Resubmissions

09-04-2024 07:01

240409-htps3scd2w 10

09-04-2024 07:01

240409-htf6yacc9x 10

09-04-2024 07:00

240409-hs6p7scc81 10

09-04-2024 07:00

240409-hss44scc7z 10

07-03-2024 22:29

240307-2eh7jagg41 10

Analysis

  • max time kernel
    2s
  • max time network
    86s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 07:01

General

  • Target

    New Text Document mod.exe

  • Size

    8KB

  • MD5

    69994ff2f00eeca9335ccd502198e05b

  • SHA1

    b13a15a5bea65b711b835ce8eccd2a699a99cead

  • SHA256

    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

  • SHA512

    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

  • SSDEEP

    96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1

Malware Config

Extracted

Family

redline

Botnet

6077866846

C2

https://pastebin.com/raw/KE5Mft0T

Extracted

Family

metasploit

Version

metasploit_stager

C2

91.92.247.21:8405

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Extracted

Family

xworm

C2

94.156.8.213:58002

Attributes
  • Install_directory

    %Public%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Detect ZGRat V1 32 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
    "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3820
    • C:\Users\Admin\AppData\Local\Temp\a\mQxBvlTA.exe
      "C:\Users\Admin\AppData\Local\Temp\a\mQxBvlTA.exe"
      2⤵
        PID:3204
      • C:\Users\Admin\AppData\Local\Temp\a\xIPJVPDq.exe
        "C:\Users\Admin\AppData\Local\Temp\a\xIPJVPDq.exe"
        2⤵
          PID:1028
          • C:\Users\Admin\AppData\Local\Temp\XRrQmUOV.exe
            "C:\Users\Admin\AppData\Local\Temp\XRrQmUOV.exe"
            3⤵
              PID:1908
          • C:\Users\Admin\AppData\Local\Temp\a\crypted6077866846MVYQY.exe
            "C:\Users\Admin\AppData\Local\Temp\a\crypted6077866846MVYQY.exe"
            2⤵
              PID:2492
            • C:\Users\Admin\AppData\Local\Temp\a\i1gcbW1E.exe
              "C:\Users\Admin\AppData\Local\Temp\a\i1gcbW1E.exe"
              2⤵
                PID:3196
              • C:\Users\Admin\AppData\Local\Temp\a\disable-defender.exe
                "C:\Users\Admin\AppData\Local\Temp\a\disable-defender.exe"
                2⤵
                  PID:2308
                • C:\Users\Admin\AppData\Local\Temp\a\pclient.exe
                  "C:\Users\Admin\AppData\Local\Temp\a\pclient.exe"
                  2⤵
                    PID:4404
                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exe
                      3⤵
                        PID:4608
                    • C:\Users\Admin\AppData\Local\Temp\a\MStore.exe
                      "C:\Users\Admin\AppData\Local\Temp\a\MStore.exe"
                      2⤵
                        PID:4724
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c powershell Add-MpPreference -ExclusionExtension .exe
                          3⤵
                            PID:2144
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell Add-MpPreference -ExclusionExtension .exe
                              4⤵
                                PID:2452
                          • C:\Users\Admin\AppData\Local\Temp\a\Props.exe
                            "C:\Users\Admin\AppData\Local\Temp\a\Props.exe"
                            2⤵
                              PID:1500
                            • C:\Users\Admin\AppData\Local\Temp\a\wininit.exe
                              "C:\Users\Admin\AppData\Local\Temp\a\wininit.exe"
                              2⤵
                                PID:2580
                                • C:\Users\Admin\AppData\Local\directory\word.exe
                                  "C:\Users\Admin\AppData\Local\Temp\a\wininit.exe"
                                  3⤵
                                    PID:5680
                                    • C:\Windows\SysWOW64\svchost.exe
                                      "C:\Users\Admin\AppData\Local\Temp\a\wininit.exe"
                                      4⤵
                                        PID:2264
                                  • C:\Users\Admin\AppData\Local\Temp\a\1234.exe
                                    "C:\Users\Admin\AppData\Local\Temp\a\1234.exe"
                                    2⤵
                                      PID:5312
                                    • C:\Users\Admin\AppData\Local\Temp\a\ISetup8.exe
                                      "C:\Users\Admin\AppData\Local\Temp\a\ISetup8.exe"
                                      2⤵
                                        PID:5432
                                        • C:\Users\Admin\AppData\Local\Temp\u46w.0.exe
                                          "C:\Users\Admin\AppData\Local\Temp\u46w.0.exe"
                                          3⤵
                                            PID:5932
                                          • C:\Users\Admin\AppData\Local\Temp\u46w.1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\u46w.1.exe"
                                            3⤵
                                              PID:636
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5432 -s 1552
                                              3⤵
                                              • Program crash
                                              PID:5640
                                          • C:\Users\Admin\AppData\Local\Temp\a\test2.exe
                                            "C:\Users\Admin\AppData\Local\Temp\a\test2.exe"
                                            2⤵
                                              PID:5664
                                            • C:\Users\Admin\AppData\Local\Temp\a\1111.exe
                                              "C:\Users\Admin\AppData\Local\Temp\a\1111.exe"
                                              2⤵
                                                PID:6136
                                              • C:\Users\Admin\AppData\Local\Temp\a\ISetup2.exe
                                                "C:\Users\Admin\AppData\Local\Temp\a\ISetup2.exe"
                                                2⤵
                                                  PID:3336
                                                  • C:\Users\Admin\AppData\Local\Temp\u2ko.0.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\u2ko.0.exe"
                                                    3⤵
                                                      PID:1720
                                                    • C:\Users\Admin\AppData\Local\Temp\u2ko.1.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\u2ko.1.exe"
                                                      3⤵
                                                        PID:5456
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 1568
                                                        3⤵
                                                        • Program crash
                                                        PID:5516
                                                    • C:\Users\Admin\AppData\Local\Temp\a\Tester.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\a\Tester.exe"
                                                      2⤵
                                                        PID:4912
                                                      • C:\Users\Admin\AppData\Local\Temp\a\svchost.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\a\svchost.exe"
                                                        2⤵
                                                          PID:220
                                                          • C:\Windows\System32\schtasks.exe
                                                            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Public\svchost.exe"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:5652
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5432 -ip 5432
                                                        1⤵
                                                          PID:5248
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3336 -ip 3336
                                                          1⤵
                                                            PID:5644
                                                          • C:\Users\Public\svchost.exe
                                                            C:\Users\Public\svchost.exe
                                                            1⤵
                                                              PID:2420

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exe
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              f7930c4859ccd34bd2b80a9995f49926

                                                              SHA1

                                                              8b5b95fb51619e20246f90d60f2137da7654fc5e

                                                              SHA256

                                                              163969ebee8180e125eb00c02307adda1eb31174ba6f7e011b7b4b3441d8950a

                                                              SHA512

                                                              8f5a440541b227083f3d2a3a251758bf699a290db3c066ae3209d4c2df5e1e933b9c24cd4c0da0a7f3cb6ca0ce025acf22f65cc06ee1e306ecb9b1318a223a43

                                                            • C:\Users\Admin\AppData\Local\Temp\Maianthemum
                                                              Filesize

                                                              29KB

                                                              MD5

                                                              1680954b249062aa27483ac80d9d2016

                                                              SHA1

                                                              acb196e38638fa7332a450b8ed9c127f1d56acff

                                                              SHA256

                                                              3614592179f15f4bc0cba05bac8e9dd7e545e6f623bd71b841aaa665f82b16cb

                                                              SHA512

                                                              9c94ec10f0577953a6bbc994b1339d9e414622efd07e4a61f31c5213f588d7327bd772c225a7a127736b721ec026ff836cf4167f9467dbf6df819bdec6e2ed93

                                                            • C:\Users\Admin\AppData\Local\Temp\XRrQmUOV.exe
                                                              Filesize

                                                              5KB

                                                              MD5

                                                              6a2c09749219d577535d0338c6cffe06

                                                              SHA1

                                                              576b00c03455a518664308c976097097f691bca4

                                                              SHA256

                                                              75b57c1c27f33b59ab9b62dc15a2a66b0a0b28a55bdc72119edbb98a1692573c

                                                              SHA512

                                                              cd5d2269011a79e7bcdf8dfceb78e908f8bb2b6561228a25ebe3161a6194eafb6a6d79a390215e0f1d8bf04f7a2d6f26b7c532835f1187d25fa2889a84be6e0c

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5dir0f5q.alm.ps1
                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Local\Temp\a\1111.exe
                                                              Filesize

                                                              2.8MB

                                                              MD5

                                                              e670bdc7c82eee75a6d3ada6a7c9134e

                                                              SHA1

                                                              b0f0bab6f6e92bc86e86fd7bff93c257a4235859

                                                              SHA256

                                                              a5cf4844df86abc9222fe436dbc0726e09383a61f4708cdc1a3e8a89cc3540fb

                                                              SHA512

                                                              7384550bb19ccc11243b79d3bfc9c3f25dce84de64891e7f7eb078b246bfedcd26a958a019a3a7b4ecf5ee1c4e8c8d44790f5c958a58266e5676f3a8e58f4643

                                                            • C:\Users\Admin\AppData\Local\Temp\a\1234.exe
                                                              Filesize

                                                              1.3MB

                                                              MD5

                                                              5e13199a94cf8664e5bfbe2f68d4738e

                                                              SHA1

                                                              8cfaa21f68226ae775615f033507b5756f5ccacc

                                                              SHA256

                                                              71b320a5d9456acc43494213dcd1f4ae8b7f6e27a15ac80cb42df5f19f692ec5

                                                              SHA512

                                                              b7b682717cd49b9fff9885c85f1421050613559308aa7160dee7ce493d5bff126c8157727d8f88fdfd602092203c64ab0dbff718b7ce7af9f9f2ad8375d703b5

                                                            • C:\Users\Admin\AppData\Local\Temp\a\ISetup2.exe
                                                              Filesize

                                                              413KB

                                                              MD5

                                                              d388d6918f1e8a6a3b34ad993d8159eb

                                                              SHA1

                                                              cf3cd31a4dd6571cc78016c7b0f97f621b1f253d

                                                              SHA256

                                                              27d2a005efcb4da7da558eaafb6bc955a008c4beb5814d262cee38cf379f7645

                                                              SHA512

                                                              54cdbb862536ce1deffc37c5a185e85e52ea1b69bb4c8e0e9137e4d34787ad4b66b047a90b1dbe6694b1d41233e947ffa7119f08e01616f472daf3f72e35761e

                                                            • C:\Users\Admin\AppData\Local\Temp\a\ISetup8.exe
                                                              Filesize

                                                              413KB

                                                              MD5

                                                              94e9960a45131af61e599acee54d21d6

                                                              SHA1

                                                              39b03e050337d4eb127ae5ff5f0868e986bec7ad

                                                              SHA256

                                                              7add2d9d67534037b7ae6e8d1682595f5bc45cd71f6bcc933994f53f5ff00172

                                                              SHA512

                                                              179f713f0ce01a70b176373d042538f95a1653cf364510b7f35d3d46a7fee2d295c6e24755d2a1363e5ca82494caec8252dd94bcd31c7a015ef5640636f7e81a

                                                            • C:\Users\Admin\AppData\Local\Temp\a\MStore.exe
                                                              Filesize

                                                              12KB

                                                              MD5

                                                              282c1ebb16ad0edc41389d1e73a74607

                                                              SHA1

                                                              fbcdda121484ea6125827ed4e7b1b00f6a88835d

                                                              SHA256

                                                              7712424f2dec2d08630237c737e5f81789d2e92edc31111c72eaa0388b6df1dc

                                                              SHA512

                                                              94be4f173c5c63947a6e7902a86c8851ee84a06d1ddec104af91592178adafc3180f652791badc3e0c1139bbc7c9f64b9e47ccd0adadd16159a40ab6c188b292

                                                            • C:\Users\Admin\AppData\Local\Temp\a\Props.exe
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              9c938f91a0530150a2b1c4546334570c

                                                              SHA1

                                                              f4ae9acba920744457739fef0205f86443dbdf65

                                                              SHA256

                                                              35a6319c334d545be1aff625c27d51d583762b44c77f172f532c27021459345a

                                                              SHA512

                                                              f5b8fa5f95011fe6677f2f751b5364745607a027e49de05d2a11a5bea5040c97b6cb4285007ee34ce05b00217dd9665065b276df21bf37f823691f57ad2a6a0b

                                                            • C:\Users\Admin\AppData\Local\Temp\a\Tester.exe
                                                              Filesize

                                                              267KB

                                                              MD5

                                                              0803c1aec008e75859877844cfa81492

                                                              SHA1

                                                              16924d5802ddf76a2096fcfade0ce06d4c0670bd

                                                              SHA256

                                                              d5ab98bd209db0ed18272fe616ea4b8be34fd13d36116d25793fa7aa6f8b33e3

                                                              SHA512

                                                              9001e77da2562652ae51bdb3b8b9bfe686d0ed0c4eb8d338b20b7c4eb6eb8e90a4fae01d8212b1908037d5ff456e982500e4907686c38e5c33e969d55ba914d9

                                                            • C:\Users\Admin\AppData\Local\Temp\a\crypted6077866846MVYQY.exe
                                                              Filesize

                                                              524KB

                                                              MD5

                                                              c8edf453ed433cefb2696bb859e0f782

                                                              SHA1

                                                              e34cf939d6c5a34c7bedfd885249bb7fb15336e5

                                                              SHA256

                                                              0c5c2b10c3161ad9452c25d4a10e082ec94f0eb39b583c03ab3534a5e45649a0

                                                              SHA512

                                                              61d0ba50f9678d6614e4d8ab8b06d759891979e0debfda88246871ee110a07c16ceeed4e7baec475b4b63de851bc5d62c69c5ae41674ffc207b94515f6ab197c

                                                            • C:\Users\Admin\AppData\Local\Temp\a\disable-defender.exe
                                                              Filesize

                                                              294KB

                                                              MD5

                                                              10fc8b2915c43aa16b6a2e2b4529adc5

                                                              SHA1

                                                              0c15286457963eb86d61d83642870a3473ef38fe

                                                              SHA256

                                                              feb09cc39b1520d228e9e9274500b8c229016d6fc8018a2bf19aa9d3601492c5

                                                              SHA512

                                                              421631c06408c3be522953459228d2e1d45eeeafce29dba7746c8485a105b59c3a2c0d9e2ffc6d89126cd825ffd09ebe7eb82223a69d1f5caf441feb01e57897

                                                            • C:\Users\Admin\AppData\Local\Temp\a\i1gcbW1E.exe
                                                              Filesize

                                                              2.3MB

                                                              MD5

                                                              262a7eb58a01d1aab21b24292c181cd3

                                                              SHA1

                                                              535312b7048fb90be981e04ea759c5ad8aaf6eda

                                                              SHA256

                                                              107090a44888272297ecb7a715a9abca4bc17dafe6aa57505436722a5a9926a6

                                                              SHA512

                                                              358b34a792eadc739446283e42a352147aac1bad6d9a535eedabeb2427735b03e7977d25086cfa6b6e8e17df628e37d9a8cd584dd1a64d703e99a8f7af1a0e9b

                                                            • C:\Users\Admin\AppData\Local\Temp\a\mQxBvlTA.exe
                                                              Filesize

                                                              7.7MB

                                                              MD5

                                                              7aca152e7040f43dae201cfe01ce37b4

                                                              SHA1

                                                              83eb2fa2d400f96b241e61f81e4d80317eea0200

                                                              SHA256

                                                              ce602c6700032c737e7f29dc604f3b92f4a78217b5d3970e1666aab998443c50

                                                              SHA512

                                                              84415dcc06c965ef9cf159a06e492efe37e48ce7e6c55c514ef7c17c9782ee20faeed3fc18e1517711fc83a9fa337f84c0f2a45c10d85d8b3ea826c6b5c472d4

                                                            • C:\Users\Admin\AppData\Local\Temp\a\pclient.exe
                                                              Filesize

                                                              157KB

                                                              MD5

                                                              5790d1417f8f00bd7ec6fb7011c79d9c

                                                              SHA1

                                                              36076ed9457c45d94e664ea291eb01e5c70d084b

                                                              SHA256

                                                              ad07503bc046f5b3d65eb61646fa826bc39560916c6e1ef2c3437b6465b30a82

                                                              SHA512

                                                              b19195510624ad16a4730282c97b68d05e4890a33d91f86f24eaf921e23e7786649e4e31aaaec2d9d6c7bb3695c615851d7aed3e53b13083e03acbc8d0543ef0

                                                            • C:\Users\Admin\AppData\Local\Temp\a\svchost.exe
                                                              Filesize

                                                              66KB

                                                              MD5

                                                              00135a86ab829fc2d4678179d7a6e70f

                                                              SHA1

                                                              ef75c259865d7685d566b6e25b7a20d134952555

                                                              SHA256

                                                              0b8b21af69d0b465b7b8cd584bdba1f86d062bb0c7c51656f36a66fce8e9bd89

                                                              SHA512

                                                              011389f2bc93f45b36233238a32991823c3334e3259af98e7dd6cedb455fc930d5b603f51bb69e415ab24f285309eda0b272250f1ec82a21508de0681281a0ef

                                                            • C:\Users\Admin\AppData\Local\Temp\a\test2.exe
                                                              Filesize

                                                              2.7MB

                                                              MD5

                                                              5347852b24409aed42423f0118637f03

                                                              SHA1

                                                              6c7947428231ab857ee8c9dab7a7e62fdeed024b

                                                              SHA256

                                                              a2e678bb376d2dcec5b7d0abac428c87cd8ae75936e28c03cb4232ae97015131

                                                              SHA512

                                                              0a52f226be962eb8187f444657317d3e0385d9d47d507e6f1c028143f57153a7b8e34ef7b0c8732bb3b3d361da483a13264f511ca5c80cedda3bc439fe936991

                                                            • C:\Users\Admin\AppData\Local\Temp\a\wininit.exe
                                                              Filesize

                                                              1.3MB

                                                              MD5

                                                              ddee86f4db0d3b8010110445b0545526

                                                              SHA1

                                                              b41380b50d17dd679f85a224771398b81966bb9e

                                                              SHA256

                                                              0d1277800ce70608ae6223a3361f709c7c68743178ca51fe3a2409a610c76de5

                                                              SHA512

                                                              4271e530a7090d58e41adc441eed6aacd6238d4e562cbab05bf273549e15a22dda668450746eda64e2435d480dc46531a29de3ba797a235a9c1a411a1f8f3710

                                                            • C:\Users\Admin\AppData\Local\Temp\a\xIPJVPDq.exe
                                                              Filesize

                                                              13KB

                                                              MD5

                                                              0c550ce9bb3efa8c3ce80a507cadfffa

                                                              SHA1

                                                              6559cb9db9c13147da5139cc3b8d9c60b914b667

                                                              SHA256

                                                              0dc62bc58b6ae1a7971a73973731b6d3f23e8003280451b84623803c39a3f912

                                                              SHA512

                                                              c74d6f53192d2dbee74278e1d67f5f7912bc61283c5582fecbff5dcadf699f208dbb60e5cb8272d28a184bbb1209f8558517868e62afbad92fcec14c2a8a6bbf

                                                            • C:\Users\Admin\AppData\Local\Temp\croc
                                                              Filesize

                                                              483KB

                                                              MD5

                                                              ceea497fc0601e397a9b0dba479b6ad3

                                                              SHA1

                                                              b791fd1115d9517d7e9cb9a987db2307aa900f67

                                                              SHA256

                                                              a17f87f849572c5977fa38198d6697a248424f2559aed98136834e188ac2d3f2

                                                              SHA512

                                                              702cff5d69b609e25d75545f58352aecf7ed28730c012f3a4ce6113842ebcda3308bc05e7658c27a260dec0bebaf25cad2bda1bff476aa79b2bb0ed4ad561858

                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                              Filesize

                                                              931B

                                                              MD5

                                                              369b4e78e5011cbed564fc5df09289d5

                                                              SHA1

                                                              5b2ca577067ec06aa1737ee57ffe550023d7ba75

                                                              SHA256

                                                              71d9bd7c47db345630fa278e2f3fff57fc0cf8781f12c1089d92600427bde1f3

                                                              SHA512

                                                              c3a7a0f02028e42aa934b45923bc8d7de079e98855e85bc22007f05c84e8d7967f6e002926e31b6650769091c08172bceb6a3943d6a84896fdad7f5953413158

                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              79c63a198e6f4e5770f21b8a02fb3822

                                                              SHA1

                                                              1674c9aff7963964e4a3665ac568a0b0d2108b0a

                                                              SHA256

                                                              a889f0ea1339d58442dbcf249a2ce744d16db213ddf3595c25100e473f4a8d6e

                                                              SHA512

                                                              6357d130c2f8b0d01b8daf81f728d437b30bf65969c07ed92e093470babf5f7700fd092931782f0a3cf5af866d92bcd866c5ba7d623af5a2e9c24415a9e666ee

                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                              Filesize

                                                              2KB

                                                              MD5

                                                              5cc93fc80da4fcb98fb582e1bf3e1138

                                                              SHA1

                                                              1d2ea6d3dcb7ebf739e82bcf9960999d8c773828

                                                              SHA256

                                                              8a2b20f90757165059a98347b002f2bb2e20e35564cfbeae2b93b8c8266ddfe7

                                                              SHA512

                                                              aa874a181161ddf31193bc33f20f4a7d2e722e6eeb6b39063f892f76d371a2c63d011c57e94a5f6ffba18eefc004f78cc2f08c654206640f3c6342e858187cbd

                                                            • C:\Users\Admin\AppData\Local\Temp\u46w.0.exe
                                                              Filesize

                                                              271KB

                                                              MD5

                                                              b95747cad90e982d44da8fd74f50b9a6

                                                              SHA1

                                                              d7f267d2042f6b67f63542395ff6a5a1b3ba1250

                                                              SHA256

                                                              7b4d39265da2ddc442c1bc4335c92fe527bf6b8d644d4d465f1476a97a1fb153

                                                              SHA512

                                                              615d35780262f55313ccbe31e323bb6ba9787120ce06d5236a74844736543c7551e4e227e350bf1604208095165c42564234bb2dafe575785008683ae4e5393c

                                                            • C:\Users\Admin\AppData\Local\Temp\u46w.1.exe
                                                              Filesize

                                                              4.6MB

                                                              MD5

                                                              397926927bca55be4a77839b1c44de6e

                                                              SHA1

                                                              e10f3434ef3021c399dbba047832f02b3c898dbd

                                                              SHA256

                                                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                              SHA512

                                                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                            • C:\Users\Admin\AppData\Local\directory\word.exe
                                                              Filesize

                                                              21.8MB

                                                              MD5

                                                              ed8e3289b2f57e30cc08148a5ffe7330

                                                              SHA1

                                                              c10d9d2b4036a20cc35052ab7ec99269a75d59eb

                                                              SHA256

                                                              740a3de6a1446e27f785ce486489c5f2bd4aa05690a673066b538dbb16dcb3ed

                                                              SHA512

                                                              fa52ea92bb144deb67ac08556e225bb2b279ac1e1f588a465bdf75771b835a06c78d9dc44f7dad9e9432c0ff0e0179b3b2df253cbefa6f94d85c5c886c7afeef

                                                            • C:\Users\Admin\AppData\Local\directory\word.exe
                                                              Filesize

                                                              22.6MB

                                                              MD5

                                                              97197ca81143b74224e00a17c0506bac

                                                              SHA1

                                                              acb2de84020fbfb0359c497ac86dab6f94a0ee80

                                                              SHA256

                                                              7c22d2c37cef7176a1ec5f7ef34196d0b2feefda5e7b1a54c109a6211602147b

                                                              SHA512

                                                              5cb2d684e0eaffaf413ba12cf12c64df5a719713a9eb49e8a422ffe8fa93ab5fbe8b1d90f7e4050a95057da77a7f77fb7837cb697afdef542f74bedf4df66218

                                                            • memory/220-403-0x00007FF9B63C0000-0x00007FF9B6E81000-memory.dmp
                                                              Filesize

                                                              10.8MB

                                                            • memory/220-362-0x0000000000CA0000-0x0000000000CB6000-memory.dmp
                                                              Filesize

                                                              88KB

                                                            • memory/1500-109-0x0000000140000000-0x0000000140004278-memory.dmp
                                                              Filesize

                                                              16KB

                                                            • memory/2452-152-0x000001FEF6E90000-0x000001FEF6EB2000-memory.dmp
                                                              Filesize

                                                              136KB

                                                            • memory/2452-142-0x00007FF9B63C0000-0x00007FF9B6E81000-memory.dmp
                                                              Filesize

                                                              10.8MB

                                                            • memory/2452-153-0x000001FEF6F10000-0x000001FEF6F20000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/2452-185-0x000001FEF6F10000-0x000001FEF6F20000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/2452-154-0x000001FEF6F10000-0x000001FEF6F20000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/2452-229-0x000001FEF6F10000-0x000001FEF6F20000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/2492-114-0x0000000005B20000-0x0000000005B32000-memory.dmp
                                                              Filesize

                                                              72KB

                                                            • memory/2492-116-0x0000000005C50000-0x0000000005D5A000-memory.dmp
                                                              Filesize

                                                              1.0MB

                                                            • memory/2492-195-0x0000000006F00000-0x00000000070C2000-memory.dmp
                                                              Filesize

                                                              1.8MB

                                                            • memory/2492-67-0x0000000074FB0000-0x0000000075760000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/2492-50-0x0000000000BA0000-0x0000000000BC2000-memory.dmp
                                                              Filesize

                                                              136KB

                                                            • memory/2492-141-0x0000000006BA0000-0x0000000006BDC000-memory.dmp
                                                              Filesize

                                                              240KB

                                                            • memory/2492-77-0x00000000055D0000-0x0000000005636000-memory.dmp
                                                              Filesize

                                                              408KB

                                                            • memory/2492-202-0x0000000007600000-0x0000000007B2C000-memory.dmp
                                                              Filesize

                                                              5.2MB

                                                            • memory/2492-155-0x0000000006BE0000-0x0000000006C2C000-memory.dmp
                                                              Filesize

                                                              304KB

                                                            • memory/2492-296-0x0000000074FB0000-0x0000000075760000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/2492-112-0x0000000006140000-0x0000000006758000-memory.dmp
                                                              Filesize

                                                              6.1MB

                                                            • memory/2492-249-0x00000000070F0000-0x000000000710E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/2492-246-0x0000000007150000-0x00000000071C6000-memory.dmp
                                                              Filesize

                                                              472KB

                                                            • memory/2580-157-0x0000000000540000-0x0000000000544000-memory.dmp
                                                              Filesize

                                                              16KB

                                                            • memory/3204-110-0x00000000063A0000-0x0000000006432000-memory.dmp
                                                              Filesize

                                                              584KB

                                                            • memory/3204-35-0x0000000077550000-0x0000000077640000-memory.dmp
                                                              Filesize

                                                              960KB

                                                            • memory/3204-115-0x00000000038E0000-0x0000000003A2E000-memory.dmp
                                                              Filesize

                                                              1.3MB

                                                            • memory/3204-108-0x0000000006950000-0x0000000006EF4000-memory.dmp
                                                              Filesize

                                                              5.6MB

                                                            • memory/3204-20-0x0000000000BF0000-0x0000000001D0C000-memory.dmp
                                                              Filesize

                                                              17.1MB

                                                            • memory/3204-23-0x0000000077B62000-0x0000000077B63000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/3204-24-0x0000000077550000-0x0000000077640000-memory.dmp
                                                              Filesize

                                                              960KB

                                                            • memory/3204-178-0x0000000077550000-0x0000000077640000-memory.dmp
                                                              Filesize

                                                              960KB

                                                            • memory/3204-182-0x0000000077550000-0x0000000077640000-memory.dmp
                                                              Filesize

                                                              960KB

                                                            • memory/3204-158-0x0000000006300000-0x0000000006310000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/3204-130-0x0000000000BF0000-0x0000000001D0C000-memory.dmp
                                                              Filesize

                                                              17.1MB

                                                            • memory/3204-32-0x0000000077550000-0x0000000077640000-memory.dmp
                                                              Filesize

                                                              960KB

                                                            • memory/3204-113-0x0000000006350000-0x000000000635A000-memory.dmp
                                                              Filesize

                                                              40KB

                                                            • memory/3204-37-0x0000000077550000-0x0000000077640000-memory.dmp
                                                              Filesize

                                                              960KB

                                                            • memory/3204-197-0x0000000077550000-0x0000000077640000-memory.dmp
                                                              Filesize

                                                              960KB

                                                            • memory/3204-95-0x0000000000BF0000-0x0000000001D0C000-memory.dmp
                                                              Filesize

                                                              17.1MB

                                                            • memory/3204-118-0x0000000006340000-0x0000000006354000-memory.dmp
                                                              Filesize

                                                              80KB

                                                            • memory/3204-199-0x0000000077550000-0x0000000077640000-memory.dmp
                                                              Filesize

                                                              960KB

                                                            • memory/3204-206-0x0000000077550000-0x0000000077640000-memory.dmp
                                                              Filesize

                                                              960KB

                                                            • memory/3204-79-0x0000000000BF0000-0x0000000001D0C000-memory.dmp
                                                              Filesize

                                                              17.1MB

                                                            • memory/3204-39-0x0000000077550000-0x0000000077640000-memory.dmp
                                                              Filesize

                                                              960KB

                                                            • memory/3204-55-0x0000000077B64000-0x0000000077B66000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/3336-383-0x0000000000400000-0x0000000002D44000-memory.dmp
                                                              Filesize

                                                              41.3MB

                                                            • memory/3820-373-0x00007FF9B63C0000-0x00007FF9B6E81000-memory.dmp
                                                              Filesize

                                                              10.8MB

                                                            • memory/3820-117-0x000000001B620000-0x000000001B630000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/3820-99-0x00007FF9B63C0000-0x00007FF9B6E81000-memory.dmp
                                                              Filesize

                                                              10.8MB

                                                            • memory/3820-2-0x000000001B620000-0x000000001B630000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/3820-0-0x0000000000AE0000-0x0000000000AE8000-memory.dmp
                                                              Filesize

                                                              32KB

                                                            • memory/3820-1-0x00007FF9B63C0000-0x00007FF9B6E81000-memory.dmp
                                                              Filesize

                                                              10.8MB

                                                            • memory/4608-244-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-104-0x00007FF9B63C0000-0x00007FF9B6E81000-memory.dmp
                                                              Filesize

                                                              10.8MB

                                                            • memory/4608-235-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-221-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-237-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-239-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-241-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-173-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-167-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-247-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-250-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-107-0x000001BCDE6F0000-0x000001BCDE700000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/4608-252-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-254-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-256-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-258-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-260-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-216-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-263-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-268-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-271-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-230-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-183-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-302-0x00007FF9B63C0000-0x00007FF9B6E81000-memory.dmp
                                                              Filesize

                                                              10.8MB

                                                            • memory/4608-175-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-169-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-214-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-93-0x000001BCC4200000-0x000001BCC4206000-memory.dmp
                                                              Filesize

                                                              24KB

                                                            • memory/4608-211-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-156-0x000001BCDE940000-0x000001BCDEBB6000-memory.dmp
                                                              Filesize

                                                              2.5MB

                                                            • memory/4608-177-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-209-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-193-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-205-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-196-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4608-200-0x000001BCDE940000-0x000001BCDEBB1000-memory.dmp
                                                              Filesize

                                                              2.4MB

                                                            • memory/4912-392-0x00007FF9B63C0000-0x00007FF9B6E81000-memory.dmp
                                                              Filesize

                                                              10.8MB

                                                            • memory/4912-356-0x0000000000410000-0x000000000045A000-memory.dmp
                                                              Filesize

                                                              296KB

                                                            • memory/5432-204-0x0000000002ED0000-0x0000000002F3C000-memory.dmp
                                                              Filesize

                                                              432KB

                                                            • memory/5432-201-0x0000000002F70000-0x0000000003070000-memory.dmp
                                                              Filesize

                                                              1024KB

                                                            • memory/5432-217-0x0000000000400000-0x0000000002D44000-memory.dmp
                                                              Filesize

                                                              41.3MB

                                                            • memory/5932-331-0x0000000000400000-0x0000000002D21000-memory.dmp
                                                              Filesize

                                                              41.1MB

                                                            • memory/5932-305-0x0000000004950000-0x0000000004977000-memory.dmp
                                                              Filesize

                                                              156KB

                                                            • memory/5932-304-0x0000000002F70000-0x0000000003070000-memory.dmp
                                                              Filesize

                                                              1024KB