Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 10:14

General

  • Target

    ORDER.js

  • Size

    1.6MB

  • MD5

    7f40d3988285757b39c98391099987ec

  • SHA1

    61e4117a3034bb4e1ee00795213ddfbaeb2b222c

  • SHA256

    b3386edcdd17eea4f6501f515304caa2eb4f574ebb1c8aab9e3ffe6c9a7d4073

  • SHA512

    f5e32a8a5bd9cb4ef5f9378f1629a831799be95cf35be2a0acdeeb11f1112804826f50562e5bd01f22b09e868adbc1d4e99435aeb7a32574eddc49bf7f383723

  • SSDEEP

    24576:rFztg3l8mzWMUbwcIc9jJmDP/7I5L7ewrYCvcOimWeER0dB8fBTq2FW28IQ:r58MjsPDI5GC0Obstq2FWsQ

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

isaacjekwu123.ddns.net:57356

89.35.228.239:57356

Mutex

3d242a36-fb00-429d-b5d7-01f22493a391

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    89.35.228.239

  • backup_dns_server

  • buffer_size

    65538

  • build_time

    2018-09-21T08:57:27.488942036Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    57356

  • default_group

    BONUS

  • enable_debug_mode

    true

  • gc_threshold

    1.0485772e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.0485772e+07

  • mutex

    3d242a36-fb00-429d-b5d7-01f22493a391

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    isaacjekwu123.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8009

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Users\Admin\AppData\Local\Temp\Filname.exe
      "C:\Users\Admin\AppData\Local\Temp\Filname.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\05204210\kob.exe
        "C:\Users\Admin\AppData\Local\Temp\05204210\kob.exe" xqb=vwt
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Users\Admin\AppData\Local\Temp\05204210\kob.exe
          C:\Users\Admin\AppData\Local\Temp\05204210\kob.exe C:\Users\Admin\AppData\Local\Temp\05204210\DRIQT
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:428
          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1948
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /create /f /tn "AGP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp57A5.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:4932
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /create /f /tn "AGP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5804.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:3348

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\05204210\DRIQT
    Filesize

    87KB

    MD5

    4b07305270a9b3b97712acc1e1f4c18a

    SHA1

    75ce10392ad03d709689a4b8544b1349082406a5

    SHA256

    cc29e6d73b4a789ab2a848c5ac712544cdd8dfb1e8a95044abdf74c8745334e3

    SHA512

    64bf96b0090441ddf45bb6d9162806be82f4a5d45ff51af89455826c497febc4c3cd524b6ad2bd593bac934e82e00ddeadfef4f99555472febcd822548184f40

  • C:\Users\Admin\AppData\Local\Temp\05204210\ame.txt
    Filesize

    538B

    MD5

    79fa3876392bfa0738f675de4b5f7739

    SHA1

    e0861807601c18f843afae45c53f59f12bb754fc

    SHA256

    06510b2199be88d867d7b492408c0e68683644da16378b8ece1a88b7af00d8ff

    SHA512

    47a6efc83aa0b33e09b9c2d217a40d987755fc09f88f0b96b0ad987e21d399952a7cca80fde66d363651bce140107f0a3f7aafc3ff9eb699d6c71f584319da58

  • C:\Users\Admin\AppData\Local\Temp\05204210\aro.mp3
    Filesize

    535B

    MD5

    223ef1ad047e5b98ef01eadabfa94932

    SHA1

    8c8ce8cb8c6ce4971ddebea1b236a02391b5ac54

    SHA256

    84e43b56a588d6d6bdabc01724f07f5a1ae2bfe1574c436625ae1d810befcbca

    SHA512

    34791b2ec76e9021d30ae4fc25d769eeff65e878e3650cd4ea3eb9fc1c18a403ee2625cb7c9a39c77be52207a20ce8350a510ed9ac9d144a7e38f11224808056

  • C:\Users\Admin\AppData\Local\Temp\05204210\bbe.pdf
    Filesize

    665B

    MD5

    23335d22f9f8352e1a51acd248605c0e

    SHA1

    9ba86d59987c5e8cb361b734da3edb38b0245a88

    SHA256

    6d05af9f945747b57e9aa815fd8efb3099cd84fffc2e3ebe75784c026d3cd071

    SHA512

    ec20f83f22a6d0b80e8c9d9ca8161d409dc6351260ce9010979a653f31ad812de580ce59b3e9cc18e9d78ee88879bbcc0a6047cdaa166cb824e875103a30620e

  • C:\Users\Admin\AppData\Local\Temp\05204210\bct.docx
    Filesize

    507B

    MD5

    f6c107419f1ca2f1ad05e6080269fbda

    SHA1

    29c6e82b5f8ba72410163d8ddad48cb319663fdf

    SHA256

    6a69c165b8ba1a5cca8bbf03bf085d39d8109a51e1b7912f44370450d45ff72a

    SHA512

    f4f0c46ae304fa8fbaab18290be7317ed7d6318c804c85f3a90788c13a2669b985110fd8c9d26b267de39ad5f644b7867188faef33489dd50921d3e7f82889b3

  • C:\Users\Admin\AppData\Local\Temp\05204210\bvo.xl
    Filesize

    584B

    MD5

    0bf8cc65ddbf80a5baff45f559b9b2c1

    SHA1

    fb96e659b6b7d5c382cead4984f9ae1dac43a282

    SHA256

    1bd6c9a9c3065970ffa58e5a741238bc90a58cb6cb7205519a42b8476b428d39

    SHA512

    945318975a8c20473a70dff4f4992cb977af34c1b4a9d151913135eac3c112d88cddd0ecda396540201e4b9bf4ce0d095b4eecc9126a04f80c9b652fcd5b790b

  • C:\Users\Admin\AppData\Local\Temp\05204210\bwv.xl
    Filesize

    146B

    MD5

    5a93006d5a1645075cd7d8f0453d37d6

    SHA1

    909baad23f436411cd47971a74f1d82bf28f9a2b

    SHA256

    3bd731d05e94548ae0dc5577d506c9063feb508e528e49c2a5addd5529958271

    SHA512

    1d70aea6d412f27b88d4671fa810bebdbf276999adc56bc734fa180690cb4393336ea1dd395d26aeb71d932a60c4a3b8fa96c7ba32966d0be0a636525ae21049

  • C:\Users\Admin\AppData\Local\Temp\05204210\chq.icm
    Filesize

    510B

    MD5

    fe91978c07b4a4db66a5075f061a5d72

    SHA1

    d6f7117e5e8cc210eae58543d00b8e6e92ca373a

    SHA256

    501a19b47590d34fb785bfd2fb67998591f4be94366c38bb8f7efe0e33512ce4

    SHA512

    ee80932031dc0eb2f27796bfa328f52c164d6e96eecf697bff341345b7229726f1f507037295e6461d8409f9d7ea41372f1a57d6efd69e2f8fd1c3062fbf356a

  • C:\Users\Admin\AppData\Local\Temp\05204210\dlv.icm
    Filesize

    598B

    MD5

    7f57d426086e5a8ec09b90c7226c2a22

    SHA1

    3e21ffe7d888b59f6c77374c40d048646d38f4fb

    SHA256

    03a1637da83a4981dc9dd9115696e5818631025b83aee6276575d494c2a16d8f

    SHA512

    732aebcef77b6206a6fe06e2e8d6ec5d1a9275c99d985d5679537d26f1dbd4059c4ec0e7ed7dfbd71712902f2cdc7d5de614e90e6b73ddcdac111c04eb977e91

  • C:\Users\Admin\AppData\Local\Temp\05204210\dop.ico
    Filesize

    534B

    MD5

    ba1dcaaaae0db81feeeabf8a48b2b223

    SHA1

    23376ab14299dc6c37b2f4e18caaba7de8588e1e

    SHA256

    0f5bbda4fa9020c0e39b153f3181160fd3733fd68baa9b23d5e6b3caac64e0e3

    SHA512

    ea773a6b8798659f8548e2901ad1691596fb649457e047908b3b0f9958374fed8cc27fa9d1dbe9064daeaa4b3cba88504734ff8ddbfd4f0d7519d92142862cde

  • C:\Users\Admin\AppData\Local\Temp\05204210\dsu.txt
    Filesize

    517B

    MD5

    530dd8a985fb30ad6cd9d50705fd3b8c

    SHA1

    1d2b7d5f8556995ba7fd6469680279b36f39d84c

    SHA256

    5f609e2250dfb0244cc1ef40c964c00a8de38fea13ef504f48e01ce2cfa1c8ef

    SHA512

    0a7d8e327560d8820e99067ff59db01dd3a421b3c25b45646291ec0936bd2dd08d5ee8fcdec2d0533b649d50babde0a068eaff3d55d5db94ddd26495041dc01e

  • C:\Users\Admin\AppData\Local\Temp\05204210\ehc.txt
    Filesize

    546B

    MD5

    5082b83483f87127da58e26fb34fdbb0

    SHA1

    eb0251a4680387af40e98e3a0e1bcad21cb564a2

    SHA256

    4dcfeec67e551dca53e08ef691f3840c45785b57306adac01d517e16d519e375

    SHA512

    2f02f720ace32419faf9871b99f43de294d1314dbc3d2c56c06bbe3a747efb41f89c9a861e16c389de5ac27131fad6120739e524f284359aee34f147e952ac32

  • C:\Users\Admin\AppData\Local\Temp\05204210\fcr.mp3
    Filesize

    607B

    MD5

    934a0a908d902a1a04d9d6fe5f168173

    SHA1

    5231510d28e78b125c344e3ffd83ad724baafa2c

    SHA256

    ea78c1ff61ddc26f11c85e4b2ab8745962615b0bfd01f56071006b481cdeabd7

    SHA512

    e7d3e33e62d093b1f8191026610f239b4cbb95e5ff971b530786939663a0967f208c79537ba4b40de82549b19828c6334a6671a98e21b4ed7a8c35cc5d311147

  • C:\Users\Admin\AppData\Local\Temp\05204210\frn.dat
    Filesize

    627B

    MD5

    e99c4514f3b686f803c3a8bab310f903

    SHA1

    ad66faef8be20763b9e16ac31f3aad34e899fba7

    SHA256

    31d867a594587213062d47397957b01a821e93b3e183357be1d5db6c39a4d310

    SHA512

    366ed7f3769fc61a213524b85f793fc87792f81b6823293f7c82b5ecb4f596ecf2555b6ba69f7086d703c33dcce42d1bf3e3f68dec284aeb50efdc37faf6b356

  • C:\Users\Admin\AppData\Local\Temp\05204210\ggd.ppt
    Filesize

    504B

    MD5

    82a5a41da3f049e4d3ac6056ada7327c

    SHA1

    04e92a308243b3a29584906e3fb26992205953d8

    SHA256

    d686cb27ed72d0835c0d28176e3b73fe662bd57236fe1dd9f7d20e9a67b6ad11

    SHA512

    5fb708c8068d1b2adc0944e9daded094c43c9cceeda9e1196ed0b525701113aafbe4f57acffe99646a75624aa3437b0a20ecbacbd88b8ec89b6604d8d4553b13

  • C:\Users\Admin\AppData\Local\Temp\05204210\glq.txt
    Filesize

    506B

    MD5

    447968c73301abd1a5682fa98bf384bc

    SHA1

    3cb5e72a57d1e9f121b8a7965828ee94a34f3d24

    SHA256

    bcc2c4dea6865eee8794f73c74db45c3d69a443d26a8f886e8da00e532234b63

    SHA512

    1e648133dfe8610c47e16974aeb969e9ac2171e17b3799c41e13ec15b939c8d2dff067df5526755e79dbc02c70bcab329d8f0aaa13ebdb0db9ac34aa0df8ed36

  • C:\Users\Admin\AppData\Local\Temp\05204210\grk.ppt
    Filesize

    548B

    MD5

    34cb4c68c5c38d7a6dd95ec8f9d69ce1

    SHA1

    1f7bbf4d59140c24d0c458a9d494bd753c5b0e98

    SHA256

    993bb8c5fa9799c53c6864db860dd59608678b2fe53e93f6609d40c5f4ad4edd

    SHA512

    1bc95647b3431cbdf6ba5e6a5349157a5ee6edfb82730b0c120e6c294e493832772ffae2a884a4d3682d3f3e917ccf46bfd62c1134c3b815ac19aca79855fe2a

  • C:\Users\Admin\AppData\Local\Temp\05204210\grs.docx
    Filesize

    530B

    MD5

    a2dd327806fd989bcbeb21c038b28f48

    SHA1

    6e70a38f6cda28033a32b6e09743d19d69503b72

    SHA256

    d4c133850378506eb4ee6f8368c33d4975c260f40863add4468694019056ed1d

    SHA512

    aa3c6fffbb7dbc3f5e7af09c526eb9d1c1d017724dbad352196d32d7fd065c17055d685b6b6a03dc37bd9c6e8a88266d71b3525101ea670dfd7a9adacbe45111

  • C:\Users\Admin\AppData\Local\Temp\05204210\htf.icm
    Filesize

    592B

    MD5

    66fccba9b8e0cfc89eddc217e4089537

    SHA1

    f6b0936d6c772fdc96520be97c7b8d60d01b8718

    SHA256

    56b3d9c0cc73a9107ff60706ffbef33af2d563f4f7e08f88fe6febf5d3d68d5a

    SHA512

    d5515bb1b37fc8c054f95217ef9e48bb85b640c0345905d10e4e4dd48177dcf5d0f2c941aa5da375872fdbdc2a3d675be1f51dafc79fb7ecd5c919beb58aba70

  • C:\Users\Admin\AppData\Local\Temp\05204210\ihf.jpg
    Filesize

    653B

    MD5

    f14df2932305a3c00326a425c9785395

    SHA1

    c2ced1cff73c5cd84b6b0dcd8dc3ec19fc56fd69

    SHA256

    cd175837d00e4f61df41a1c9fa85e77a806d28bb6eec0f2a042dd5298ccb2304

    SHA512

    c0bd64d5b3cde6c67f3c4cd98829533649093acdf5c6031876325531865f873b79ef6e50af6d0201dd57483905639ce6ccd26a7e7b61b9c8f1d0f64911f65e2e

  • C:\Users\Admin\AppData\Local\Temp\05204210\kob.exe
    Filesize

    872KB

    MD5

    c56b5f0201a3b3de53e561fe76912bfd

    SHA1

    2a4062e10a5de813f5688221dbeb3f3ff33eb417

    SHA256

    237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

    SHA512

    195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

  • C:\Users\Admin\AppData\Local\Temp\05204210\krw.txt
    Filesize

    533B

    MD5

    9d176a31be25e41b5bb4e1a493abe549

    SHA1

    c0ce8bd8065c1f6852cb0b2fbfef3ff3cb1f251f

    SHA256

    4a464d80e3ef19fa34612735ac159f36e20ba54f15439b4cc000d76e01d1ecd4

    SHA512

    d9f60dab25d8712dc454633cd19eda713a447d3c232a90f42226d4b489745dd4b0bc7a70a0a11c14455f5994c561b72e20e17a81e30f04c57364053d9bccec75

  • C:\Users\Admin\AppData\Local\Temp\05204210\lbp.mp3
    Filesize

    532B

    MD5

    e0e58e74292156cffd24ea26c186db11

    SHA1

    a5927657c7cc6440bb68e9f31e88630aacec4eda

    SHA256

    e5d17ee0a2484a3b5bb9993411e661ef563f7a4bda86da3e2cdd20121add4e8b

    SHA512

    f5942a54013046f652b3b1c58be62ab2888621911c3ed34432fe8d74126dd3af5b56c7ece138f17410acee1d258e69df95892a93bf973bfa7f41e05d3ce84429

  • C:\Users\Admin\AppData\Local\Temp\05204210\lbu.ico
    Filesize

    550B

    MD5

    56be98757094fa6c407d51e343bd559b

    SHA1

    4a87bb0ffe84d715fe864e3a7d2826242fb99d46

    SHA256

    c93d7ab38366b72fc3b83be5ca14b6e21dd3f16a65e9bf6639b0fd45d9b315ac

    SHA512

    c8b1ec387cfe5b202dc10af36eb20366400c251aeaf65694d3657027974f5a0ec9f582c76a0b59f7d179ef6ae89e5d4363bf2eadd3ca80a46da5fa8fbee09134

  • C:\Users\Admin\AppData\Local\Temp\05204210\lia.mp4
    Filesize

    309B

    MD5

    867a32967a114a4767e540ed1fec04fc

    SHA1

    de157d072bb6304a6337e5761b7a400bc470baac

    SHA256

    a5cfc3d7a2f51a3680465891a7d3eca3db21a68d3a72e11427a8b07ff928343e

    SHA512

    72537a3e3d3008990cb5d6af94a7a3105bb33f1993e0f2e473a7ef51ed90c2fb723b129c4f693eb67441863fdd68054c1e84e4a41c23f3e323d696d37db9e4ba

  • C:\Users\Admin\AppData\Local\Temp\05204210\lid.icm
    Filesize

    607B

    MD5

    2c703b2b88d378ad5df050cd4de16eec

    SHA1

    b2214ef7316ed1a94db8ddd916f3e2d6ec7e8ccf

    SHA256

    66cd7b8d0ded6ebeb10ca50dc7713779db68f853b27fc321887b4765d7335446

    SHA512

    ffcf3537d4a2915c03a6724eaaa217f2556073f617cfbea1e2029e321efb2fc7d25c1b40c34ddd8be19cd673c5c01b104ab5fe035b88a8a24d8fb26b985b0eef

  • C:\Users\Admin\AppData\Local\Temp\05204210\lit.dat
    Filesize

    624B

    MD5

    bb8718584632fbc25cda44cf2ccaf928

    SHA1

    b3703f51187029c5913060802ffd4fe409713dfe

    SHA256

    75a6d7b2ee2d6182c2589fdffd9ad6abddeeed35882645faf8236d3c7904d3aa

    SHA512

    e685c3153d3581685a766a6773732c78ca4d7caf9f19a1a0fdfeded8dd165c0a20f3e9f0a3676043f95e51a492328b49571c7597c2c36a6e68f904217a7679ae

  • C:\Users\Admin\AppData\Local\Temp\05204210\mfe.icm
    Filesize

    508B

    MD5

    e57f4e709b2cb3f35709013bb27eee60

    SHA1

    26325557e63cb05012a14301726336125ffce2e4

    SHA256

    df4be47ed42c1187d2231aee0d89602f7443263939f9a4ea4fa297c7162a1394

    SHA512

    1d12e7f4b26f3dc00329de1793ade6dc766c0e5760e5e1171c37602228ad3f3bb0f2d38db4728feda82280fccb49b60fa2fb7fdbf3c0b9665f698d7c2c3db8a2

  • C:\Users\Admin\AppData\Local\Temp\05204210\mgm.mp3
    Filesize

    540B

    MD5

    cd5d913fc32d698bb5f3c0e9d5af39f9

    SHA1

    e0339649611b37457e6164a361a739ed2b3ed341

    SHA256

    df8092fffa63b5e8fd09b71cefcb8d8808048f58b5b75557fcb35cd62b85931e

    SHA512

    0a74ed89c9adff4da12f12c94bf7e8a1cb4469182aa89a8f4b0e27f9219b67f5ae4bad473839032c59411d44268f1f2866f5f4528c0cdc86c1e85a54fad5be2f

  • C:\Users\Admin\AppData\Local\Temp\05204210\mnb.bmp
    Filesize

    528B

    MD5

    9f708795e612ea45895a1caf5f03c922

    SHA1

    e817593799f31088477347e49265084947a905d9

    SHA256

    8add53dd232ed7a7971388e07149c74710a961ac2c35f40ee23015e2d74a404a

    SHA512

    901f87a7c9ed9e01ea3aa3cc78087b26fc3d3be7cb82f8c36c8eeef2d77b46300ad53d7c3bb50b18fbd04d09c60dc64ab01cccd4bd62d49a8ebacefebb1f4943

  • C:\Users\Admin\AppData\Local\Temp\05204210\ncv.docx
    Filesize

    606B

    MD5

    5004e6883fd5e0b77f6195ee14d0d7b0

    SHA1

    e4e2495ab97ca1f68bde9ffb4dd8dc9952b84819

    SHA256

    08e67a2d85c09c527c737c37d2543067fde9e5b09ed6e2f89718e5a8de9f410c

    SHA512

    49937d5e234effff95ee22ba2337f9b0ff985ea1e2362ec98cae0ec3d67f43ee9fd11c63a23e5a9aace8845fb7e8b0320f2575ca4847916ed89a471374498054

  • C:\Users\Admin\AppData\Local\Temp\05204210\ngc.mp3
    Filesize

    556B

    MD5

    187bead3f9b1b75b34f40a50957e3f77

    SHA1

    f774323240d4ab0df04e6c802cfce1345da7b62d

    SHA256

    b601314dc0a5620076a4179f189d1c93db99ca589632f12b2e3dd0a1907b77fd

    SHA512

    6eedfda4b16607033f24db042a917b8a7adf17406f6cc3ac7bfc620fa5559c391290808d4339a8c5c4c3d90272b642fde93bb5911d1d2606a5b0b4a145bd8a45

  • C:\Users\Admin\AppData\Local\Temp\05204210\nnp.xl
    Filesize

    609B

    MD5

    cb6ba3fb99974fd60c1cfa21eb39c745

    SHA1

    5a0abeb09c6d86dd01652e85be57ee47c52a44db

    SHA256

    0a4452f9c70e20825183a1714916562387760aef099214c5200b6513b0dbb007

    SHA512

    8a8cd89833958199e48a2a9690edb7eae8589fc6fe6a9b5ae181520e1eb20db32f5f7fb8ff41430e11c3cfbbc9dfa892e184bc04ec230f4f2fff26da3bca00e0

  • C:\Users\Admin\AppData\Local\Temp\05204210\nnt.ppt
    Filesize

    613B

    MD5

    8e6e35153940a051e72e076117deba4c

    SHA1

    d10e6d436b084ba345f52474cd01e4f176a4ad2f

    SHA256

    42901de0d33b7499efe7b1df99b4de00657324c342fb14dee4f4b988389a45df

    SHA512

    d01b4ea0d99694be3b7d9d1407a30de9700f5cb4298f4439cd236cb9ebf7312f06c54a685d8464524c6a0f83fe94999a27b38ec82eb13a0902a6a37b14981555

  • C:\Users\Admin\AppData\Local\Temp\05204210\nsp.dat
    Filesize

    521B

    MD5

    76aaf42158778950efb11bcf37daaaa3

    SHA1

    e49413db0c6805cd0018f0e2c6ac241afa72db47

    SHA256

    647660e302291e13c2480079db2925cf9c47cf6250547e8fadb21a5b5746a014

    SHA512

    221bf8988b8b3eb0f5a9365783e7c711e406967a24db249493b012375ccba44418cb0be5b04875d6a840b70913c5f121884d172100e3e777f7769d0014386553

  • C:\Users\Admin\AppData\Local\Temp\05204210\ofi.dat
    Filesize

    530B

    MD5

    ad6bac582204f1209aa292676fc4854b

    SHA1

    9ae0abfc15636f356662f520c8a314e570ec330c

    SHA256

    c5689c3eff73b9795321563a0a80e891a680b440033f2a394cd0beb4f9b58561

    SHA512

    f59699034214250c85bb25a7f3b6353b96bad8ae81395bea70d66fd41fe3057ceeedba1f79f8c260f133faddbc14c61c9b07dc3a6587a4cb1e7a8ef6886452bb

  • C:\Users\Admin\AppData\Local\Temp\05204210\osx.mp3
    Filesize

    532B

    MD5

    1ff21591c74dfa4758146edb572d2a86

    SHA1

    a4d9f57147119644bd2cf3f413c864a2db4dbfa8

    SHA256

    f15d3222dd211fc0fa3318c0269e319748e71b540accd0df5c6dc1af06a84c94

    SHA512

    10bdb85ff7b7375e472a89578305c58e48544bf5bd230abf3b0a707dcaceb86592fa660775037340bb6eff472e5a351aad3eeb7109cda3984d44461ae69d4197

  • C:\Users\Admin\AppData\Local\Temp\05204210\pdo.docx
    Filesize

    657KB

    MD5

    60d33309c1f7b01413167bbb96702733

    SHA1

    ffcbe2e2308e307239a7fa3aea9c9cf579c390bf

    SHA256

    28452fa23672cecaf58d0d9c41a25f04f198d30ac65ad0f88ad5304769733af1

    SHA512

    055af96e1af3450aab46c2f38632a75738821594202744a9a4ab89c925aeaeb6c0502ba46b285cf4deb479b04e2736c9637530c89f520371abaf1d44581a040d

  • C:\Users\Admin\AppData\Local\Temp\05204210\qjx.bmp
    Filesize

    516B

    MD5

    fcc49cd0aa71419142730d2c335b423e

    SHA1

    10a3b689c6abbcd8c17a39e41a77c602ed68ad60

    SHA256

    358cd496986f19577ea9bbe242a8064f1f25a7d4d44fb785cf8c5f4873a35e8e

    SHA512

    57f2d396e5463e1de9199efb1c17e5ad52e1cb5191cb35a57a483891f3493ea23f1825db8c0e7e2ab96789523dd3bd4223c005e20d2694ae54aada801428a6d8

  • C:\Users\Admin\AppData\Local\Temp\05204210\qlv.jpg
    Filesize

    599B

    MD5

    23d2b43cade5df72c0c678a5b61c3f0b

    SHA1

    7042ed7453f7b5e800cd32419b7810e4c714025d

    SHA256

    22eac23fd19a7a0ccea1f19844aa3f3f21de9e4d1e4ae63b7ae55b36fd0e6c45

    SHA512

    8bfcb6f13d038b1f7e9e053b3aa177e93516df73904b2a8334ff23918d0adb167d1925586c02b34e6f601fea2b27f3d96dd9e99f03c827f585907a533e24600e

  • C:\Users\Admin\AppData\Local\Temp\05204210\qrp.docx
    Filesize

    507B

    MD5

    57dc34f32c4264d03a26f43869ee0d50

    SHA1

    1df1082ac8fca5a09e7c87ad432e9df29e43c88d

    SHA256

    c1292b2f63eb72a8c69265e207c8c96062ad07f98fc6923a4c4142b8c18deea5

    SHA512

    1c9d62827f30146bc69b1b64e8dcb2abc6f38ee9086404210fd274622c1c28e426a64f9af3fbfa3401cdefae94584ea1d737d995cc561a924de638664c268e39

  • C:\Users\Admin\AppData\Local\Temp\05204210\rfb.bmp
    Filesize

    640B

    MD5

    632a20abd527ac8026589302192ae6f8

    SHA1

    1a5810dc5716bda001948a69f518327effc48841

    SHA256

    2bf3cb3fefece1fb90af6a0fc3ec0a04fb47243cd4776565d754f3e4f0fc80e3

    SHA512

    ce0297bb3acc45a181fa5aa96cb605f8d001ba2b7c202373c7f2159a36f1f6a7ba75a089fc3300f0110a4278b4a5ee3bbab15d682c4bc04e9785f434a0a9ee69

  • C:\Users\Admin\AppData\Local\Temp\05204210\rkw.ppt
    Filesize

    671B

    MD5

    319431aa2dfc7d3206ab81039417b449

    SHA1

    b23c1153e22526701066b1cb09e989a2d31567c6

    SHA256

    23f06bb6fa6576d07ef4cdf48c47997a855d20059ad929ae237d8fae1f3ae36d

    SHA512

    68af1e15876e33298e9e31cc29be0ddb83c9586f17558e95b619a9a22f9e7063278ebcd314fd28ef1a4813ae3c0f930abeb96cafc24a1074472a3b9419cc1f13

  • C:\Users\Admin\AppData\Local\Temp\05204210\rmd.docx
    Filesize

    557B

    MD5

    01c7bf42eb6f23b2566c907ca34d4b64

    SHA1

    89a0aad50cc66421f1b0372fa67ed7c200447670

    SHA256

    f7a69d5475defe2b5b26b811eba00a6d03706e9dcca10f2e65624234ae58cbd0

    SHA512

    78a55dc515e68bcf3e32c0ae7ef069bf48383307bee344c85e9bdd97c84a5f9bdbbd45db48dbb7321eecfdf9c7ff0df5ff311bbae601ed49adc8f394b7d3e1a8

  • C:\Users\Admin\AppData\Local\Temp\05204210\stg.dat
    Filesize

    575B

    MD5

    ca2981294dcdf29bdf6fdac5575ab095

    SHA1

    61468b2019f8fde802df2be2fb74cd7659e33bfe

    SHA256

    a92e36d6ec3bca875b2d5687a7f40e7306d329629f467b543e7d4a03be81df47

    SHA512

    aa083976d9c220271a49b81090807a461bacea8f41e38fd082e32d721f67ad999be9e64c7c37d0452d6d8f75ba76e72cd31b5da278a25abba3e90f8c7d362f8f

  • C:\Users\Admin\AppData\Local\Temp\05204210\sxf.bmp
    Filesize

    538B

    MD5

    6192bc146d82b58e5723fa61b24b4bf9

    SHA1

    c74879ddeeb3ec33f37841ca94f5368c4099086f

    SHA256

    9b96b7b615ce89a1212538f9921bf7cfaf99da204bbb135dd9ff1c1ade0377a9

    SHA512

    f201fd1db122efc9d74913cb8bb19281a92f723371d98ec38031967e34bb5d820ff28bd603ac30809aff4c16693aac9d236fa805766843a5b8ceb24c468aae85

  • C:\Users\Admin\AppData\Local\Temp\05204210\uin.mp3
    Filesize

    516B

    MD5

    46c73e26c2eebf7e7b4fb0a04e3a75ee

    SHA1

    7b7673d370a13cb5746f8086c02eaa53e7072006

    SHA256

    8544000dbe543c99686143ed50182bee2c10b7ca6cb599d8035e26d238c7d9f7

    SHA512

    11cd595c954af1b18e46d116ba84a567bda7057761b2aafb8d03519918e0e47077da69bf30cda7869c2640c9977b89b7da97aea6c36743f668de7a8554181fca

  • C:\Users\Admin\AppData\Local\Temp\05204210\utx.icm
    Filesize

    610B

    MD5

    699844468f1b8a0f00c25740d0405381

    SHA1

    3dd6ec4fbf5a9335d35b96c29c6854f961591642

    SHA256

    c710c08da9e60cfdf00889f3b8357727a6e8ae42ff428cc9b3ddf3f42a9b6b98

    SHA512

    ee33b38c3fbdf609922af3bb080da905cf3f7d20a203ab5c365f3b4018e061fadd56b8836f897e93b1380d3ed3140fd1609ee33f5ec95a1092aac13c82c60780

  • C:\Users\Admin\AppData\Local\Temp\05204210\wnm.icm
    Filesize

    507B

    MD5

    7badb858067aed446f063d628d97319d

    SHA1

    d3b33c5f35eb86be8c2a88911cb2ee6dce0d4e00

    SHA256

    15e28b692ded005c201013701c8a50495e0a4384cb41a6b7d4ea4e0efb4b251f

    SHA512

    840e03cf913bdde423fdff01c77a9ea0be1a1712ee5377904d95e0d7176864c62e92ea85751efcf4d793c7154b9c6891916e15a46e451fbc6637f1c014a0c71a

  • C:\Users\Admin\AppData\Local\Temp\05204210\woe.ppt
    Filesize

    522B

    MD5

    3d911a4ca48f85e762a79ead59241e3d

    SHA1

    8c56b85259bcbb9744c31cedf2fe82921069223f

    SHA256

    08f2353425b144c42397cb30bd80164c9908d67f9478a00f4d752ce9fd9fab14

    SHA512

    42c85a00b959f103b57555b22368a7a0a945585b30ac4e0c9f1a842a3603b7dcae8e9858ac8d0891b3b62006426cbb80b45498ea698fa5edc80c338286e7fd0a

  • C:\Users\Admin\AppData\Local\Temp\05204210\xhx.docx
    Filesize

    535B

    MD5

    ebb2b1f3124b999d7028cf2e2a15ab30

    SHA1

    db3cb9b6e30922768a0ebeab3cf1f14502c35c76

    SHA256

    79439a77e268c5a99c978e0fe175fcb22f0630a1f259d6a2f88113d327fc3f12

    SHA512

    33de107d0b52c868f5c3cd978b4ae9dc2d3a86054b5578a4b514f70d23ecfb599c0ec5396a5e2c7c57ba1bbdd74c3c3c02917a7b9d03681aca160fbbcad0b795

  • C:\Users\Admin\AppData\Local\Temp\05204210\xot.mp3
    Filesize

    566B

    MD5

    80518aceb43f9424d4eb3aeabab45404

    SHA1

    96eb42e17b551297adc79a71ccc11996f8db20b0

    SHA256

    a561fc0655bcc94034b321dd6a90b7c29cc122d3a2c08d88e3a373ebbfedf8ba

    SHA512

    2569ff38ca1a7d2b91894bd709b9798a63332220ad4559dc4e6fdda22e7521880bd63a617d94ec587ed3107a70909d523ab814d923d75cbc8942455015d46902

  • C:\Users\Admin\AppData\Local\Temp\05204210\xqb=vwt
    Filesize

    165KB

    MD5

    0913f6f827e8c1827323889f3b484981

    SHA1

    eb617efebdb511ebc93ecd6c09453c9b2c6a7fa0

    SHA256

    33608c64610c29068fbc21ae7c883dcc507264008ee4f2a6bd449fa0034b6df4

    SHA512

    85695a3a8d40ac89b4a78904e826c841057e6f80a7ecb3532e4c623c505c53e1262fed3866f0cc240398b49360a49f2dbec2201437cd2acfb6922c45d3c63c09

  • C:\Users\Admin\AppData\Local\Temp\05204210\xwi.pdf
    Filesize

    511B

    MD5

    f6b8ac720aa65fd16e568c9a9996d9ce

    SHA1

    3e576a200712ecb15890e48a115a70dfddf65bfb

    SHA256

    6cf87cbf8de08598781cd49cd4311f4640dc77ecce873ad03b15d8d5bf5ce338

    SHA512

    4a33f88e1075daf58e8844d2a4f0a9e81ee9ec96b2f35a155fb42cfe9e604e645b552e0796757011c26c99f08e550de560463ea7d4c21176f79629f3c9bab834

  • C:\Users\Admin\AppData\Local\Temp\Filname.exe
    Filesize

    922KB

    MD5

    50959c427c1a29057dc815d71e827bc2

    SHA1

    56deaa21595830cf068691f5e46ea1e67811eb16

    SHA256

    11177baff9c307bbc7bea8009e7ee52a3a8a13d285526849429d9c17c10ddf39

    SHA512

    53374bd9a070daf3dc201906f47d590a0ef7c54b61311b849b1c346332014722001bf2db682c445dcc4e52d2b032c56a5c781178dbd61a4c4f7b6613cad4bbe9

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\tmp57A5.tmp
    Filesize

    1KB

    MD5

    95aceabc58acad5d73372b0966ee1b35

    SHA1

    2293b7ad4793cf574b1a5220e85f329b5601040a

    SHA256

    8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

    SHA512

    00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

  • C:\Users\Admin\AppData\Local\Temp\tmp5804.tmp
    Filesize

    1KB

    MD5

    7a81ae69c04c8d95261eb5f490b7f869

    SHA1

    9f4f484d306fea15b2e7f9f16db660833bb1f8ce

    SHA256

    ce3933e772f663a834335cc2071e5e7b2d49a065b51d84a259054b8ef663e785

    SHA512

    8260ab83106752a488e164bbed63ef334d34399bc9a5c09a0cfceba6aef48eafe5c64e4dfbd353ac3edfff2523b16c2b0287d34833a293c4436e068fae656de8

  • memory/1948-198-0x00000000052C0000-0x00000000052DE000-memory.dmp
    Filesize

    120KB

  • memory/1948-187-0x0000000004E80000-0x0000000004F1C000-memory.dmp
    Filesize

    624KB

  • memory/1948-199-0x00000000052E0000-0x00000000052EA000-memory.dmp
    Filesize

    40KB

  • memory/1948-186-0x0000000004DE0000-0x0000000004E72000-memory.dmp
    Filesize

    584KB

  • memory/1948-197-0x0000000004FD0000-0x0000000004FDC000-memory.dmp
    Filesize

    48KB

  • memory/1948-196-0x0000000004FC0000-0x0000000004FCA000-memory.dmp
    Filesize

    40KB

  • memory/1948-188-0x0000000004DC0000-0x0000000004DCA000-memory.dmp
    Filesize

    40KB

  • memory/1948-185-0x00000000052F0000-0x0000000005894000-memory.dmp
    Filesize

    5.6MB

  • memory/1948-182-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB