37a54

    SHA512

    f9055d72c535836ec3f06278a7891572665e943ca5af52f84ee368504e82a1f2ce330d455b8420a61e8576b9c8daa08063905df50c76248c58d8c9c97a03c7a0

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE

    Filesize

    313KB

    MD5

    46990c189f267e44f1927f68380102a7

    SHA1

    01eb9127bcda65186295003420683f3b4385659c

    SHA256

    323942be693446177d1e1f3686ccf142c31f812501a4b96aba2465c5291280cf

    SHA512

    3d1b342922f6fbb55aab224c705202d8607108ed459eb3dfecd7deece986f8818961c31930858f9576afeb9f7114cb64ad68d50768a9a61103be44d668d53296

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE

    Filesize

    569KB

    MD5

    7fc6761ca71bceb933fcfe06864aac5e

    SHA1

    40b2c8e82eec845ef471ae1f23bf5896cf0c1c9e

    SHA256

    b4d5b800b790653e9871caaac9cbca146fd45f3970fb3e87ded38cfe77c0f935

    SHA512

    a4564d46809f834c18ba2ca60d44eb78b4c76666346ae980e601343a9c026f5146ce55defb70feee88a85da9c7c067bce7e21e1e525392da3bd1f3ef6d38d350

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe

    Filesize

    381KB

    MD5

    2352318f01171370a31048e3ef80a4a9

    SHA1

    aeca009b93c80a3a51eaefa035b09f8a5aa6d252

    SHA256

    88b241c269c0b657ed4a2b09b0835f15f4dee77d0bb8fec3240bb14d93ba0b62

    SHA512

    7783abcc2a0e448ea476c53d70b8d04f4c90c3b30b72a1b89310fb6f9f05efcc7e511276cc045c3e3f476e932874c3aef30366872b408fa257561aba2d907b3b

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe

    Filesize

    137KB

    MD5

    1bd32548884b3c856e40b1c4b2c7c1be

    SHA1

    71a8934e6a93720734c5da3e573781804790916c

    SHA256

    e7c3ef83d115a98ef4387fce71db23af764c53fcfa97f3db80f7b5442f7e4291

    SHA512

    120c93b076e50bfc1ef7ac007d742c8d211d23db31444ae7d68ed25ca371e26830a6f5080c3bc40f1b1039e5ba05cdb715c213b07b4d41653cb6a48368101532

  • C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe

    Filesize

    373KB

    MD5

    19feeebcfb818724752cc00ce9d2bd1b

    SHA1

    56d62cba9ffc38997c7cb637f0f365d899ba8f27

    SHA256

    abcd71656c9b90220c118e6fb8e334d78e5f2ea0f02ddf64bd3f9d8f503539f0

    SHA512

    cb23aca213be3da84ca0a5e254f750c60fa9b16a10e8b94f659aecbd837afad945671c525d55d476ac1c9be9df0628c6b9b78c85fe61e06185d6e5b81de85898

  • C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE

    Filesize

    100KB

    MD5

    1eb833dedf61e4c0d4d36fe1f4c4f9e6

    SHA1

    e530e69694513cf6ef33c7b3f5d11b2e4d8d21c9

    SHA256

    b88c6d6e0a64d510512dbddc966fd8d90cf72501a14a726d1e69a817b1546fac

    SHA512

    8ab8ab0530c07ec53049829428de83651f2fa422c59c494075a74ed59ded02281bb10968622e1f7f97a3e0cab447eb8451e70e3830dfdbfb8d07a6409c849450

  • C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE

    Filesize

    130KB

    MD5

    ef407e57ff5f479834048ed0689a9005

    SHA1

    84345aa2990f760a74ca346504f3a110d61be769

    SHA256

    017353dbaabb5e4f3205573df2e89dd652c9f63e38074c5fa21704c48b15918f

    SHA512

    56bcc330e5f0411cc907ec0b910405e55be750b02093ce202a9365d77a5578e01ed75c8f156db0c4d8877d8bba5f3b26bf675dc9aad6c33523ef896fd98b3147

  • C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE

    Filesize

    2.4MB

    MD5

    a4976519439254ea7f40d9c8aaf3b42e

    SHA1

    f42b2f977c2498a9705bfc337d90fd79495d79fc

    SHA256

    b0395474d847b8729864e79346792aba77996fb847fc8a146d609fd2a8500cfb

    SHA512

    2385470d6fd19a170c89eff3a2462ff0960724e6716bd7e432cee56cd811c306775cbfa7b118de5d41779f59663469320a0b8c07267be807280d3a050ea735ad

  • C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE

    Filesize

    571KB

    MD5

    21a653f5da8c7b13d9a41277a03613d6

    SHA1

    b30699a9745f64328ff6cb0541244d5dff6c6e9a

    SHA256

    2b35f2e39759607412dfe4f5d934d0caf69eb96a39c3601ffc86e74bc726b1d6

    SHA512

    b38cbaae8eb5a2c944f144461424be3f57a42403ff83e2ade7522302e6d0c6cb1896ce2a1b8b40fd1d7c48128ad64a1fe689f7feae8e48643b80b23fffde8ee8

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE

    Filesize

    157KB

    MD5

    b850765b8c14581ce7f530af5f2fbd51

    SHA1

    880e465cdefe80f5ca4000b58a3b10cd5b37cd0c

    SHA256

    5d581c2884941148c835ca3ebe16c7389b8d2428904d3c506acff241bfab377b

    SHA512

    5eda1bb561fa4b024e82f471588102bb802435b937ff76f7ef5f5f3b3b8b623c88c32bfeb1b1c2acfeb907b97627ab0310be62be5e33253e826e86f5da0edd42

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE

    Filesize

    229KB

    MD5

    f6e2c0c8eb37785a56a9c3b9f1dcf717

    SHA1

    b7047852a0997d98e9f875ca28e1988605ea2443

    SHA256

    63f19301acf5354d639bc20c8b60f95780404c0e1a7010ddbf7d6ad1b3dd5985

    SHA512

    bb3c421231d1f8e4b6b784ef170ef1a804bd692fe7a3ef07f4810c4fa876049b6f66d4aaf7235e16b39e887e48480e907a97a46fad7e0a371101729e9ce4c1fc

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE

    Filesize

    503KB

    MD5

    fdf02b51e6dd28873c21c55e22d276a0

    SHA1

    435ee11bd78ab2946ba1da65fa0e478135d87ce3

    SHA256

    7232825710bfe15014cbc196ccbbfe69c1a649fb00abcf16104dfd071dfc510f

    SHA512

    cdf5e8d55f07c3c9410f698604e3fb8f5cd9462319a936a5be29aa7e439e6dcdfbcd2174eb268d23927996074b0f574d4a4b52c47ad6259743c0741ee9683a12

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE

    Filesize

    153KB

    MD5

    cadb3a340e988cf63b94d1381e8f530a

    SHA1

    4ccc88c92438bb6e67b691700f443abb6ec7ea5b

    SHA256

    fc0bfde63e25ec544e451c99fedf5d6f61e07d977af39540e83b8efec3f1aca1

    SHA512

    24d1367e5e47874f9cc586292f4f864261695f0f41b9731164628bda6eea020e9faaa7a34cc12d28f520d6ff1dc282f0f5f1eec328e45c3dbe04c2c7728f4eda

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe

    Filesize

    539KB

    MD5

    32011db17bd162c8957638a293bdf4f1

    SHA1

    c49f4d87fec952745a12a3db69b8460d3b6ffbee

    SHA256

    b89bf8ccf8083fc731dae98bf7d7e23efeed4d8e68a42ec7077dc434b4181455

    SHA512

    486e9eac072a167b9cd47d034eb4aa11c1f6e964cbcb2fa45f8d5b802cc1296da7c7f1b82ac87276a530db03a99a9040dbf2bd987bcfbf3b4aab352ac769058d

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe

    Filesize

    1.1MB

    MD5

    1de3d85c199c03a2f9efc697c763c3db

    SHA1

    7144387f7d26bab0ce1c9bdf39c123346905122e

    SHA256

    146a635b2272528184c3e04bb9aa2d2aadea54b3b30ada9f4f528a7780a6a4ec

    SHA512

    973ea0f4bb3da3117a0258974868e4e4a4bf1939e8261752e20f04dbfa386bea55fd5c4388bb50094793aa5950a8a97d8debbbd1bf32cceeb9e3891778b4d641

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe

    Filesize

    205KB

    MD5

    8c76f12bc4d41c725b7002286139f37e

    SHA1

    3bbbc7cf2e1de53219a80ae2b020bb07869f7f54

    SHA256

    7ddbf10db6503ace5f7cee160b67ff5910744e4d663eb7b4a3a905addaed6d68

    SHA512

    391e29cd7eeffb59465db2e76e258c96c61455c8250270c46768eb42defc90edcae1dff613225135b72472fe53705fa6029e35d4729b58e1e24b883a8f50db0f

  • C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe

    Filesize

    1.2MB

    MD5

    17e483a803b56a102e6ec100fd269e35

    SHA1

    ebc4147394e2d8ca43ec49640853be6f5e60b3f8

    SHA256

    7ea2019ebaf888d294f5ca73715fd43978550e72cb77a43235fab8dcefed306a

    SHA512

    0486c8fb8ed59e4444e786264b9e5a10b53d8967788de284ac160bcd0700ca49dcf8c0f63f9e5c0229690cc8e494ee6ec9c1c08edf53c20fe8cdce4e5a176fe5

  • C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE

    Filesize

    125KB

    MD5

    437e3b3206cacd8458c1a2fbdef78b35

    SHA1

    f32832fbb0421e73ede442f97706716a59c46e4a

    SHA256

    41ae8e5d20a3bbf8bafa4f7bbc24603c266b84ebe491e48fe39cd40879f03e83

    SHA512

    dc55edbb72b4a1ea6fd95933d304c7fc93a3a1c772acdc6391b21dc8c0a46557252d25c587136c480e23f1dd8823edc4f3b88738e017db9f2ce828987e6cd5e0

  • C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE

    Filesize

    155KB

    MD5

    6e2056a06a20c59fa9bfdef3490accf0

    SHA1

    4f84138c0c61e1c37e7c0b316c77b48a6401c3e1

    SHA256

    3ec70e2e58fc40e7031e37af2ea1f0ed1202d9608b91b29d5cef568a8900d387

    SHA512

    191a9a19d2eee3af36571177109a394a5f0582fc5c763c38b4490253c7f58329bb391981bf1702dda672e5a6b908585ddb92cf4ece71c082311b1e096430bd3d

  • C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE

    Filesize

    230KB

    MD5

    94a6f89a6391389a41d4ab2f660ccbad

    SHA1

    61a95366a8fee5c11120f25d5d2f5202f4a550da

    SHA256

    da4ac3ca15fae5fa60717bf9a20e113d4108c7be883be4fe39d9e1fa91059325

    SHA512

    cf27c8767ebedb492a4f3eff73ac2884cde945eadc1c75ea20df5e981770423b0b5a7b76083c8d0499469d33f83d61c2c5608ff0b618d1fd420cf9e3163ad39d

  • C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE

    Filesize

    155KB

    MD5

    156aa268fa5236c9f16110863dc383d1

    SHA1

    4d1a29a4a5b74716cb9a4a0c945aee511ef3cbf5

    SHA256

    0537d77d6e447a2ec34321c61828e9f3690a9b846995b6da5de6729692f7a31f

    SHA512

    2c7f5d2465f483a0cdfc01bc3962c6a31f46b04c91f3db6164e3a24504c76dba035fbbd0a6b0c959af505872395c77f9db614df2cf898850a3663ec97b2e06ad

  • C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE

    Filesize

    265KB

    MD5

    f38304be865a9f773dcac807b42684a4

    SHA1

    5dfb3d4424b20bec9a93cac785c4d6b65ec847d9

    SHA256

    0cd50ff5ddf00cdcf95370e5f169038293b1f4783380f88d2ce12e14eb73eafd

    SHA512

    ec81d5b8859937281e0018ba9ee9874e1de59f1f413440b5a3115662154c71546433efacf7e51d71c2893f81ebb41cd2268134849b07625e9861ba1d370ed3a0

  • C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE

    Filesize

    342KB

    MD5

    0cde1fa887c8ea745774ce63ba6be5b8

    SHA1

    299de942f1b3318eece2fa1c3c094ff75c5ee034

    SHA256

    725df16261e3b528efb8b4d96313d1e98fabe575843bab72eb54eed6fa453079

    SHA512

    c4baaa6767c0ac6a8271634bcec7e19714dbf21bad2abce23e86165189809efbbd25cf9360c581ed8cc7765c154d0248bde36fbda1bd6b49bb4a6eb6e018d98f

  • C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE

    Filesize

    439KB

    MD5

    e9228ebf8b765c170034519a798bc2a3

    SHA1

    a28837f4aca4e86450ed38557f5f9dd4bec7eee0

    SHA256

    6a7e5d2f0c486637a27014308bb90944b571b3b1b09d70d37cfbfbc56ff575c9

    SHA512

    3139cf9ff431a5091512919718da45e86517c63511d90f1643897369d95af0bddaadb00a51bc3da82ebab6c76616d3ee9d3ee7f9f29e98802bf0b28737102423

  • C:\PROGRA~2\Google\Update\DISABL~1.EXE

    Filesize

    207KB

    MD5

    137088e3f14337e7dd22e79ad53bf6bd

    SHA1

    fa12820a19d300a11e839457c4db2c4f9b19a93b

    SHA256

    d10e2f064a6beac6affab5cb5e7105961f5671f73dc22e2ab4a0a23dd91e0e21

    SHA512

    52056afdc54c16f8db18ea10769d44a98df8a2974edf9d0abf6e7677dd4b5505183d5d472142ec8998ce69da3471df940f424383a572d23ccfee11105dd33646

  • C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE

    Filesize

    85KB

    MD5

    6549a8e2485a8d94c0e66706dc627f6c

    SHA1

    1857d1483641fbf14946e3b123f50d159647f04b

    SHA256

    facb61bc3072e8da2ffc01003e01df8bdb03cb04b482148c6c303fc1b0b7e6ae

    SHA512

    4753980c3840caabdaf146860c06008ea1bd6cd64543ca9be5f3555aed625042f15b8f0754cb72e193e4a5cdc21d44b97531b35178cccaeef460b2ba0475a423

  • C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE

    Filesize

    1.4MB

    MD5

    af217b928aaf058584f46c84376601e3

    SHA1

    5a8d96afc8570167a880c41d5c07f648305e7edb

    SHA256

    e79b60535217a0ca130477737ff80dfb9c4346652094b170e5d4de9c42073eee

    SHA512

    227c7b745fa5a1e93b9c8f589605a662ab71a7b14dc69df83a324dc83540f8f3fbbeedf5cb2f654d283df6c6601500fc6076602f918ba86b7bea99c03ef14f72

  • C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe

    Filesize

    129KB

    MD5

    c33a6f41f652665000a8545cc927acf4

    SHA1

    be07bdbbb3cb85bf6aeeb60e92aa3e54be1b351c

    SHA256

    fe72a44edcb1a2ce6a7aab7f819ffa8a7c41da539c554ca2296a1a169e3c3112

    SHA512

    0207642c7959da49a703c491b7ce339d859615323c1aa72e36d54b9f5b35616e953e7353a8d7a4e64a9bfec550b0748afb643345f649d3dfed724e30380a2793

  • C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE

    Filesize

    246KB

    MD5

    b7e3154b3a4db64f185e2d6e92442e39

    SHA1

    beea9ef8e55209e23e26e169b3e2aaa5548d011b

    SHA256

    0b055b65c2fd7129a986206273543d32927333810015fcaccba3e6d35c5eb244

    SHA512

    b217d95d2320a1cfd7d325367cdcef32c324d055865e60191cd5c5cdf0dc234391503cf6085f4fd2161aed0a46004ae26d1438da636afbd8585b1e1b9ec69c73

  • C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE

    Filesize

    188KB

    MD5

    189b1c84177f7866fd9d0e57ad648a12

    SHA1

    b2c4cf8d419e7dd8bd932a296b8f0b159451fbb0

    SHA256

    70a03904e3c8820a3a749c1b6818cd1ad52ca932b1a8b7d011b548b76f30c8af

    SHA512

    009696cc617273651042e9a9fff22d989617b9144eb38fe9b05cd0a9c4e83bccfd775da8075ab2c1bd0a3a047287022c7e9f5c038a6114591a26bd1ff6c400de

  • C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE

    Filesize

    4.1MB

    MD5

    a13e09ddeba3a3983bb4d09a0e4aef97

    SHA1

    92bf3ae1d6805fa74e5895ef774ddf35c9601196

    SHA256

    ae5c23f174bfb871a82be599085f6c2f03a7f4c575121c383aebf83bfc133240

    SHA512

    3c8188d48d074b8375d1cde33da64db9da3d83f7c3a4dfa6f4ef3845109d173307b2ece221764e3fca7caeecad784e411fd42d1408991f4cae9f6261b8bd9f48

  • C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE

    Filesize

    962KB

    MD5

    218d57131c42b44bea706cb118db2211

    SHA1

    7112fdcb91f3b247dc2de1f2c396b1d2d952104e

    SHA256

    a57e2beeb80d109589b2d39249ecc3c787675c449209c8191bfde56d9a43bc22

    SHA512

    34e1fad66bd18bee326ee06755db87645a6c5a182c521097526cff88fb47ecb2ab52c9b9fbe66f89a0de6a43cc22b56cdac1f84e844bb504d1eaabccae6659ee

  • C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE

    Filesize

    605KB

    MD5

    daba40dac8e76a3647a7bcda92610ea0

    SHA1

    cad4dafc809fc4b8097eb9ad4b92c578ba15990d

    SHA256

    09df6466c358545d1c1aac2e9ab9c623f8dfbbbc7dfa0935d7e1d4de770271fd

    SHA512

    7d9d0debc295409f057cb9e757f1f23bf9af7ff5cb4deeb226ef91925cc05b084d3e68d7d0a63f6dfb28582b96bec05239542d449449c2b6fcc4c32369c2a5c7

  • C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE

    Filesize

    1.7MB

    MD5

    3745200d472d0aeea1552a007d7911ea

    SHA1

    219bf203ac5606d88ca4b821cab715ae73f21c55

    SHA256

    d12d295cfb070a194d73f218f759944d0f5ca81f0bf1263c0dc1b15fac017f26

    SHA512

    6cf685f0d1f16b901da2748cbd09238b8efbe6e2dc69b85d85475e36f2818ea5fde3054d07edad8388b197bb632bd176a9eeaa22370380ead8393d7f62f0fb35

  • C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE

    Filesize

    109KB

    MD5

    e7453c1dd4fed00fef5b207154b1865c

    SHA1

    d564582f8ee7a0995724cd6ca0e05f77833344e6

    SHA256

    a4681090000fda2fefe58adab06039ba2fc21d58226f93230be5a19a46eff6a7

    SHA512

    4a4df1d30264afec9a81c92e5563daa5417863553f1ab159bc90d1e67e7de894af138ac4dc1df87fab835e6c033a07e838144b1cefe983afdfff7b43369d5305

  • C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE

    Filesize

    741KB

    MD5

    687466f4a45f98dbc788f2842e20d439

    SHA1

    c1f179584dca4c1a239e425258ec6557f1af0698

    SHA256

    326b5e02e7e8fecc46db4cf4f05976aef367168250e7849ec548a86e661f88ec

    SHA512

    3467b7e259312d29d953448b718d9d02b951c190e686c65d29418b7c57bf93c668e6452e4e6c8ee08f2dfda027a4e8d1fb34e8015f74373a73f6b34407d69831

  • C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE

    Filesize

    392KB

    MD5

    62070adb54d3d6be66cf523a2dabdc9d

    SHA1

    db079cf6656b3f743b4d5844fd292aab090a0f09

    SHA256

    352d8b4010e648b5839b25c3d97edad29741577b773c54a0de6fcc98f6186f37

    SHA512

    571d435555e5e4d8b0ec5c49377a190d2926616519408a475191b4b5b73da20dded3f2ddf15934ef66ffd4c1fb7c9a45d0eeeec761156038afa32dd5face1212

  • C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE

    Filesize

    694KB

    MD5

    33ceda1b5b9818a0b660d914d0ab8e47

    SHA1

    13d82dfd30feae3f9cc3da3f703dbd53d584b119

    SHA256

    eda8c5136035e5c9dec23b3c28ee3a7cae8c401962424733072ae91a22f11685

    SHA512

    11f2d7d20705a4b7b23c20feb614c36f98c957de4ef7e58377734bee988c8920941cf7aa19f9a565f7541d1a4442fb7db9c2cbd871cbb5fe1352f91a89eccab4

  • C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE

    Filesize

    726KB

    MD5

    c2f3a2070f587a9ae0e49fd153554571

    SHA1

    5d244df2fbca68ad89652a236fcbfd18ec678a93

    SHA256

    a8abc40c09d1f6ea7ff89f9fa83f79593d68462c7f1832d41da67e14b006c8e9

    SHA512

    0f5f2e04c212c38ad6788d456f545c45b7d36ee39fa79231716ed26990b57538aa8194d16ecf569140906a1acbb5766b91d36780d782f91d6e1b239b3852fad8

  • C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE

    Filesize

    144KB

    MD5

    86f349439a2e7593045384186e27c24d

    SHA1

    0d046a4afd2541ff270eb10adb1aee6c63777051

    SHA256

    f4d83704e9cc4a9dc2a35d4b0ef6ce697ec0406722caa64aa5201758bae43e57

    SHA512

    26fb713652f2f8ad1acd69023192329be5986e2d20a7e826edc9a4275923002fcc09fc81a4b053486b5d78c5619149577cb56bd5fb12bbdb548bdadb71491086

  • C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE

    Filesize

    127KB

    MD5

    b03835ab21c1d9ca9cd7f47e16ba52f9

    SHA1

    49c4ec6272b2c28dc29205cbd7b44620cd719461

    SHA256

    9bbea5075a780e105ffdcbe1251d6ac9f7b2277d546215fd1b531869819554a0

    SHA512

    efc830458c54a34c914e2a952d421815a92ad9fc5111804e5eb88202b026529afe2e1f10bc2d7b977c48455ca655afc1d6e486c36d33734f553ddf6b2b58d3fb

  • C:\PROGRA~2\MICROS~1\Office14\OIS.EXE

    Filesize

    308KB

    MD5

    46be464b105a8a15ecbf41b9e211ea92

    SHA1

    9b036c805ffa9eb02831d2d5650a9d64c44d95e1

    SHA256

    540be31f6b4731d0f25a5f684f77f015656dadbbea3025ba284b868b285112ff

    SHA512

    c7710bfb60365933ea0a748c2a3f1353698f6dc60cefcce6db0b19b9df7c5f91113a29b4c183826bf4434c7fc205a6d5dc4af0af31719c9b07fc0c0efbb3d470

  • C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE

    Filesize

    1.6MB

    MD5

    019413fc915f13fcf11bf7cf427bf9c0

    SHA1

    8ce70df027b02ed4d928cd0189ae190a3c1fc240

    SHA256

    043519b351163fb0b9571c004eff802484b1724d99dd03d363a804ac3817ff03

    SHA512

    45a58fe4939eb071e7d499a312c33bef3d92ae17f3fe9678b6bb0bb11c1f413667992da00bc58e8a4193bc98afb5103996b4a43a7f55386e3154ed0cce3151b5

  • C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE

    Filesize

    262KB

    MD5

    df303fbe8d933955e48ad8a9bd3e914e

    SHA1

    484688de3b0080442c54d69ddae63b448d48cf3c

    SHA256

    106b537844c5e55a4d83bbe4a6dce0e9f1802b547f495052d83526c62f9539a5

    SHA512

    31086f2712f40fa18102dac680d84402b430455441c4e0dd833d11bc478ada7a7ed766d6b6422e3fef5aa73eb01cdaa67b6ce8b64e94bb1d7ea2f0e7d0057453

  • C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE

    Filesize

    2.1MB

    MD5

    7bdd369b062d3e47f259337b51d9a7ac

    SHA1

    3402d3c46ad48a130cc3159adc11078b325cd9a5

    SHA256

    067e335b97d993da44d6d83381a27f4cd8e97d2e3368a69768dd79dd1aa1ce60

    SHA512

    13ec248524be5f3f02a839fcb223b599002b04d240ae411de4bd6ef947067cd4adcc741bffdc710c2c165163ec63ceaf766698886500f6a6ba61d8d635cc7c05

  • C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE

    Filesize

    3.7MB

    MD5

    7945adce257e2f1310f1beeb6e6abd64

    SHA1

    78e35074c882e805621655a9454c02c45a91ce4a

    SHA256

    443bab9132ad36501faa5e612cfd9b2b089d602191c5fa48eff24ada3809d019

    SHA512

    987589139244bf470c002cea342cfe88a50ecf67f93187f1247324b8c5468db1311e2f853c738f7aa3ad3fdf9a264c47f048e4164e0955cbe82d017345f677f3

  • C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE

    Filesize

    549KB

    MD5

    58993ba3ea3fa9b9c0a8d6dda1ba5f97

    SHA1

    c6f19595d677c949413a4c953afa1f699abb80ac

    SHA256

    f8014c8756a2810ce01360a45f2b4defbe311c652d6f2e12e16fe8e158ed4309

    SHA512

    7a30261c67afe62b3399edba7d53aad1280c7c680d71a3afd0288c020c85c9b683823035b7fba15941449dc9560fbb4a7cfffc3ffc838a95241050cb9a01be0d

  • C:\PROGRA~2\MICROS~1\Office14\misc.exe

    Filesize

    598KB

    MD5

    91595ba7382cbcd1e73ae91068a018bc

    SHA1

    f2fe6018a3a899de19249fa9fbcfadbdef640ff7

    SHA256

    a4031604d0eb335c875c1408a0f600377be4a1aba8c9056b3972fe9c9111c31c

    SHA512

    99a838c8955a92e508e2938a6732dc4c18488e05c96b312d6c997c2625159e611d1c206d7022065756ec2f6b5adc8e610f9325d7f6c309cdd2139adb0f18bcb3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TN7VR5QYEE5UVL2COMKD.temp

    Filesize

    7KB

    MD5

    b5032c6f97347095162716a29c88d210

    SHA1

    07396d1fce413c62d7f7a836cfe62973f47c248c

    SHA256

    8a93b1bcbab139d470542feb34cd2698f81175db8d56af532d027370e21424f3

    SHA512

    75426b25041fd93114409b7245c6d16bd9122d5c8fbe053718f7e5ef4ac530d8e1fea5ef12e2664688ca1760d9997d816bf4183bc1ed5f0930ef4eaf4365e529

  • C:\Windows\directx.sys

    Filesize

    50B

    MD5

    c0b10143454d77739a368e04e0f35df5

    SHA1

    f3af68a474210444d81d85902d20e1b358dee3cf

    SHA256

    2917e6960136a725e02b583e48084f2d01e6f067b0e0c48a903cb9e87cbcc084

    SHA512

    d7a195e2a204bb8735770e8b69ecaadd209b59f0f80548f19294301cc11b7f4e8b818d0fe4075faed3cc6012654afb0447057867bb4d2e96311bc9474ed6c01b

  • C:\Windows\svchost.com

    Filesize

    40KB

    MD5

    8f92f3f571a204d4fb7ef7fc7e289487

    SHA1

    87cd644e6f470eacc3737f658b6f496352819f6b

    SHA256

    de459c2b623c4041604d1253382c8e5dd85cb69ceb440ed371e8be63c54b358e

    SHA512

    30ea8ea8b2bb22ad429406d09bf413a29b045e2446f6db5eeeb7e389ce1422df87d97c9032d611c71e521753ee3719fe88da42430a5a84a7a023b9c611f8f457

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\8b9be5a7eb0b1f86eaa4cfd8f05d1b9c58c44e3fb6fc6197d62eb6091b700f94N.exe

    Filesize

    197KB

    MD5

    1a984516a675d84128b5a1e557d454bf

    SHA1

    2d867b871040c67fa9d440cc9e383a603967df79

    SHA256

    12d5e41d8d30b8a77e9eedb4def149c56268f25ddba91f8de620b200c7522300

    SHA512

    80a1b559ffbe94932094d017f2e5e5f745ae6a2cb65f57e8182eaf77dd72caa04904fe8ddbbc3f01e8737a0dc476dd8bed5b33d9baa432532523f9510abcf1a7

  • memory/1472-171-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1932-205-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2024-183-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2260-158-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2260-162-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2260-164-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2260-156-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2260-160-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2436-177-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2772-207-0x00000000012A0000-0x00000000012D8000-memory.dmp

    Filesize

    224KB

  • memory/2776-86-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp

    Filesize

    9.9MB

  • memory/2776-97-0x000007FEF5A53000-0x000007FEF5A54000-memory.dmp

    Filesize

    4KB

  • memory/2776-154-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp

    Filesize

    9.9MB

  • memory/2776-12-0x000007FEF5A53000-0x000007FEF5A54000-memory.dmp

    Filesize

    4KB

  • memory/2776-13-0x0000000000110000-0x0000000000148000-memory.dmp

    Filesize

    224KB

  • memory/2868-96-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2868-161-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2868-159-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2868-157-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2868-165-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2868-155-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB