Analysis

  • max time kernel
    184s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 04:50

General

  • Target

    843df60aa9f4b6f813a09b53f790d0ab1305de254e6df30ca012139ed785b367.exe

  • Size

    835KB

  • MD5

    c6d4958ce665a49122d2978072be77a6

  • SHA1

    07851b16d1a7f44bf1c8eb182525b895ac5b9273

  • SHA256

    843df60aa9f4b6f813a09b53f790d0ab1305de254e6df30ca012139ed785b367

  • SHA512

    01795bcc64e411b8b35e2c21b3113cd0d69c79eac635fdf70899a19f85f8ae79a22f3566a45c9d7a1af9f35bf539abc478ed591ae944982b6969f8755eb2d048

Malware Config

Extracted

Family

netwire

C2

5.133.15.5:3389

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    MayPro123

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\843df60aa9f4b6f813a09b53f790d0ab1305de254e6df30ca012139ed785b367.exe
    "C:\Users\Admin\AppData\Local\Temp\843df60aa9f4b6f813a09b53f790d0ab1305de254e6df30ca012139ed785b367.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\55041829\mus.exe
      "C:\Users\Admin\AppData\Local\Temp\55041829\mus.exe" qxo=vap
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Users\Admin\AppData\Local\Temp\55041829\mus.exe
        C:\Users\Admin\AppData\Local\Temp\55041829\mus.exe C:\Users\Admin\AppData\Local\Temp\55041829\HIEMT
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
          4⤵
          • Executes dropped EXE
          PID:2948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\55041829\BorderConstants.txt
    Filesize

    534B

    MD5

    7af44bde5e8e880f2bb5645fa04c2ef1

    SHA1

    1ad912a8d8bfca7ab79c7d803dc7a484c69285ba

    SHA256

    c98eed35abce1291622367acced275fe16421ab7e051b08625a47f2066e95029

    SHA512

    d4e041208b97e9c220df1a25dc508868b3facc87e664e67e316d20b009f1e13f8206c64792e04fee2ee992d9d6c9d5f3e6bbcc7b11e7864758315975b674d008

  • C:\Users\Admin\AppData\Local\Temp\55041829\FileConstants.pdf
    Filesize

    243B

    MD5

    aa4ec2918255bc91e513e0338933af13

    SHA1

    aec77625d49087108f0d09c8a64392d1ef20efe1

    SHA256

    459a4c994454265f157876124d1a83961ebd776bce9bbcae90b725509e2e35c2

    SHA512

    9cdecad0b039fc7a5ceff4b892e00c48e8705684e38fe211176eec58da428fc2fa0c7d82dbe51ca7551280f6baf71abaebdc8f39983910c68661d228fc6a0ff7

  • C:\Users\Admin\AppData\Local\Temp\55041829\HIEMT
    Filesize

    86KB

    MD5

    5bf1109dd50cc12481e13ba4a0f89db3

    SHA1

    a273ce987a2a7ceab89a5f7c31d37fc446403bd4

    SHA256

    ae022e7711b7a545ec015bed7518e3e6ce7500741c1e8e1f159689421ff9c1fc

    SHA512

    46bcbe70188e7e2e0a41aa11ed081c603653d1870b465f39e9bed11ae748500083952e109bff0560bd9d62ca87fb57e5f849c043d396024d902226df255ef066

  • C:\Users\Admin\AppData\Local\Temp\55041829\afv.jpg
    Filesize

    503B

    MD5

    4768711b0c5b6bd8ca3d5a4b9ca130b1

    SHA1

    811394227d6cc381ec52cec34b0e9bccc1f819a2

    SHA256

    550386a9f1bf2fa3dc6f655f80a4674edff3c96ae75397e84e5452f7f0a876a5

    SHA512

    a60d203993c776df62a0a8ef6eef30fb8398e6ed7db9eb4e7ba3263eeca24118bd713d37044909581c0257965d8d4b984f72da8e555491ae83ef6cc8c3ddeaac

  • C:\Users\Admin\AppData\Local\Temp\55041829\bar.ico
    Filesize

    563B

    MD5

    97c1b859e84ada9bc842e60817a4aa6a

    SHA1

    ed4c535f7c846030ed3e55be91affab4ea8cd7aa

    SHA256

    51be6b4f8a184d91ed95b95f481a1e073f09e436a5a6b3d76bbcc57e7c0ef247

    SHA512

    eb3dbc933fae7f69cb97f91deafc256106bc27d3720d587cceca36acfa1f598572d242bcd066b917df29a876e06ba35811137045320c2fb5c6cd44b28cc97812

  • C:\Users\Admin\AppData\Local\Temp\55041829\crv.ico
    Filesize

    540B

    MD5

    b8d08223d9df28e32198d9e01bd1c959

    SHA1

    e7fc1aaae0383e6e0c24e2cffd2df6e23bda9977

    SHA256

    fd87883277c9cec22e81c2d4ab571a04e4e3c6b5d7962cf8f16f25a9922040f2

    SHA512

    e132a99668775b5d1d9a57eb4968d22d326a59949209edad351a10f8d4d4a0f19e6a77e6854a6c27ba951963ac97355b2319090a93e3f814abe9a40ce21fd8ea

  • C:\Users\Admin\AppData\Local\Temp\55041829\ctx.mp3
    Filesize

    509B

    MD5

    cec58b95421192a6ba70c1ae1b838c65

    SHA1

    1d865b531accc7e5deadea0d8c847eacd59c8c45

    SHA256

    1e2145a68828e5cb652e8a5a618092df43e8a3170c0b63944aad141334955c03

    SHA512

    ed0691707a3f4fe29c72d50fa0cf9a197eddc04c2d46c5dd83c25de56cb9404d7b16d11b311a6d6199de77ff22fe07ba84d3e91c1fa724b26b462fa95c2bfd88

  • C:\Users\Admin\AppData\Local\Temp\55041829\djl.dat
    Filesize

    621B

    MD5

    9583a4be51dad7391bc9fdcb0348ecd2

    SHA1

    d0bfb9eafa2397b303d366f510000546268166f5

    SHA256

    0bd219c322c20baffe795069d09d5ace92bad02ead11f5a90d4d225ea799cd02

    SHA512

    c4542e484324ef63861b4d86d78321cc53c89df3d3896f07b7fb4008090f034e5bd18123ea265bc1e5f5997841ebcc10222a9f80e4f14e19a4925dc5baafc779

  • C:\Users\Admin\AppData\Local\Temp\55041829\dou.docx
    Filesize

    562B

    MD5

    717b14c28e56ebdfbea2891ef2d07aa6

    SHA1

    b1dfc5623acf81da9848f802b92f296facb2915f

    SHA256

    444daa2e3fe759ecb183faf6ec6e9fddfd82e05ed8939bd5193e7d0391559d72

    SHA512

    c512df61ba97a644f695bdf8452a1bbb61fd7a1522199dae4d6fbeefa52566dc0bf0046090cfa784cd79c8d38c05237ea68b130e33e9b0c51d9be09ce3066029

  • C:\Users\Admin\AppData\Local\Temp\55041829\dqe.mp4
    Filesize

    510B

    MD5

    2b230bec5004b8a779c86bb5fb6d91cd

    SHA1

    4106d5795356bd46d2e5de03d166c5cb8867c744

    SHA256

    3897dbe897dcd9b54e7f2456045d3c393e40afdcab920450e0ab8b957eea31a1

    SHA512

    eb8f18612232335ddab1de53e31aa8544c51d9985b81ceb96408ca4840743dad69954e687aa7bf99e6577f5a1feb5b4d3b912e51ff26c24982303a80932bf96c

  • C:\Users\Admin\AppData\Local\Temp\55041829\dve.dat
    Filesize

    529B

    MD5

    14dace9a744bed8b75b9a540fd6c8ba4

    SHA1

    921215c63c157d414a3e95491d3a5767abb65b33

    SHA256

    1c2307ca59edab7dcc50ff06ce5e0aff4913b93678a6447236b8882a5ace6f73

    SHA512

    88d7a68d99b4596d7e24baa701e9a7b7dd30629655420d515febb87bf600f342571aeb3935a2ddb471c8c697d133620ba56f60ed579250209acef99ed9ff0688

  • C:\Users\Admin\AppData\Local\Temp\55041829\eie.icm
    Filesize

    538B

    MD5

    ac989dd616e5425c87eb666efb255cbe

    SHA1

    4f3f2e603f961c4139f176c7a1196b6945a857d6

    SHA256

    c2e99b2839c9e3b55851649bc1f6bf254d99b96a5055db6ba52c7c0fa7309487

    SHA512

    d81fae31c377e8dc68b559276fef851fad27acbee812696faf0b37ff30d875a585a70d9b9358c6f76c49cf5107c1e6264bf96cf6a0db8b1875df01de190f538a

  • C:\Users\Admin\AppData\Local\Temp\55041829\gmf.txt
    Filesize

    510B

    MD5

    72a19acc4b0f9c3e9ddc7e73a08e89d3

    SHA1

    f42a8148cd89b03f892fbb29e3e448f95863e285

    SHA256

    cd3df961e266e20f68429af1c6c5f5af47f36d618bbfb6fa0ad1585db739fc59

    SHA512

    bc8850db3fcb5529f9b15187240712ee14a34d3715bc29ce2858cee387d49c167f054f1232457926cad8d16d1ce53a1a2b45847e7e7b085e35ee538054aa7c3b

  • C:\Users\Admin\AppData\Local\Temp\55041829\gxw.mp3
    Filesize

    560B

    MD5

    cf65e916222ebc0bcdaf9ea342a21c2b

    SHA1

    ca40d55e612d4362c50b6bfee7fcc2f6c2b4f181

    SHA256

    215ba3dee4ff962ea795d04f52d82d759a5fc8244746a15ae8db59c11ae28728

    SHA512

    23952b9021ad339a2c826004157e205a2bd7744daaa2f58cab9b11d7d7446c27c5ed30285e547fed6b4b957f715f3fbe64fd3fe08449085889d8fd402f7e0e34

  • C:\Users\Admin\AppData\Local\Temp\55041829\ihw.icm
    Filesize

    569B

    MD5

    586aad8a7307247ed821425f68c4934b

    SHA1

    7f3eff0a4a41b4f2c25352f344f752266593f618

    SHA256

    e01df688bb0d5436c79b6eb5f2bfdbe044ed7a6ef02f3693e155d7045d05d5de

    SHA512

    5e7d2f4fbba66cf07155189e1a09cc5e32c8c3cb3a3f6eae0ab22c723b9b20bbf6bd2af50d6e1ba5b12ea8e826ede7f539a1154d396c93e34cc9401691e256e8

  • C:\Users\Admin\AppData\Local\Temp\55041829\jkn.txt
    Filesize

    521B

    MD5

    e7dba769b7ca776f863437df9285b3c2

    SHA1

    ad42dd1ce65b0e73af4b685ae9f767969e24759f

    SHA256

    c96b38656073efd07643d2ea1d7b5b1e5a70a4feb57b231e1e29c27da61ee67c

    SHA512

    fa975a836008029f32c57993050a846b56e0bc1ceccd7f65caa8b9533d525c035297546205d492105de6491fefafe80cfd7b6953669dc92d1e92a14245f9b5d0

  • C:\Users\Admin\AppData\Local\Temp\55041829\joe.jpg
    Filesize

    569B

    MD5

    87222f1c2d86b8dc66a8272171563dd4

    SHA1

    204f1f6a348ba4b18efd92a39868c59c8b979d2d

    SHA256

    31078b5d04acc8456891c036691bad6709f655437a99985afbfd3de7e1e45deb

    SHA512

    01da016c04dabf0f6622d3321fbf4fd7196a956239c7298052763b4107bb12407a3428f064ddfaa33b4bd3960bd2197eedbaa0e18729220237d00ac3de33ba98

  • C:\Users\Admin\AppData\Local\Temp\55041829\ksn.pdf
    Filesize

    572B

    MD5

    517ae530f5e67f5127f5c794437af2ce

    SHA1

    546de504a0b33e3dcef175e3696ac7a7624f2df5

    SHA256

    2b2ec68c35a0cb6197f2793c39aed3963ce65df418ecedee41d6bac92d4763e5

    SHA512

    1b7cd0c6e9081bfd0505bb8b11d792448395c3d317d3d3e35c87d4d6d58f5de71a2239d841a48541e6feceb9c6d5cc8a2907ffac354febfde3afd3fe3e6efec5

  • C:\Users\Admin\AppData\Local\Temp\55041829\ksw.docx
    Filesize

    540B

    MD5

    cc77628b3e6556a3b43be8598d5f2b82

    SHA1

    17fb54d2a6eb6b5fe703e9c7d1a6791cd71955d0

    SHA256

    7acc59926d45b3e46f0504881ec6eb69cdb50ab8ea3ce4c359da2463f69aabd2

    SHA512

    7dae87edbfcbb26c26463f9c22ba7ab6b7dd99fca95c9a0964c91adaf1418c4da1384a1d5a32e9f5634d29adaf8df674d75ca732ff2fba99d378afa1267995ff

  • C:\Users\Admin\AppData\Local\Temp\55041829\kwo.ppt
    Filesize

    523B

    MD5

    b6c854794c42903f24848df891fd76c4

    SHA1

    8ba30d165e52ea1296302bb8b5b69c0cd8a4c852

    SHA256

    b23ff4b76269ebb0a79c3154d62af9e3536a06fd8d40a038bc42b4e1ded1f60d

    SHA512

    082d5fedad61fe2ea8dd02bab312126cff78821b41f2d1338baf1525f0378a56bf3ad5b870cf769f29ae7869d5f7c1fd382190431a16c59cca4a7752923fc529

  • C:\Users\Admin\AppData\Local\Temp\55041829\lwc.docx
    Filesize

    512B

    MD5

    9fa085d6e11b3e2150b5271a7d2adc01

    SHA1

    19abd3e2c1ea173e7aa82d62f82e2e1f4f6590ef

    SHA256

    df82cebe95df1fe17ae25258764d7f8a54fa984c35a371e11f138715c58daf8c

    SHA512

    6f36a737460d2f6bc6e072cbd0235bb4641b02d98bd4d2d2e8d0afcc24655e7953a3907b0c3249bb2585b5bced48e967c5079782bd5ae322191c4d4ef097c0b7

  • C:\Users\Admin\AppData\Local\Temp\55041829\mdk.icm
    Filesize

    558B

    MD5

    6bd44a99180bf64201358c48c85ad5fc

    SHA1

    51ecad8446617e1488047008ec32e1d37f0ff525

    SHA256

    4b932d9294227a29f93a57fb7482e2fac340b8505575ce330cda29e9ec75ca50

    SHA512

    1fa9ba6bc3fdd7291093297768a3a801818ecd044d28cf980d05f37bcdf754f71e7895f5290dfbb8a7e02b3ce3fc786e9b0f5f4342e4acdf04922c8b53aed10c

  • C:\Users\Admin\AppData\Local\Temp\55041829\mdn.mp3
    Filesize

    523B

    MD5

    4701cf4e1a238540f90e6143690b0fde

    SHA1

    66560464ef1f6fc896e71a354769c122931f5975

    SHA256

    dc4f927e1b2bbf24c18d6c7e35e68f925d531832007191ce7e8dfeb551cbe9e2

    SHA512

    2deed42cd2f151061963251b25cd79bca5721ec2a5a3fa166232c0399fa22b50c0042c89d4c2b1aa6b02c10892d9308070a0a2af5e94c74266789d3468a4d8af

  • C:\Users\Admin\AppData\Local\Temp\55041829\mdw.icm
    Filesize

    508B

    MD5

    66698d09fd98a5ad85bc8a594e331687

    SHA1

    f45d70313a8bb9a3e1e79b0133ba275d546a50db

    SHA256

    b10d2396c0d61cbbd4836bb343cfa9b9ef1a8211c74a59681d8a4a7ff076922a

    SHA512

    e61ab9e05221ab8a63485f3001eb20dc3806b27b9c3d9206bb9e2f43234d315faef499f40bd19c6054cc77e86fabf90d42acc10c28fa6c16650010ab6d3355b7

  • C:\Users\Admin\AppData\Local\Temp\55041829\mkw.txt
    Filesize

    504KB

    MD5

    e7561a14640d515e6e78682b158b628b

    SHA1

    bdc459184efc5392a83f0bd31c08f20d6aaa3873

    SHA256

    3d387bede92844ff8a3f92b7bb785d162172db4e90b8dcfb3cf9f1c592ab52c4

    SHA512

    2ccfaeff29d163a6c8b1c5cedf4dcd32d38180f6d84bd5bb0b6ecd98f6c477f1b8692fbf77644a9f305d433edc57daf2805c99b2e4f8f5234daf6da9a27bac36

  • C:\Users\Admin\AppData\Local\Temp\55041829\mlb.mp4
    Filesize

    656B

    MD5

    5314da45c447aa2055bffa7283445c69

    SHA1

    eef82573f18299d2288f79f45aad54c4b6f2d07d

    SHA256

    159ea30bd4197a45259ac1fc2f973b50c3eac235d5a02f12c54064ec0f9296f7

    SHA512

    d35749a5542474f1df3341155bd10fbb8f5734f8a44b1512db6d24c96dc9cc12c28d8edbf78084bf5c025cba758d898a136d6d6eeb0314e78e3fc87b4c5ee4a5

  • C:\Users\Admin\AppData\Local\Temp\55041829\mqf.bmp
    Filesize

    564B

    MD5

    19fcc4ac02973bbe3f920fe8564f9792

    SHA1

    59829e0372ded92f18072d3cee364b0b9ac1ab32

    SHA256

    b95273ceb93984d39dca5f2166f0e267f87b1881fe84dd43215a605e9906d2ae

    SHA512

    edba0c61b1038f6678347431a7304ff580f30419ce45e329a404613a1a513e38de099ecd100e423be03d69a33877cd45b0ccdc83dbd07370ad5a8b67e6f3fcb6

  • C:\Users\Admin\AppData\Local\Temp\55041829\mrs.pdf
    Filesize

    559B

    MD5

    f887ad195b89c4e1f1e16cfc1aae1d10

    SHA1

    2509820e14d38328d06cd7d16e8bbb286e49cd21

    SHA256

    5d15c0b0564a2d801d80871c07a8475b594e1df54427c8b98356556e6e9997fb

    SHA512

    4fca6eb66a9990c21526ecc97e67fb7ab20170be28c525a8b1a815b524de08f876579f13ec04922aba758fe3c98ebda31330361e0cb0c00629f8e930f3d1eb0f

  • C:\Users\Admin\AppData\Local\Temp\55041829\mul.txt
    Filesize

    520B

    MD5

    6045a3560a0e4b5d95d2a6de9594e69f

    SHA1

    fb1ce52f925ecf7a92c5af3fcaf40a3c7017c363

    SHA256

    dca52dfb4f935d401bd43571b5ba3cecdd1a01e254a0fbd030020dae27c6ccee

    SHA512

    516a58abc5dd8007cda84a321c2b175195dce3e37589ef7647790243b017fc8182b7735752d2f911bc366e4d26177b736e2b50b30184e43b48a0dc23cc75d69d

  • C:\Users\Admin\AppData\Local\Temp\55041829\mus.exe
    Filesize

    872KB

    MD5

    c56b5f0201a3b3de53e561fe76912bfd

    SHA1

    2a4062e10a5de813f5688221dbeb3f3ff33eb417

    SHA256

    237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

    SHA512

    195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

  • C:\Users\Admin\AppData\Local\Temp\55041829\mus.exe
    Filesize

    872KB

    MD5

    c56b5f0201a3b3de53e561fe76912bfd

    SHA1

    2a4062e10a5de813f5688221dbeb3f3ff33eb417

    SHA256

    237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

    SHA512

    195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

  • C:\Users\Admin\AppData\Local\Temp\55041829\mus.exe
    Filesize

    872KB

    MD5

    c56b5f0201a3b3de53e561fe76912bfd

    SHA1

    2a4062e10a5de813f5688221dbeb3f3ff33eb417

    SHA256

    237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

    SHA512

    195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

  • C:\Users\Admin\AppData\Local\Temp\55041829\noa.bmp
    Filesize

    516B

    MD5

    4f834ba100637509d990c6b1479d672c

    SHA1

    e84049402e4a5e2dc8596c828b135cdf00426b59

    SHA256

    3df3540e7947d8a2c53b92649152685d52e35b2279cdc2cba0c020a03721c911

    SHA512

    92901e82c219f244adeaa18bbd29076fdef2801e431d2452692466d0205fe6b58a40a40275ab824333a9f7b84e0f4dbe97b236de76bc99509856159f66785afe

  • C:\Users\Admin\AppData\Local\Temp\55041829\odu.mp4
    Filesize

    518B

    MD5

    6a655902426a346809f7887eafb4e3b5

    SHA1

    5e4b61ec11f42c73b2d6ce77c493e44b8567150f

    SHA256

    810c523503efc67d3494eddf763c1c57e3abb1829b8b247657846d2490dd3edb

    SHA512

    6b169e1b1c6bfa5e5f1a3bddaaf89b69a1cda87cab5e4bd3f2252e591bd3c1d9b0bdf68c7f5a81476e7249e7424f53c85fbdfa07642ab4f5e8c14f2e78a60a45

  • C:\Users\Admin\AppData\Local\Temp\55041829\oqs.dat
    Filesize

    532B

    MD5

    796115327e431c1a16a547ba4d88a8d0

    SHA1

    716d15b735b5c2e9697461b20f9b8ae78e542366

    SHA256

    fa37ead2147042e881321246f4b4edb48da79715ac35c173e6cb25286a6fe53d

    SHA512

    e7e73f7f0507425ba118e22315637fbb96b82ed4010a4ee4d0477f3c27f2c0c3f5ce81bbfef1e664e455c236e37d897efb1823a08be43b06eaa66b04b3d08d3a

  • C:\Users\Admin\AppData\Local\Temp\55041829\pan.txt
    Filesize

    526B

    MD5

    c103d557084e440d12a85335b27c7c52

    SHA1

    3b8931d823f1a418dc9e45cd5d6c1ecce077f7c0

    SHA256

    2c20bfad00d9887d0497a85f3fb8bc63f96ffbf76e484c3e6824ff238c2be82a

    SHA512

    a9504f6b4d0c2ad79ef68702dbc472d7facfde891ac0d67c70a71ce1de06c49bcf8efb6bc971f8fd31b37d86995aba8bb59cdb0f30ec3e43970dd3c651836d84

  • C:\Users\Admin\AppData\Local\Temp\55041829\pfo.jpg
    Filesize

    592B

    MD5

    2d475bf92fe800275e7d364c738dd561

    SHA1

    fa8404031c68ba8b682b4938e5783785836af237

    SHA256

    96140ffa22cb582409cfd84880539cb7c224a9bb2665dcc213e019dbf1370c48

    SHA512

    ef09bf04d70a9f9967dc6c627fd5da2efc9a716c35da7d3e68b05651b645e1fddc8a9f3d0ca422e2085d939d382f34c098cd9b5554124cb1d40a4e4b30bb203d

  • C:\Users\Admin\AppData\Local\Temp\55041829\psn.ico
    Filesize

    518B

    MD5

    2195793274817fb9f3ecb5e840984c94

    SHA1

    7959a2d81900e049837aaa61f443201102696ecf

    SHA256

    8b60ff9a9ee5b92e37cad79d2eeb1b4fdc5b3534a7a8f1a9dc3d6062fc4c9706

    SHA512

    1e0666e196bf7611a48be7124a6179aaa562484b15eca8262a4d08a1dbb5165610769a6d54ce17e24e068726f58a6f155d79a6ba369f9e8e78934f2f0005abb4

  • C:\Users\Admin\AppData\Local\Temp\55041829\qlf.dat
    Filesize

    552B

    MD5

    8aed7fd1c58f14b09190f9b131489c6b

    SHA1

    281982cc574e2eb2d02da9bec65f6d67ce61729e

    SHA256

    436fd5e330c6b269268365669bff3453c85a5b28716098a097353f6d8b64cb98

    SHA512

    d46220337f419fde09fb0122879f8188e08d5b0cde7ba6d8d41ef40c25d5eee7fb15504cb6a5eb382f75b889ea58549a5baf2a1f395b75b9c42b4615307496ec

  • C:\Users\Admin\AppData\Local\Temp\55041829\qlq.txt
    Filesize

    591B

    MD5

    b284c76325d2237ac57e0af3e48a498c

    SHA1

    e404d7f3f6f97426f8dd21662b892ee83b32d14d

    SHA256

    f2f8075c585cfeb6ba951e8b5949f2b235a1854d7f1691a6bd3f6f1e5a8ebc4f

    SHA512

    f0dfdc34a27e62c5b4890f57be167df3e6931ba8579c82ae3a378c03756a6d660aa97407f94f493283844d8c4bf76815482fe2e27d33724f53d1e1a70f41c401

  • C:\Users\Admin\AppData\Local\Temp\55041829\qro.dat
    Filesize

    522B

    MD5

    2c7513002c83dbd9c0a616be94435145

    SHA1

    6374bcc843af8cf7a0dd8e5ed802b270f4ca3412

    SHA256

    a90d7cbf3b9b9a8bebdb52d499471ca654f18a7914151358ac04d00cb0987992

    SHA512

    e5dd97e3a4c066d246be156b8047c2d55835d75fda8b3462aea37fdf4315439f3b9ae6a896d1042b78997e6007de2d3f0fa676d153af719fdab6ea6e20221089

  • C:\Users\Admin\AppData\Local\Temp\55041829\qxo=vap
    Filesize

    285KB

    MD5

    ce43cb022299f7e4ab24ec2027f6b5aa

    SHA1

    a73347f0d40cb6559a3ce5d863a442e22f1673d3

    SHA256

    07fa234ffba8bb4b482cb171e9e67233cc10871ef740564b4baaf795b778f661

    SHA512

    f4b05f0adbeeba04b2bd2d0700c289673005700e6e3d2e180c5415ede047094dbb1856b14717cc213f58f359f799f4aa944b5632e56965e9bd69b99c7d5e12da

  • C:\Users\Admin\AppData\Local\Temp\55041829\rmc.jpg
    Filesize

    544B

    MD5

    f3d13f21eac5273c3693608755b2a8a7

    SHA1

    55a95537bac86fc65b7acae95940fc70e7402779

    SHA256

    a2e28af19b2c171bf9aceac8fb47e7fc28040e1c4d1cd2027787f65ce47f167f

    SHA512

    446e16a67640813e73bfdf2b65d8a2a197ac49192e6cd3442de863c2abbea2cf0af91a6c017d9f046807e27d5c429671989c54a36e5c6ce79a9a5f855a8450c8

  • C:\Users\Admin\AppData\Local\Temp\55041829\srb.mp4
    Filesize

    515B

    MD5

    72835de045e1eeb700baaaf4ecfe3d36

    SHA1

    5c45e227e4b0876bf8de21b3d0b73f1fc38b0e4c

    SHA256

    f3f29599864a0a34e2eebdee823b3daa676ab26f30613299e62b7fa1da9eaa0d

    SHA512

    939ed844ff6f9fa7adec4abe8d8797e8a9f8f6884509529a16252421a350e33defae0acae12368bf34a1a3faf893360ae6e6474c9989e411157cb312fa47b1fa

  • C:\Users\Admin\AppData\Local\Temp\55041829\sti.dat
    Filesize

    616B

    MD5

    c8f5bf008b2f72028196daba333a358d

    SHA1

    021fbd6e664d1aebd56340aabb99e9be611877b9

    SHA256

    3c1130e4fceeef8290f71e4a872449b1b343c96c8fcae1986701ae6f9ae616ee

    SHA512

    8dac5b07cc75acc03cddbb0f7a48295d0c704b1d8e2a0deb8f052ec87155875a03fc6379228c358c1188c2a07987555c4b69f872dfc34ef0467e0bc37e7c26b3

  • C:\Users\Admin\AppData\Local\Temp\55041829\tgk.mp4
    Filesize

    551B

    MD5

    c7ea42201a1d6ef7ecdc0edf03f71c71

    SHA1

    88fa56759fc2c7e095c8f9b70d07baee5d1f5640

    SHA256

    819feab04fdb0472a471022f2b31de8ad25324372e84248a4057aa9598e1c511

    SHA512

    c6a64eedc57e99d6a9d1c7457d6cbadd951b24d029c196a71abd0de9093bc60bd82986730657acb5bbe33f5a471c9809f984640a74974607cfd2a806c8dfa312

  • C:\Users\Admin\AppData\Local\Temp\55041829\vpi.icm
    Filesize

    547B

    MD5

    65205cbb62c154dbee2a5559ac9296d5

    SHA1

    8acd91ef7cba45e6e47b16f131fd13f3812ab2d3

    SHA256

    4f29ea4a1b9931550865e4de5d18ed6f9e7cae938a1fe78765d971b13d357b33

    SHA512

    87395ca69294f62f98cc28b65121582bc2b10aa595813b12f0a117d1233e46b4622f984464f7dfbe210ce017a81564523ff1e9a28c18f0f16996962fc8a0a52a

  • C:\Users\Admin\AppData\Local\Temp\55041829\vws.xl
    Filesize

    555B

    MD5

    01f397ef2292495ba6bc5d98ab8c7a0e

    SHA1

    0344e0d8c86fb085ee02f62d1bbb18ebf3c5b262

    SHA256

    0916f7a0d4b062fcc2ef60f1d62e188f1bd162ec09aa4a282fbbdb6e103c83ff

    SHA512

    ae7498b790bb145ea886294261fc107ee3d9280f20de44ec27849f5c13340a19190d9fa72ab13644e907bbc28fb787fed17907b82d2cfee3bab80a405ab069df

  • C:\Users\Admin\AppData\Local\Temp\55041829\wfm.dat
    Filesize

    511B

    MD5

    78f579dd8ccd11737431a94800ae885e

    SHA1

    d342fa818843b2b0b4d418b5bb8191f3550996d9

    SHA256

    758748e319161691db63bbfbb4ed5ba6cee54a401b3a7599f252187b8124d23f

    SHA512

    2d26fbf7485136943d5191c4dcef54c20dc34939d09a1c855d26995f12883783d48c94753e89ae2ba675865c30bdb597f1a18b71b320e000a705497f1f72c09c

  • C:\Users\Admin\AppData\Local\Temp\55041829\wgd.docx
    Filesize

    555B

    MD5

    abd4c3c5a7bbeba50b4c06b48e06eedd

    SHA1

    ac0702cacb1bcbf26e6e7ca547d6d8858b755a6a

    SHA256

    0aaaf879cd47879eff6a1cec46c41732ee8e91d3cc739f8ddbc544eebb98b4b5

    SHA512

    89496be83c0871b253cde4556494f14eaf08b96db45abd2b6da34edc3b4aca82964d01f7d7cde2cbd7eaf3a535a5c78ae140abc77ee1400a8e97c074fae33eaa

  • C:\Users\Admin\AppData\Local\Temp\55041829\wgt.docx
    Filesize

    602B

    MD5

    7096fb4bb26e0411b864d83a4913bc9e

    SHA1

    0a8997a9afce2ad63e764e6dfaf8fac7bcefa032

    SHA256

    c733954b3eda63872ca9968eaf87d55b7bc949797f369fc3a306f4823c655b1a

    SHA512

    cff60985bb146720fc881386c7cb9a3d15d60cb4741c4d494e37f263fb89cae119bac68176b33446f80ed687ba8149ff667f90234da3ee236103779fdc6166b0

  • C:\Users\Admin\AppData\Local\Temp\55041829\xms.pdf
    Filesize

    584B

    MD5

    0b134b7a4d02a5b852888bf9e19844dd

    SHA1

    83382771bc2172ebd1aaeb0a842ded4e7af3fddf

    SHA256

    6dff18ee7a1948b1f5106609124e49d51a63f116a82bcc40d1962fe8292f06a8

    SHA512

    df936fd530fa67fa289fa91f08263128997a981b58579db80c57dd7a09ba7f69799fa593eb320a60c53358319838d3bf2b217959433e046c314ab81358a599d6

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • memory/2120-182-0x0000000000000000-mapping.dmp
  • memory/2948-190-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2948-186-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2948-185-0x0000000000000000-mapping.dmp
  • memory/2948-192-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4120-131-0x0000000000000000-mapping.dmp