Resubmissions

13-08-2021 14:12

210813-q76n7r455s 10

13-08-2021 14:05

210813-mpgh2evkzs 10

Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-08-2021 14:05

General

  • Target

    Loader-IDB.exe

  • Size

    2.0MB

  • MD5

    fe4f22e8d5f3a4b2bcd81bd69429c12b

  • SHA1

    50eec07da09636ab7108e93a2a17224724d5f8c2

  • SHA256

    e0fb9bf9bd903a2ea4bc952b168482bd15af73dd1b4ae47529aa10fe6a9112a0

  • SHA512

    6295463804ae0b84e90a6dc04d4a673fce7eea5c8f3a9017aae52eb4ea6c0a522e94fe8f9b5403cd42449a78aac438d0d53e44457581d67c4cd94886054b0ef2

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor Payload 3 IoCs
  • suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

    suricata: ET MALWARE WebMonitor/RevCode RAT CnC Domain in DNS Lookup

  • Executes dropped EXE 16 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader-IDB.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader-IDB.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\ProgramData\Anyname.exe
      "C:\ProgramData\Anyname.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Users\Admin\AppData\Local\Temp\Patch.exe
        Patch.exe /silent
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2980
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        3⤵
        • Executes dropped EXE
        PID:4080
      • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        3⤵
        • Executes dropped EXE
        PID:1872
      • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3796
        • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
          -d 56007 TCP
          4⤵
          • Executes dropped EXE
          PID:628
        • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
          -a 10.10.0.38 56007 56007 TCP
          4⤵
          • Executes dropped EXE
          PID:1636
        • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
          -d 56008 TCP
          4⤵
          • Executes dropped EXE
          PID:4012
        • C:\Users\Admin\AppData\Local\Temp\revpe.exe
          -a 10.10.0.38 56008 56008 TCP
          4⤵
          • Executes dropped EXE
          PID:3408
        • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
          -a 10.10.0.38 56008 56008 TCP
          4⤵
          • Executes dropped EXE
          PID:1896
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3192
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2676
    • C:\Users\Admin\AppData\Local\Temp\082263967\zmstage.exe
      "C:\Users\Admin\AppData\Local\Temp\082263967\zmstage.exe"
      1⤵
        PID:3692
      • C:\Users\Admin\AppData\Local\Temp\082263967\zmstage.exe
        "C:\Users\Admin\AppData\Local\Temp\082263967\zmstage.exe"
        1⤵
          PID:2032
        • C:\Users\Admin\AppData\Local\Temp\082263967\zmstage.exe
          "C:\Users\Admin\AppData\Local\Temp\082263967\zmstage.exe"
          1⤵
            PID:4020
          • C:\Users\Admin\AppData\Local\Temp\Loader-IDB.exe
            "C:\Users\Admin\AppData\Local\Temp\Loader-IDB.exe"
            1⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2092
            • C:\ProgramData\Anyname.exe
              "C:\ProgramData\Anyname.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3452
              • C:\Users\Admin\AppData\Local\Temp\Patch.exe
                Patch.exe /silent
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1208
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
              2⤵
                PID:3964
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                2⤵
                • Modifies WinLogon for persistence
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:3564
                • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
                  C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3340
            • C:\Users\Admin\AppData\Local\Temp\Loader-IDB.exe
              "C:\Users\Admin\AppData\Local\Temp\Loader-IDB.exe"
              1⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2720
              • C:\ProgramData\Anyname.exe
                "C:\ProgramData\Anyname.exe"
                2⤵
                • Executes dropped EXE
                PID:996
                • C:\Users\Admin\AppData\Local\Temp\Patch.exe
                  Patch.exe /silent
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2116
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                2⤵
                • Modifies WinLogon for persistence
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:1208
                • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
                  C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1300
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\TraceUninstall.gif
              1⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:644
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:644 CREDAT:82945 /prefetch:2
                2⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4036

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Winlogon Helper DLL

            1
            T1004

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            3
            T1112

            Discovery

            System Information Discovery

            3
            T1082

            Query Registry

            2
            T1012

            Peripheral Device Discovery

            1
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Anyname.exe
              MD5

              40142677d0bb0ecaad6f45521581a8e3

              SHA1

              b107dea7dc8ec3d53769484173bf59b24a3a526a

              SHA256

              8592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24

              SHA512

              fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59

            • C:\ProgramData\Anyname.exe
              MD5

              40142677d0bb0ecaad6f45521581a8e3

              SHA1

              b107dea7dc8ec3d53769484173bf59b24a3a526a

              SHA256

              8592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24

              SHA512

              fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59

            • C:\ProgramData\Anyname.exe
              MD5

              40142677d0bb0ecaad6f45521581a8e3

              SHA1

              b107dea7dc8ec3d53769484173bf59b24a3a526a

              SHA256

              8592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24

              SHA512

              fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59

            • C:\ProgramData\Anyname.exe
              MD5

              40142677d0bb0ecaad6f45521581a8e3

              SHA1

              b107dea7dc8ec3d53769484173bf59b24a3a526a

              SHA256

              8592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24

              SHA512

              fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59

            • C:\ProgramData\Anyname.exe
              MD5

              40142677d0bb0ecaad6f45521581a8e3

              SHA1

              b107dea7dc8ec3d53769484173bf59b24a3a526a

              SHA256

              8592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24

              SHA512

              fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59

            • C:\ProgramData\Anyname.exe
              MD5

              40142677d0bb0ecaad6f45521581a8e3

              SHA1

              b107dea7dc8ec3d53769484173bf59b24a3a526a

              SHA256

              8592243aeb23282bb68e22aee5f3aa19288d289c554e6318ff92b3bb80fb2e24

              SHA512

              fa0a0e0e13f59f6169ad417842b04aa3fa66376a585995d9d1737fb655c46d44e2183209e1266909568c8f80ae9d6e43368d461f3d40be432f683ba2b7048e59

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\regasm.exe.log
              MD5

              9e7845217df4a635ec4341c3d52ed685

              SHA1

              d65cb39d37392975b038ce503a585adadb805da5

              SHA256

              d60e596ed3d5c13dc9f1660e6d870d99487e1383891437645c4562a9ecaa8c9b

              SHA512

              307c3b4d4f2655bdeb177e7b9c981ca27513618903f02c120caa755c9da5a8dd03ebab660b56108a680720a97c1e9596692490aede18cc4bd77b9fc3d8e68aa1

            • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • C:\Users\Admin\AppData\Local\Temp\Patch.exe
              MD5

              c8ecc6d21f0d96f5adb10ba0fad59327

              SHA1

              63f5f489890b0ea90327a551787120bc71559aed

              SHA256

              e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0

              SHA512

              27618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a

            • C:\Users\Admin\AppData\Local\Temp\Patch.exe
              MD5

              c8ecc6d21f0d96f5adb10ba0fad59327

              SHA1

              63f5f489890b0ea90327a551787120bc71559aed

              SHA256

              e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0

              SHA512

              27618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a

            • C:\Users\Admin\AppData\Local\Temp\Patch.exe
              MD5

              c8ecc6d21f0d96f5adb10ba0fad59327

              SHA1

              63f5f489890b0ea90327a551787120bc71559aed

              SHA256

              e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0

              SHA512

              27618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a

            • C:\Users\Admin\AppData\Local\Temp\Patch.exe
              MD5

              c8ecc6d21f0d96f5adb10ba0fad59327

              SHA1

              63f5f489890b0ea90327a551787120bc71559aed

              SHA256

              e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0

              SHA512

              27618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a

            • C:\Users\Admin\AppData\Local\Temp\dup2patcher.dll
              MD5

              f6a5ee057facebdbe0f7fcc684408bfe

              SHA1

              2481e7f2051d4563bdb161acc045c4a12054b9e0

              SHA256

              0716d3af51df49db26fa4856fbf219e23d2ae3ffe25272669c8cb5b527fbb6bf

              SHA512

              8153a568ea1f1f954721af33366ae81c00eb9950070004b5e5e2942073be9d6de012fe8233331c9f792f080442d973dd1713823bb6abb0ba0b55af544f6a10a8

            • C:\Users\Admin\AppData\Local\Temp\revpe.exe
              MD5

              ca42e05f9d53c7ec9383307c1ea282bb

              SHA1

              ed0efa1b59b461dcda08121a39411bee72f6b4cb

              SHA256

              63a7295e66183379580db16d0d191bb261ccc9edb982980051291c8bdf6c4ade

              SHA512

              4a1e3655a93f5e29ac7191eb3249b5b5a61b90353e78cc0bae4e81008aaff43bd9db4c2fde0c5ffcdae5e7eb87dfccffd4a1f383c78f5d40d52cbc4d61890196

            • C:\Users\Admin\AppData\Local\Temp\revpe.exe
              MD5

              ca42e05f9d53c7ec9383307c1ea282bb

              SHA1

              ed0efa1b59b461dcda08121a39411bee72f6b4cb

              SHA256

              63a7295e66183379580db16d0d191bb261ccc9edb982980051291c8bdf6c4ade

              SHA512

              4a1e3655a93f5e29ac7191eb3249b5b5a61b90353e78cc0bae4e81008aaff43bd9db4c2fde0c5ffcdae5e7eb87dfccffd4a1f383c78f5d40d52cbc4d61890196

            • C:\Users\Admin\AppData\Roaming\stream.exe
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • C:\Users\Admin\AppData\Roaming\stream.exe
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • \??\c:\users\admin\appdata\local\temp\msbuild.exe
              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • \??\c:\users\admin\appdata\local\temp\patch.exe
              MD5

              c8ecc6d21f0d96f5adb10ba0fad59327

              SHA1

              63f5f489890b0ea90327a551787120bc71559aed

              SHA256

              e652438962d628a62456c778b1693390423223dd12f5c233e361c5c5273ecec0

              SHA512

              27618145d7fabefae7f2fdd56b9b3d0ea6c624a6d6e833bff52bf2d87210b73536052640b39d3419808d02a7c7829b589292087f154ed494145b54ef1fab621a

            • \Users\Admin\AppData\Local\Temp\dup2patcher.dll
              MD5

              f6a5ee057facebdbe0f7fcc684408bfe

              SHA1

              2481e7f2051d4563bdb161acc045c4a12054b9e0

              SHA256

              0716d3af51df49db26fa4856fbf219e23d2ae3ffe25272669c8cb5b527fbb6bf

              SHA512

              8153a568ea1f1f954721af33366ae81c00eb9950070004b5e5e2942073be9d6de012fe8233331c9f792f080442d973dd1713823bb6abb0ba0b55af544f6a10a8

            • \Users\Admin\AppData\Local\Temp\dup2patcher.dll
              MD5

              f6a5ee057facebdbe0f7fcc684408bfe

              SHA1

              2481e7f2051d4563bdb161acc045c4a12054b9e0

              SHA256

              0716d3af51df49db26fa4856fbf219e23d2ae3ffe25272669c8cb5b527fbb6bf

              SHA512

              8153a568ea1f1f954721af33366ae81c00eb9950070004b5e5e2942073be9d6de012fe8233331c9f792f080442d973dd1713823bb6abb0ba0b55af544f6a10a8

            • \Users\Admin\AppData\Local\Temp\dup2patcher.dll
              MD5

              f6a5ee057facebdbe0f7fcc684408bfe

              SHA1

              2481e7f2051d4563bdb161acc045c4a12054b9e0

              SHA256

              0716d3af51df49db26fa4856fbf219e23d2ae3ffe25272669c8cb5b527fbb6bf

              SHA512

              8153a568ea1f1f954721af33366ae81c00eb9950070004b5e5e2942073be9d6de012fe8233331c9f792f080442d973dd1713823bb6abb0ba0b55af544f6a10a8

            • memory/628-190-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/628-167-0x0000000000418F40-mapping.dmp
            • memory/628-166-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/644-220-0x00007FFBC11C0000-0x00007FFBC122B000-memory.dmp
              Filesize

              428KB

            • memory/996-182-0x0000000000000000-mapping.dmp
            • memory/1208-152-0x0000000000000000-mapping.dmp
            • memory/1208-192-0x000000000055389E-mapping.dmp
            • memory/1208-195-0x0000000000950000-0x00000000009FE000-memory.dmp
              Filesize

              696KB

            • memory/1208-199-0x00000000053F0000-0x00000000058EE000-memory.dmp
              Filesize

              5.0MB

            • memory/1300-218-0x00000000005F5A70-mapping.dmp
            • memory/1636-170-0x0000000000418F40-mapping.dmp
            • memory/2092-155-0x00000000006D0000-0x000000000081A000-memory.dmp
              Filesize

              1.3MB

            • memory/2116-184-0x0000000000000000-mapping.dmp
            • memory/2596-117-0x0000000000000000-mapping.dmp
            • memory/2720-191-0x0000000002A60000-0x0000000002A61000-memory.dmp
              Filesize

              4KB

            • memory/2980-120-0x0000000000000000-mapping.dmp
            • memory/3340-214-0x00000000005F5A70-mapping.dmp
            • memory/3408-177-0x0000000000418F40-mapping.dmp
            • memory/3452-150-0x0000000000000000-mapping.dmp
            • memory/3564-157-0x000000000055389E-mapping.dmp
            • memory/3564-164-0x0000000000E00000-0x0000000000E01000-memory.dmp
              Filesize

              4KB

            • memory/3564-165-0x00000000051B0000-0x00000000056AE000-memory.dmp
              Filesize

              5.0MB

            • memory/3796-142-0x0000000000400000-0x00000000005F7000-memory.dmp
              Filesize

              2.0MB

            • memory/3796-143-0x00000000005F5A70-mapping.dmp
            • memory/3796-147-0x00000000032B0000-0x00000000042B0000-memory.dmp
              Filesize

              16.0MB

            • memory/3796-145-0x0000000000400000-0x00000000005F7000-memory.dmp
              Filesize

              2.0MB

            • memory/3836-139-0x00000000076B0000-0x000000000772C000-memory.dmp
              Filesize

              496KB

            • memory/3836-134-0x00000000073B0000-0x00000000074A2000-memory.dmp
              Filesize

              968KB

            • memory/3836-133-0x0000000005910000-0x0000000005911000-memory.dmp
              Filesize

              4KB

            • memory/3836-132-0x0000000005920000-0x0000000005921000-memory.dmp
              Filesize

              4KB

            • memory/3836-131-0x00000000059B0000-0x00000000059B1000-memory.dmp
              Filesize

              4KB

            • memory/3836-130-0x0000000005EB0000-0x0000000005EB1000-memory.dmp
              Filesize

              4KB

            • memory/3836-127-0x0000000001340000-0x000000000148A000-memory.dmp
              Filesize

              1.3MB

            • memory/3836-126-0x0000000000400000-0x000000000057B000-memory.dmp
              Filesize

              1.5MB

            • memory/3836-125-0x000000000055389E-mapping.dmp
            • memory/3984-116-0x00000000008B0000-0x00000000008B1000-memory.dmp
              Filesize

              4KB

            • memory/3984-123-0x00000000038F0000-0x00000000038F8000-memory.dmp
              Filesize

              32KB

            • memory/4012-173-0x0000000000418F40-mapping.dmp
            • memory/4036-221-0x0000000000000000-mapping.dmp