Analysis

  • max time kernel
    86s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 15:44

General

  • Target

    b2259d7d5ddf3a60edaa2c0029bef3d639278866a8e0871cd9aa2cf6c7e8885f.exe

  • Size

    214KB

  • MD5

    011daebd8c6218cc56dfb0fbe639768c

  • SHA1

    5489053e148ca9a3f357b4c3fab37d68b743aada

  • SHA256

    b2259d7d5ddf3a60edaa2c0029bef3d639278866a8e0871cd9aa2cf6c7e8885f

  • SHA512

    b3306f2f7aa94e0fe883a485f3b6ff4f63b2dfdab0f26f5cdd6f76a9a52382ebb855c9613ec7a31819a0131d59633b76b04b6477d9c5acbef9e755792dd676ec

  • SSDEEP

    3072:JET7PLChpX1b50uYi9W51o5S0zCBtBclYXOTsb:+XLSN1NYi9W5zftcwb

Malware Config

Extracted

Family

smokeloader

Botnet

2023

Extracted

Family

smokeloader

Version

2022

C2

http://c3g6gx853u6j.xyz/

http://04yh16065cdi.xyz/

http://33qd2w560vnx.xyz/

http://neriir0f76gr.com/

http://b4y08hrp3jdb.com/

http://swp6fbywla09.com/

http://7iqt53dr345u.com/

http://mj4aj8r55mho.com/

http://ne4ym7bjn1ts.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

turbotax

C2

51.81.126.50:48524

Attributes
  • auth_value

    36e2b25e3ea6225f65446005daffecc2

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2259d7d5ddf3a60edaa2c0029bef3d639278866a8e0871cd9aa2cf6c7e8885f.exe
    "C:\Users\Admin\AppData\Local\Temp\b2259d7d5ddf3a60edaa2c0029bef3d639278866a8e0871cd9aa2cf6c7e8885f.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3172
  • C:\Users\Admin\AppData\Local\Temp\BCF7.exe
    C:\Users\Admin\AppData\Local\Temp\BCF7.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2868
    • C:\Users\Admin\AppData\Local\Temp\BCF7.exe
      C:\Users\Admin\AppData\Local\Temp\BCF7.exe
      2⤵
        PID:2236
    • C:\Users\Admin\AppData\Local\Temp\CB02.exe
      C:\Users\Admin\AppData\Local\Temp\CB02.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\Engine.exe
        C:\Users\Admin\AppData\Local\Temp\SETUP_32200\Engine.exe /TH_ID=_1000 /OriginExe="C:\Users\Admin\AppData\Local\Temp\CB02.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4760
        • C:\Windows\SysWOW64\CmD.exe
          C:\Windows\system32\CmD.exe /c cmd < Celebrities
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4884
          • C:\Windows\SysWOW64\cmd.exe
            cmd
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2648
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell get-process avastui
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1020
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell get-process avgui
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1812
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V /R "^josemalawiamericanejaculation$" Mel
              5⤵
                PID:3484
              • C:\Users\Admin\AppData\Local\Temp\hdpey4zy.b3w\5629\Holders.exe.pif
                5629\\Holders.exe.pif 5629\\t
                5⤵
                  PID:3040
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                    6⤵
                      PID:1996
                  • C:\Windows\SysWOW64\PING.EXE
                    ping localhost -n 8
                    5⤵
                    • Runs ping.exe
                    PID:2796
          • C:\Users\Admin\AppData\Local\Temp\CE00.exe
            C:\Users\Admin\AppData\Local\Temp\CE00.exe
            1⤵
            • Executes dropped EXE
            PID:4876
          • C:\Windows\system32\OpenWith.exe
            C:\Windows\system32\OpenWith.exe -Embedding
            1⤵
            • Suspicious use of SetWindowsHookEx
            PID:4028
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
            1⤵
            • Drops desktop.ini file(s)
            PID:4948
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
            1⤵
              PID:648
            • C:\Users\Admin\AppData\Local\Temp\7AAC.exe
              C:\Users\Admin\AppData\Local\Temp\7AAC.exe
              1⤵
                PID:3228
              • C:\Users\Admin\AppData\Local\Temp\8C61.exe
                C:\Users\Admin\AppData\Local\Temp\8C61.exe
                1⤵
                  PID:2988
                • C:\Users\Admin\AppData\Local\Temp\929B.exe
                  C:\Users\Admin\AppData\Local\Temp\929B.exe
                  1⤵
                    PID:1180

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  3
                  T1012

                  System Information Discovery

                  3
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Remote System Discovery

                  1
                  T1018

                  Command and Control

                  Web Service

                  1
                  T1102

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\BCF7.exe.log
                    Filesize

                    1KB

                    MD5

                    cbe207895aa962105ca913568f7d2135

                    SHA1

                    c62bcc9aac6f6ad0b14457d3d51c0a474528b106

                    SHA256

                    bd468d112dd92eab9177b172cb46016d96c6d85fe567734852f8c07733c14a24

                    SHA512

                    3a93a75b1c3a93d8466a7b2f5b0433805d7055e829834203b3b6ae48ecb899f3aaf68610057a0ce0f9a29647cd7c6577dcb4c89124dc368e91f5866a5dbf1e44

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                    Filesize

                    1KB

                    MD5

                    def65711d78669d7f8e69313be4acf2e

                    SHA1

                    6522ebf1de09eeb981e270bd95114bc69a49cda6

                    SHA256

                    aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                    SHA512

                    05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    Filesize

                    18KB

                    MD5

                    0383a9c166f342052d974c1a5e075ce8

                    SHA1

                    348bb2eb4f04dabd0468f104adea1cbda0fc8a9e

                    SHA256

                    9e7846220ffe99c1d0cfd156927c460e2f344d8490da2ff4dfa5e41bd025be9d

                    SHA512

                    25c7ba767917c15d087f5ebaa3103dc79c7c820da61dc7eb3d3f6a8472445b54f7713cdda6d3ebbbd6f50da90790fb1b3e8cd3203410e15c9d9801c7cc7c50ec

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    Filesize

                    1KB

                    MD5

                    3db5a3b556b01c59c5812cb86abb674e

                    SHA1

                    3848e5419d5c47879f159247e4f1b08005674cf0

                    SHA256

                    218d487f881ce9640acd16f7476b445471b83671569e99973f77d0bbf6c42ffa

                    SHA512

                    3eb6575d3e476053a65b2631b0cd0d584056ca476058ee2706c69fe10b0502460c40f8985f1f4666e42fba2809924f6dc34ba2e9b2629217542e45cb3640adcd

                  • C:\Users\Admin\AppData\Local\Temp\7AAC.exe
                    Filesize

                    289KB

                    MD5

                    addadd44a657d8f48cdfcb5c26e4219b

                    SHA1

                    3d97e85c6a087a9d78477434a67a8f7da7c7bc32

                    SHA256

                    a4655626303cc7aad16cf9c32ba02b74a5950c73a89d41757817bcb38da141eb

                    SHA512

                    936c5dd3698f646344a2bbe9a7ff6722c5a30056d387a8db01cdca090da4bf1ce0c5127a809f2ad5f7f24249b8ded32f5497974e65d7f0fa64f178270f9a77c8

                  • C:\Users\Admin\AppData\Local\Temp\7AAC.exe
                    Filesize

                    289KB

                    MD5

                    addadd44a657d8f48cdfcb5c26e4219b

                    SHA1

                    3d97e85c6a087a9d78477434a67a8f7da7c7bc32

                    SHA256

                    a4655626303cc7aad16cf9c32ba02b74a5950c73a89d41757817bcb38da141eb

                    SHA512

                    936c5dd3698f646344a2bbe9a7ff6722c5a30056d387a8db01cdca090da4bf1ce0c5127a809f2ad5f7f24249b8ded32f5497974e65d7f0fa64f178270f9a77c8

                  • C:\Users\Admin\AppData\Local\Temp\8C61.exe
                    Filesize

                    94KB

                    MD5

                    6d915d2dbf98f0287fffe0adaab5072b

                    SHA1

                    9d809517660900b2b0d35afb87af9dfb8075def6

                    SHA256

                    47c03341e3f5d390b2be49283e173ea75982c5a215954f65ea5219dae14da728

                    SHA512

                    d510bb7112367c71cb4c5195cdcffd5e5f4a0943c0d11a875b1ef48b2f6c68d63a8081e27b9b863282b5bd295a0e32d54ef5eec5cb771429e8d941a9a30314d5

                  • C:\Users\Admin\AppData\Local\Temp\8C61.exe
                    Filesize

                    94KB

                    MD5

                    6d915d2dbf98f0287fffe0adaab5072b

                    SHA1

                    9d809517660900b2b0d35afb87af9dfb8075def6

                    SHA256

                    47c03341e3f5d390b2be49283e173ea75982c5a215954f65ea5219dae14da728

                    SHA512

                    d510bb7112367c71cb4c5195cdcffd5e5f4a0943c0d11a875b1ef48b2f6c68d63a8081e27b9b863282b5bd295a0e32d54ef5eec5cb771429e8d941a9a30314d5

                  • C:\Users\Admin\AppData\Local\Temp\929B.exe
                    Filesize

                    1.1MB

                    MD5

                    381575becb66e3c53dfd1c498946cc7d

                    SHA1

                    e365815ad668bd6adbf6de37a35feb325dd9dd56

                    SHA256

                    c9f51801e6bdc8be950efbc69452a7491acd9f8ea4d7c61c0e4abde72bfd036e

                    SHA512

                    5792b236c8417169f3e792b3d2e7893b606234036f3df65650ccf4890ab6fe40b5c94baa44e8b1b21d514651dba74dcfcd9986fd5b33fb2ffeba672683c9acf4

                  • C:\Users\Admin\AppData\Local\Temp\929B.exe
                    Filesize

                    1.1MB

                    MD5

                    381575becb66e3c53dfd1c498946cc7d

                    SHA1

                    e365815ad668bd6adbf6de37a35feb325dd9dd56

                    SHA256

                    c9f51801e6bdc8be950efbc69452a7491acd9f8ea4d7c61c0e4abde72bfd036e

                    SHA512

                    5792b236c8417169f3e792b3d2e7893b606234036f3df65650ccf4890ab6fe40b5c94baa44e8b1b21d514651dba74dcfcd9986fd5b33fb2ffeba672683c9acf4

                  • C:\Users\Admin\AppData\Local\Temp\BCF7.exe
                    Filesize

                    2.5MB

                    MD5

                    3e83cfe5cd166c724ff586d9467c13f9

                    SHA1

                    159f4f7b658b7967babb83ffba43ce3c00ab76c0

                    SHA256

                    287590908ed9a89235fd66d1ee9b8feca0a560880bece04ee8f268103129a57e

                    SHA512

                    621c1d7e80a9660ca232c9487bdb343dfa80414bb0ffd05e9843b7fbb49308f150a6cb121b39318ee5b481d664d2f32057c8a890329f0c78dee3566f6dda3f07

                  • C:\Users\Admin\AppData\Local\Temp\BCF7.exe
                    Filesize

                    2.5MB

                    MD5

                    3e83cfe5cd166c724ff586d9467c13f9

                    SHA1

                    159f4f7b658b7967babb83ffba43ce3c00ab76c0

                    SHA256

                    287590908ed9a89235fd66d1ee9b8feca0a560880bece04ee8f268103129a57e

                    SHA512

                    621c1d7e80a9660ca232c9487bdb343dfa80414bb0ffd05e9843b7fbb49308f150a6cb121b39318ee5b481d664d2f32057c8a890329f0c78dee3566f6dda3f07

                  • C:\Users\Admin\AppData\Local\Temp\BCF7.exe
                    Filesize

                    2.5MB

                    MD5

                    3e83cfe5cd166c724ff586d9467c13f9

                    SHA1

                    159f4f7b658b7967babb83ffba43ce3c00ab76c0

                    SHA256

                    287590908ed9a89235fd66d1ee9b8feca0a560880bece04ee8f268103129a57e

                    SHA512

                    621c1d7e80a9660ca232c9487bdb343dfa80414bb0ffd05e9843b7fbb49308f150a6cb121b39318ee5b481d664d2f32057c8a890329f0c78dee3566f6dda3f07

                  • C:\Users\Admin\AppData\Local\Temp\CB02.exe
                    Filesize

                    1.3MB

                    MD5

                    ce68dfe4ef88bf53f178b8b7ee785609

                    SHA1

                    b646886f0f6e93e2112a3642b92e2788665e5130

                    SHA256

                    b2251b1badf6c0834aa2e614ab51967272391a03fe2f1e585415c30d3076003e

                    SHA512

                    8ac4315cf5377f333e9ab784cc121eadf3b4d13eaa165a9485c12ea1293822fa5aa1b2719b1e972ce2507c2da5fbb6009279364c29b21c830d4c26fbd57788b5

                  • C:\Users\Admin\AppData\Local\Temp\CB02.exe
                    Filesize

                    1.3MB

                    MD5

                    ce68dfe4ef88bf53f178b8b7ee785609

                    SHA1

                    b646886f0f6e93e2112a3642b92e2788665e5130

                    SHA256

                    b2251b1badf6c0834aa2e614ab51967272391a03fe2f1e585415c30d3076003e

                    SHA512

                    8ac4315cf5377f333e9ab784cc121eadf3b4d13eaa165a9485c12ea1293822fa5aa1b2719b1e972ce2507c2da5fbb6009279364c29b21c830d4c26fbd57788b5

                  • C:\Users\Admin\AppData\Local\Temp\CE00.exe
                    Filesize

                    102KB

                    MD5

                    19468026f92b3efcfc92b1a0c9f48913

                    SHA1

                    8ade3bc4c79febe87f74674a4d90499d55ba21a8

                    SHA256

                    d0f797a4e2020680e6462f761249f067e7a57007bb821aaf2fda9eba47cffd16

                    SHA512

                    4b033ab117d15f09b64aace17b2405c9373c70bd817019419332184529ccdbf80779d4d19704337965eac63400047b5c70ff9924bb440aa01ac8de467d1f53a5

                  • C:\Users\Admin\AppData\Local\Temp\CE00.exe
                    Filesize

                    102KB

                    MD5

                    19468026f92b3efcfc92b1a0c9f48913

                    SHA1

                    8ade3bc4c79febe87f74674a4d90499d55ba21a8

                    SHA256

                    d0f797a4e2020680e6462f761249f067e7a57007bb821aaf2fda9eba47cffd16

                    SHA512

                    4b033ab117d15f09b64aace17b2405c9373c70bd817019419332184529ccdbf80779d4d19704337965eac63400047b5c70ff9924bb440aa01ac8de467d1f53a5

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\00000#Autos
                    Filesize

                    107KB

                    MD5

                    ef3d3608242de331da4ae4d929f20e28

                    SHA1

                    ba4b8aeb2e66fadfb06c695ab62def2d50420fae

                    SHA256

                    7251ed7efdd74375ee6dc1e542065bf64555197c628b4e2accf28fd91bc313b6

                    SHA512

                    632dbc4f6bb04764efa3ab08b12bcf05b5a82719315aa6d1655014f88728e3b199a4a1c9f1afc4d0e421a5022f3f5b2654cfa3154657dda7c600e33a8f5ca959

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\00001#Browsing
                    Filesize

                    141KB

                    MD5

                    07dbf4008e3f88198e601990cee1f905

                    SHA1

                    5959fa8c5af959ccb96b13a3e15052424ad070de

                    SHA256

                    0abc5e073e61517f9a3e994678c22a95660f9155e812a12743af5852d3d071e9

                    SHA512

                    b1b709a7bd81908de13c8273880ed1bcaf1df4fff8b1800461eeb5a7df90c7688aeb095fbfc42659d9ac828c6ab61f520c505cc06de3daf1247b184d7fb1333b

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\00002#Celebrities
                    Filesize

                    15KB

                    MD5

                    4b6173c22f19fa627b28ddfe3ec05eef

                    SHA1

                    289b296193c74ec6ab9d2c92cfed2216094b3b46

                    SHA256

                    c00627289be228b22953cb31558a2ecb7719fa0a84c70b68add6007c80ce7acb

                    SHA512

                    518055b74071b2b4f41cc1dd26600270dc8cbe6772b182e2f5446d9d0dd3f8e1ba30d25bbbe78e6f87348b2fa6bb9c5ef0ee0cfa1adce3ac884fff91f28a76d9

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\00003#Dentists
                    Filesize

                    21KB

                    MD5

                    982d8fc7ac11e89f155182faf494422f

                    SHA1

                    c18d3e258517cef1b442b2628f00065c95fb5011

                    SHA256

                    96888f4f7a7097b9b5d1ba81fd9dbbf142009379ad60582c9c5dedd949d3edce

                    SHA512

                    57c45a64f3047c6d4f7d2c30eb400b3951638060944f6cdfaec0f2672d74f8f4fc4d25903e21a5c84461f7bf24ea7b5047488812513a0c9e53e786c1f886386e

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\00004#Distinction
                    Filesize

                    172KB

                    MD5

                    5e086ed549d59d23a3e6b5dec3538fba

                    SHA1

                    3a4bef894c09d41e22edffcd21aed04ab46c8507

                    SHA256

                    365a000285b27c5a41b1c379028886d4ab5fd7c964314520c68cc8097aa84636

                    SHA512

                    4ca5a63c6c64fff387a4088c7098da09ac75cc6c11f95b66b3142e61b889a5282357009eb2049bea18b0552bd929217d4f5cea3c54b1488c0a8fa3fc7a237099

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\00005#Framed
                    Filesize

                    174KB

                    MD5

                    6aecfea8e1508bb4c7e3ec0ae8e90e71

                    SHA1

                    7f25abd0ed12079f3648c4aa7a9d026c5556f420

                    SHA256

                    c5241bec4d713325c1f00aed8aa62ce379af714a8f4363aea47c56cc010ed10f

                    SHA512

                    d351cfe54b8e8fee665f9ff68b2d997f39fa3c7c3ffde6b3fae71569ca48c98452267c935208223c8f57129d3b1918fb46590c4c4107b4bccca08b99ebe9d535

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\00006#Need
                    Filesize

                    145KB

                    MD5

                    f4571635decadcedec7bef8dc28b8869

                    SHA1

                    d1c6918fce9b6f240ece631ea4f755a891fb0d7e

                    SHA256

                    22ae1a4ec1ca40e25307be9cff70463874945798ee84170508000fc862859c03

                    SHA512

                    d69898947b1c902804a288eae44bd5249220714db92233f7393fae21ebf0c831a0b51facdbe096c4fb1cfac8c97fc867e7741289a381d57eab1e1482a1a62c0d

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\00007#Omaha
                    Filesize

                    7KB

                    MD5

                    e7d95daabea0fa0b1d95060efebc8077

                    SHA1

                    1045f6428cde8cc90845c3cc70283384dd977fe3

                    SHA256

                    c26c586deedef69498c0b93aef9729ab39c7f655820398ee74e85524e9842a29

                    SHA512

                    aef4e8bd9f4ece1b9de101f7b0b8fc5b82e54c2c697cf8a96aaf96a6327016f954830e871e5e8c467d7c90c880f54066ee16ead5ef919f55d594b66f4eeaf0e1

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\00008#Persons
                    Filesize

                    811KB

                    MD5

                    395f1c589ab35624a9381872243dbf2f

                    SHA1

                    d6244c39d1018190780db5ca4f1c71f0c3fc86f5

                    SHA256

                    5a78cbae50e40188ad7592099bfb7f6b56b645cec170fe21c67182dc2d15e142

                    SHA512

                    2894eebdb35b9db7ca73af9f30263a4baade150298875ea44ab63f925c15045a0c9a0d35532c422c1afe541314abadb1f61c42bfb981c4423782ec9eee946337

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\00009#Wanting
                    Filesize

                    158KB

                    MD5

                    9f749bab790169a58ab43e000e98f8e7

                    SHA1

                    9378249e111f6826defd2f5651ab7911e2257ae8

                    SHA256

                    5c3fa722de7e2b4448a925a5eef6337aa0cd6af1be7f9d1700165cb1443bd494

                    SHA512

                    42cfcbf50f4f2b2c9e0464ae164408ad2e15b35371933554aadae9dc02aeb772bd0eb4dceabd1467a8ebe951ee438bcb2505395714fcee25eb1758ed7dd19fda

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\Engine.exe
                    Filesize

                    649KB

                    MD5

                    52cf7043a1e833021bc58a1cc31e0e71

                    SHA1

                    f0047c9014b6103940a6d6cc883addb4b66b18fa

                    SHA256

                    493c9ef63b2d3f63f7e54a682d67a71b957aeaf055b4270f8c22d9819e2a5b3c

                    SHA512

                    4fec4011aaeccd5d9c5064eb279b0651e7024dcabdd2bec9e6f8084bf343c8297be54fff8f5937f0f0c448fc355676be0317956f8fd628026418dc052f3ee713

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\Engine.exe
                    Filesize

                    649KB

                    MD5

                    52cf7043a1e833021bc58a1cc31e0e71

                    SHA1

                    f0047c9014b6103940a6d6cc883addb4b66b18fa

                    SHA256

                    493c9ef63b2d3f63f7e54a682d67a71b957aeaf055b4270f8c22d9819e2a5b3c

                    SHA512

                    4fec4011aaeccd5d9c5064eb279b0651e7024dcabdd2bec9e6f8084bf343c8297be54fff8f5937f0f0c448fc355676be0317956f8fd628026418dc052f3ee713

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\Modern_Icon.bmp
                    Filesize

                    7KB

                    MD5

                    1dd88f67f029710d5c5858a6293a93f1

                    SHA1

                    3e5ef66613415fe9467b2a24ccc27d8f997e7df6

                    SHA256

                    b5dad33ceb6eb1ac2a05fbda76e29a73038403939218a88367925c3a20c05532

                    SHA512

                    7071fd64038e0058c8c586c63c62677c0ca403768100f90323cf9c0bc7b7fcb538391e6f3606bd7970b8769445606ada47adcdcfc1e991e25caf272a13e10c94

                  • C:\Users\Admin\AppData\Local\Temp\SETUP_32200\Setup.txt
                    Filesize

                    2KB

                    MD5

                    9b3a791f304f1e5b9f5382a83912da88

                    SHA1

                    eac9fcf9c0a93783b35b28fc7c9b4f8a20264ec9

                    SHA256

                    7763b148c28a038d56156af454cd6315f7ef7a2c502990b29a7200f7a1f7bed1

                    SHA512

                    293baaf69e7a0b97b943433da9d242c7a5c1480a20dab18749580d296dfee117bfaa90780f9e701aaafc51093a795782d2405d716be9742dac4f0e6d58e9d793

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pjmmtx2f.v1p.psm1
                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\hdpey4zy.b3w\5629\Holders.exe.pif
                    Filesize

                    925KB

                    MD5

                    0162a97ed477353bc35776a7addffd5c

                    SHA1

                    10db8fe20bbce0f10517c510ec73532cf6feb227

                    SHA256

                    15600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571

                    SHA512

                    9638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5

                  • C:\Users\Admin\AppData\Local\Temp\hdpey4zy.b3w\5629\Holders.exe.pif
                    Filesize

                    925KB

                    MD5

                    0162a97ed477353bc35776a7addffd5c

                    SHA1

                    10db8fe20bbce0f10517c510ec73532cf6feb227

                    SHA256

                    15600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571

                    SHA512

                    9638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5

                  • C:\Users\Admin\AppData\Local\Temp\hdpey4zy.b3w\Mel
                    Filesize

                    925KB

                    MD5

                    8c1efe89a443469aa68ed12ef07f0b00

                    SHA1

                    e4c886c495f3ec47a26cd6dbe1a03578cb2611a7

                    SHA256

                    022d3dcc7b7ddb842e22d818a71abd1c4b631d6564d8b90ae5a451639fadd6ed

                    SHA512

                    5646bd34517df78d6bf70293cbb6d5464cbe1ff9ee7a438127f56ed90ffd4dc41fa2e98c0aa6df55e4a46dd89bbb90ee656e7a75737768e43eacb353d2954a21

                  • C:\Users\Admin\Videos\Captures\desktop.ini
                    Filesize

                    190B

                    MD5

                    b0d27eaec71f1cd73b015f5ceeb15f9d

                    SHA1

                    62264f8b5c2f5034a1e4143df6e8c787165fbc2f

                    SHA256

                    86d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2

                    SHA512

                    7b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c

                  • memory/660-247-0x0000000000400000-0x0000000000433000-memory.dmp
                    Filesize

                    204KB

                  • memory/876-150-0x0000019CCAB90000-0x0000019CCABA0000-memory.dmp
                    Filesize

                    64KB

                  • memory/876-224-0x0000019CCAB90000-0x0000019CCABA0000-memory.dmp
                    Filesize

                    64KB

                  • memory/876-149-0x0000019CC8BF0000-0x0000019CC8E80000-memory.dmp
                    Filesize

                    2.6MB

                  • memory/876-151-0x0000019CE4AE0000-0x0000019CE4B02000-memory.dmp
                    Filesize

                    136KB

                  • memory/1020-227-0x0000000005D60000-0x0000000005DC6000-memory.dmp
                    Filesize

                    408KB

                  • memory/1020-226-0x0000000005560000-0x0000000005582000-memory.dmp
                    Filesize

                    136KB

                  • memory/1020-222-0x0000000002AF0000-0x0000000002B26000-memory.dmp
                    Filesize

                    216KB

                  • memory/1020-223-0x0000000005680000-0x0000000005CA8000-memory.dmp
                    Filesize

                    6.2MB

                  • memory/1020-244-0x00000000068E0000-0x00000000068FA000-memory.dmp
                    Filesize

                    104KB

                  • memory/1020-243-0x0000000006960000-0x00000000069F6000-memory.dmp
                    Filesize

                    600KB

                  • memory/1020-245-0x0000000006930000-0x0000000006952000-memory.dmp
                    Filesize

                    136KB

                  • memory/1020-246-0x0000000007B90000-0x0000000008134000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/1020-225-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1020-238-0x0000000006400000-0x000000000641E000-memory.dmp
                    Filesize

                    120KB

                  • memory/1020-228-0x0000000005DD0000-0x0000000005E36000-memory.dmp
                    Filesize

                    408KB

                  • memory/1180-1316-0x0000000005AB0000-0x0000000005B06000-memory.dmp
                    Filesize

                    344KB

                  • memory/1180-1325-0x0000000005890000-0x00000000058A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1180-1839-0x0000000005890000-0x00000000058A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1180-1297-0x0000000000F30000-0x000000000105C000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/1180-1300-0x0000000005910000-0x00000000059AC000-memory.dmp
                    Filesize

                    624KB

                  • memory/1180-1312-0x00000000058B0000-0x00000000058BA000-memory.dmp
                    Filesize

                    40KB

                  • memory/1812-262-0x0000000004990000-0x00000000049A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1812-261-0x0000000004990000-0x00000000049A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1996-1502-0x0000000007060000-0x0000000007072000-memory.dmp
                    Filesize

                    72KB

                  • memory/1996-1470-0x0000000000350000-0x0000000000382000-memory.dmp
                    Filesize

                    200KB

                  • memory/1996-1492-0x0000000002520000-0x0000000002530000-memory.dmp
                    Filesize

                    64KB

                  • memory/1996-1914-0x0000000007610000-0x0000000007686000-memory.dmp
                    Filesize

                    472KB

                  • memory/1996-1495-0x0000000005690000-0x0000000005CA8000-memory.dmp
                    Filesize

                    6.1MB

                  • memory/1996-1498-0x0000000007090000-0x000000000719A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1996-1507-0x00000000071E0000-0x000000000721C000-memory.dmp
                    Filesize

                    240KB

                  • memory/1996-1917-0x00000000074B0000-0x0000000007500000-memory.dmp
                    Filesize

                    320KB

                  • memory/1996-2009-0x0000000002520000-0x0000000002530000-memory.dmp
                    Filesize

                    64KB

                  • memory/1996-2082-0x0000000007EC0000-0x0000000008082000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/1996-2089-0x00000000085C0000-0x0000000008AEC000-memory.dmp
                    Filesize

                    5.2MB

                  • memory/2236-304-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-326-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-300-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-302-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-296-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-306-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-308-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-310-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-312-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-314-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-316-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-318-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-320-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-322-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-324-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-289-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-328-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-330-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-332-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-334-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-336-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-623-0x00000228A3260000-0x00000228A3270000-memory.dmp
                    Filesize

                    64KB

                  • memory/2236-279-0x0000000140000000-0x0000000140092000-memory.dmp
                    Filesize

                    584KB

                  • memory/2236-294-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-292-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-298-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-283-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-284-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2236-290-0x00000228A3260000-0x00000228A3270000-memory.dmp
                    Filesize

                    64KB

                  • memory/2236-286-0x00000228A4C60000-0x00000228A4D38000-memory.dmp
                    Filesize

                    864KB

                  • memory/2868-162-0x00000280D2250000-0x00000280D2260000-memory.dmp
                    Filesize

                    64KB

                  • memory/2868-277-0x00000280D23F0000-0x00000280D253E000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/2868-241-0x00000280D2250000-0x00000280D2260000-memory.dmp
                    Filesize

                    64KB

                  • memory/2868-242-0x00000280D2250000-0x00000280D2260000-memory.dmp
                    Filesize

                    64KB

                  • memory/2868-163-0x00000280D2250000-0x00000280D2260000-memory.dmp
                    Filesize

                    64KB

                  • memory/2868-161-0x00000280D2250000-0x00000280D2260000-memory.dmp
                    Filesize

                    64KB

                  • memory/2868-239-0x00000280D23F0000-0x00000280D253E000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/2868-240-0x00000280D2250000-0x00000280D2260000-memory.dmp
                    Filesize

                    64KB

                  • memory/2988-1236-0x00000000001C0000-0x00000000001DE000-memory.dmp
                    Filesize

                    120KB

                  • memory/2988-1241-0x0000000004A90000-0x0000000004B22000-memory.dmp
                    Filesize

                    584KB

                  • memory/3040-1244-0x0000000004A00000-0x0000000004A01000-memory.dmp
                    Filesize

                    4KB

                  • memory/3156-135-0x0000000002E00000-0x0000000002E16000-memory.dmp
                    Filesize

                    88KB

                  • memory/3172-134-0x0000000002CD0000-0x0000000002CD9000-memory.dmp
                    Filesize

                    36KB

                  • memory/3172-136-0x0000000000400000-0x0000000002B8F000-memory.dmp
                    Filesize

                    39.6MB

                  • memory/3228-1165-0x0000000004D80000-0x0000000004D90000-memory.dmp
                    Filesize

                    64KB

                  • memory/3228-1617-0x0000000004D80000-0x0000000004D90000-memory.dmp
                    Filesize

                    64KB

                  • memory/3228-1159-0x00000000006E0000-0x000000000072B000-memory.dmp
                    Filesize

                    300KB

                  • memory/3228-1162-0x0000000004D80000-0x0000000004D90000-memory.dmp
                    Filesize

                    64KB

                  • memory/4760-271-0x0000000000400000-0x00000000005AA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/4760-272-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4760-651-0x0000000000400000-0x00000000005AA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/4760-191-0x0000000000400000-0x00000000005AA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/4760-192-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                    Filesize

                    4KB