Analysis

  • max time kernel
    171s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:18

General

  • Target

    bece3488b3155a5548994721aa0f3002a494aca7dcc7b440380ece60769bf2de.exe

  • Size

    338KB

  • MD5

    0773929cc7c87c2ca9cb5656e58393c9

  • SHA1

    0ac39fb18f79be244c290878ea7667fa0d259bd8

  • SHA256

    bece3488b3155a5548994721aa0f3002a494aca7dcc7b440380ece60769bf2de

  • SHA512

    ff8fceab4e0c6316abcf45b943de75e78456278f9c4bb4619e218c90de8313d0bec5c4b569e008e76940bd7d87ee4d9c4b0f0d630e7f2a4bf829fa5f960726f3

  • SSDEEP

    6144:uNMT2GhNravgaCHQiRgkktkAvgyFvatu6REs9TBaM5O5vWNZqK:u42iNUCwkgkktkAI8yY6Rpw5yZqK

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bece3488b3155a5548994721aa0f3002a494aca7dcc7b440380ece60769bf2de.exe
    "C:\Users\Admin\AppData\Local\Temp\bece3488b3155a5548994721aa0f3002a494aca7dcc7b440380ece60769bf2de.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Admin\Documents\Client.exe
      "C:\Users\Admin\Documents\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\abesda24\abesda24.cmdline"
        3⤵
        • Drops startup file
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE37A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC7845EA661074A6ABA235E3679D368F.TMP"
          4⤵
            PID:3668
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\b4jnmtzo\b4jnmtzo.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3656
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE5BC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD61DC9C0D80344C08772B6A75588A91.TMP"
            4⤵
              PID:404
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sgmm54oq\sgmm54oq.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1720
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF9C1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEFBB0F50393E45FBA75E7C42553D7AE7.TMP"
              4⤵
                PID:2712
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bczm0zys\bczm0zys.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3844
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFB09.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6EB4B51CC7644FA5947E9B1135F23365.TMP"
                4⤵
                  PID:3040
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r1tdyga5\r1tdyga5.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1804
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFBD5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9693198067F04495B54CDDE773E9700.TMP"
                  4⤵
                    PID:3488
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0oboyqkb\0oboyqkb.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4080
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFC80.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc69891037D8A4711BBC7FF7FBB98E35A.TMP"
                    4⤵
                      PID:2600
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sh4ty14v\sh4ty14v.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1528
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFD3C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5BF51733F4CA474DAF217BD99B3734F.TMP"
                      4⤵
                        PID:424
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\g01seyg4\g01seyg4.cmdline"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4956
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1EBE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc346990842C243A88944ADC6C8E9CC2D.TMP"
                        4⤵
                          PID:4984

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scripting

                  1
                  T1064

                  Persistence

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Defense Evasion

                  Scripting

                  1
                  T1064

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\0oboyqkb\0oboyqkb.0.vb
                    Filesize

                    281B

                    MD5

                    272e43172ad8c627e34aab496014e283

                    SHA1

                    8756245cb0b40256a3d0777a386e8280915a76da

                    SHA256

                    896ac9c517db19d7a84bf506b9f98f39e9064cdbf5a3fff80578156753994377

                    SHA512

                    e02506a2505edf729a39d157fa98d2a3e84e95825ae92682cf097adc6bade87ddb9534dfbb2844c37d339008fad6bc4c17508521ab48b966870c5d3ba14209a1

                  • C:\Users\Admin\AppData\Local\Temp\0oboyqkb\0oboyqkb.cmdline
                    Filesize

                    179B

                    MD5

                    37a6adaaff7ebf5c9f7b7fe998af06c9

                    SHA1

                    0dc43cbb0b89053292dc3b92a377b3dee00427ce

                    SHA256

                    0d9833b86683aa00ae03580222f832c6cf25e6afeec2ec7c7d34ea4979185e0b

                    SHA512

                    84a6273546fdbee9d933be8b867a08b202176443ec569fd579d23b27dcf7d2791f14288636b647edb70033f3c1c678bd4f52f7f0aec19c18f508e46f16ec323f

                  • C:\Users\Admin\AppData\Local\Temp\RES1EBE.tmp
                    Filesize

                    1KB

                    MD5

                    bcdb7633927fc686448c57d62422bd75

                    SHA1

                    844a9d51b462c7c16db0b31c997bde5e6c022b0c

                    SHA256

                    07e270c8ece0ccc4783f1f1d46de6a581c4d94a895ace0fa2db0a943eba19b53

                    SHA512

                    93b745a6be1cadd02331c2f6c35e7050cd18d5b01019861a232df34e783a1fe04907a07d2bce28403ceab4d5f76431db0bc54fdcf72daa51fd6756ddb605f300

                  • C:\Users\Admin\AppData\Local\Temp\RESE37A.tmp
                    Filesize

                    1KB

                    MD5

                    afdeb16e25c829d4b574160c84f1d729

                    SHA1

                    39a8752862b3ae99edf55ab82fb4cfa08aebec24

                    SHA256

                    34e534b8b472f0d882d3696d380e35ab9c0c4d07f88af0357ebac4bdf80d57bc

                    SHA512

                    9d1348590940bbef9f8381354d7dadaa48c93decd0e0e0a301e8c2c403c2118313265b243e073ef59af4071860c43ee7b36134c97173f807dc7facade026c513

                  • C:\Users\Admin\AppData\Local\Temp\RESE5BC.tmp
                    Filesize

                    1KB

                    MD5

                    d0622e9029617e7d6c38699741ad47fe

                    SHA1

                    3541c0baf8ea339acad2ecdd824215704364e40e

                    SHA256

                    3ac2fddaecdfca9cbb29a9c60ea4701dc72a63a36d56f4835cec3d762cdb35e2

                    SHA512

                    e87bd29a8cfe66db9a7deaafe5793d4e3c850f84440a4106eed538e161b3d2269576e9c088dde59fbb09e51c2b8c45eef580b12df617fe50f027883591391eae

                  • C:\Users\Admin\AppData\Local\Temp\RESF9C1.tmp
                    Filesize

                    1KB

                    MD5

                    9b887fe8bdfbcc2bf10cb92fbd7822a3

                    SHA1

                    bc02e03f93c111e30627754686a9436ab50c1f7d

                    SHA256

                    b7f4cc64957c94b1f393954d2edc2bad062647e19346b3f7135201b385076e0b

                    SHA512

                    42784557dcb8f0f90500524cb185ace7ad5128a6d45e1f25e7995cfaf47b6b3f7840ad78446f5950440c90fff245391f317a4b8094b5cc72423eaba3cef2d6b8

                  • C:\Users\Admin\AppData\Local\Temp\RESFB09.tmp
                    Filesize

                    1KB

                    MD5

                    22f44ba5685e264c0638422824dd3225

                    SHA1

                    96e5aea3e1b63b82bd3ad5b901bc9ad876b9f403

                    SHA256

                    70a904c76797b99b174a9a4da17b52c308a5c8865329c6dfb2a4381f5c9a24fb

                    SHA512

                    fce601df1216d9464d42b89ef0a2ee65937e56be5e58ba6a76fc48fcc9d55e441d1a1c8c07e9dcace7cfcef9f28ed2557be70cf79c3f5ba0966b0b6940130548

                  • C:\Users\Admin\AppData\Local\Temp\RESFBD5.tmp
                    Filesize

                    1KB

                    MD5

                    289e24ddb2b1fdf80d98c85f92982b5e

                    SHA1

                    0ece27f9738615b28e3ed64460036b68a26f972a

                    SHA256

                    211db1a142403bef08ecf985bd39d7af26cd794883c55f354d1255a459bc1d28

                    SHA512

                    07eeb0ab7969b1edb0d3e372d453fc24eb6e2ff974ffcb2ba0f265315f47815e2243b7b9d7d47212b4eaa89e746c802537cac862052be86f56dd77c6287b329b

                  • C:\Users\Admin\AppData\Local\Temp\RESFC80.tmp
                    Filesize

                    1KB

                    MD5

                    8a5b4781efe58fb325cae59b305b146b

                    SHA1

                    156422d1ba09d498d303c62b1482e24af8e11cf2

                    SHA256

                    0ebb8444adfe91183fc702bc3b6d07c3c12ba3af991cce6f0f701d0df92b1bea

                    SHA512

                    9ab71957e4532c8e77ea7610129e775ffd82a655681536e4872fbc59222396876277bbc0ecef6b996ad0df3a314d108f50124818845ab38ba605b89d7ba0ab5e

                  • C:\Users\Admin\AppData\Local\Temp\RESFD3C.tmp
                    Filesize

                    1KB

                    MD5

                    117859af7c7fa47625cba8a77c650f34

                    SHA1

                    689a9a295340e76aef683c8ba47cdc85577fec64

                    SHA256

                    3378cd3c6d85daf7be097fe5d43b58d066419677f54c5011192272f0b7789913

                    SHA512

                    309753c0e9b575a6105bdcf4f709ab619d219d861c97a59b988f0243e39ffc8da3d32dfdf4da8793811423b3df8395ca6ab169a6150f58c67a08284145abd5f7

                  • C:\Users\Admin\AppData\Local\Temp\abesda24\abesda24.0.vb
                    Filesize

                    144B

                    MD5

                    ef63ae5347098d40e764f1ec3f245992

                    SHA1

                    32fd122ff96971f2977cc76a627dee1710a93d50

                    SHA256

                    70d8b77c25955ee8c90a887ab29e5eb96739e3894f87d96d72e9ef5394477658

                    SHA512

                    5fc5c7e405af7533921daaa9cf4fff80f93bbafa1642f92de9031d27e9bc6faa40c12b7e402ffd7af6f9092cf4e7b38b2dea67f1acd166734eeb8f844ca0ecfd

                  • C:\Users\Admin\AppData\Local\Temp\abesda24\abesda24.cmdline
                    Filesize

                    203B

                    MD5

                    00f12e8f293fab60268fa95e5774845f

                    SHA1

                    53663ae7c5ba9ee9038c9124a58b0084a8b59335

                    SHA256

                    5630b22e4240dbf2207a0d7ecb6ae540e48ad8561b70d23a921f6833c53f3af5

                    SHA512

                    c96f9cedb3f9f1d0a47170a6ad0c72e5becfaaeb795b845136f9cc07be5cbfd028ff80ce216558c74ed8ec151035602d82212f8ee258682a83cf9bda0654799a

                  • C:\Users\Admin\AppData\Local\Temp\b4jnmtzo\b4jnmtzo.0.vb
                    Filesize

                    288B

                    MD5

                    3ce7de491619ec4c573a332c7dc56ed1

                    SHA1

                    700cf71a28938bbb11774f380a67d6e3d7730f9d

                    SHA256

                    02debbbabee7ef2eb8d60eeaeabc93cb74a390f98b415369b9ff737cd085996b

                    SHA512

                    7f4998c31b795ef3721cfa8d7abb814334ad162b5859de34f045c998bde91625871fa11d152ee91ed8c811d94973b4ea6526ae21ef9428aea5672889debb9b6b

                  • C:\Users\Admin\AppData\Local\Temp\b4jnmtzo\b4jnmtzo.cmdline
                    Filesize

                    186B

                    MD5

                    176ace10eb01a55ba80756fc6cbda44f

                    SHA1

                    403a8f85b2600f29218706341d3d944591927444

                    SHA256

                    68a490eb029737f286d3381d37c154a98b47fc0c1252458deb98486cbc8d5f18

                    SHA512

                    d95fea070d443aa3a4d678d9496bf6e4a6b9264c1aa8dbe5d95ffc5a3c0dde0d6d9f26379faaff5840b1cadc0df9a0f0cfa6d591886253c11eca8dbdfbfabe27

                  • C:\Users\Admin\AppData\Local\Temp\bczm0zys\bczm0zys.0.vb
                    Filesize

                    288B

                    MD5

                    6ab33e930d45cb61fe679927534f8a5e

                    SHA1

                    449be7485e7f7793c2f8cedba205b8063020e00a

                    SHA256

                    e952a244111c4d4cb7f5ec66de08aadceb1b95e558f0f989f5ecb8b1d77566ac

                    SHA512

                    24dcd3f12821a39812c9a43db22c2be2521277cda44ee507a4e17cd105a546cc7062a414d493d0afe502610b68f62aef91eeb8773a4dd25e6ebd4558aab426f9

                  • C:\Users\Admin\AppData\Local\Temp\bczm0zys\bczm0zys.cmdline
                    Filesize

                    186B

                    MD5

                    6b4d29deafe68d5eb635c27199472ba0

                    SHA1

                    311a7f14bf86db554c549f52dd0db2cb884be7fc

                    SHA256

                    968e776a268795495ff9e40b78490daef88c1ba1dd86f359f38d1ffd6832111a

                    SHA512

                    94a298713acee96d6eb6c5faf1fd35018e86959ff6012a51aed5c8e7319f57a0b8bd95a8783da50a812b29f294ed10d666804a18c2d4fbf97ca54146edde1b05

                  • C:\Users\Admin\AppData\Local\Temp\g01seyg4\g01seyg4.0.vb
                    Filesize

                    290B

                    MD5

                    65612364014a5439e3d22d4a3924d6f7

                    SHA1

                    7002e6aeb314794d3fc81047d28a5f782303d25f

                    SHA256

                    1c8c90b07e5f568e4aa8bb4870f7719d070c83002c60a9276cec732ff05fd9c7

                    SHA512

                    9a62eb28fa64412f8133bbe73fa5f6eddf84e036d80df1859329e6d2c30e588f2505442945d9b61cca64434c677bc3fae55431a332d3677b55fbb1af328b6a59

                  • C:\Users\Admin\AppData\Local\Temp\g01seyg4\g01seyg4.cmdline
                    Filesize

                    188B

                    MD5

                    57e6e7a93b01a443f43dda450c39b490

                    SHA1

                    69fa2944d969a356fb461c24a31d7933f5a87d7f

                    SHA256

                    bdc79b0c0ba05549cb333998e2a03566b0cf254a8d347afdac29648d1acb597d

                    SHA512

                    f3a04ae91d4ac179a408e668cd6fc53e97a3ab06f652284e41a558ae13891a7fd16b66e2396b7812e8c4942302e1185b56cbdbdd08682f0e6fb5215651bfa7da

                  • C:\Users\Admin\AppData\Local\Temp\r1tdyga5\r1tdyga5.0.vb
                    Filesize

                    291B

                    MD5

                    9b7ae9ec877d738be099a13dd58bed66

                    SHA1

                    53a07f18609a95b7dbc49f1c6bbe47b53502c6df

                    SHA256

                    f6f4144c4d04104892b638ea10e8dcea6ad3f7e59c6d6f206ac195463fd91dd3

                    SHA512

                    f123e8ceb99ba70ea68534f77edd52fc476f4c92be558e191c83bd8f5d31281ae4d25a00e10229482a152506e5f2af383c6df9eb38780021128fa53c48c3ca79

                  • C:\Users\Admin\AppData\Local\Temp\r1tdyga5\r1tdyga5.cmdline
                    Filesize

                    189B

                    MD5

                    83531f904282b62055838a670ec257eb

                    SHA1

                    d300839aae4bd6d1b3f2dfdb470850498a923fad

                    SHA256

                    8573bc0336fa36fb7e4e0b77ced9785c3c89868151e14df9ac6ea3a331198f5d

                    SHA512

                    b55f377dc45f57b35d12a9dd591721986b4d27c212de0a282e80464389aa3f1e3fa4d79cbb8d56b8afc98bd5b6bbce67c6a79c87634ba02a1249c475b1fd959c

                  • C:\Users\Admin\AppData\Local\Temp\sgmm54oq\sgmm54oq.0.vb
                    Filesize

                    289B

                    MD5

                    604f40458a60be9b09b2fb00d80e9d2b

                    SHA1

                    7773735e7b2f15406ccd5778638047031f5a5fbb

                    SHA256

                    3ad01d92163d7666a7702686b1f4b3e360bba5cd8ef71ba5cd64db423235deb9

                    SHA512

                    754e7ce107cba464bf50d9ec6a06a2a23662a291379f472de7918637dcc39c2c6bc97966e5d3ef73c4d53c35a0d160f99b1826c3c7a81803487f6e584b472739

                  • C:\Users\Admin\AppData\Local\Temp\sgmm54oq\sgmm54oq.cmdline
                    Filesize

                    187B

                    MD5

                    c2bb07720e6774c3e625aac3047038be

                    SHA1

                    8b4c7ae538adf54200b8e873e3f7a0d6e3adeba2

                    SHA256

                    0e6a5b031c92d50ab42778c45ffb2273136d4b65362d4bede725960dcd99de81

                    SHA512

                    ed13a78bf3c2df7dff0e5f95c072a67cf4ddf7ef14b7ad9f1446f32050847d67b642b65f7fac912783940341d0c4516f3f1f0ba66e0dcd8ab75895bd3874a331

                  • C:\Users\Admin\AppData\Local\Temp\sh4ty14v\sh4ty14v.0.vb
                    Filesize

                    287B

                    MD5

                    8f596b782e3371b9dbcc1d2a32855713

                    SHA1

                    3def7861d2690161d5d72c7cdbf57a1fc3eeca46

                    SHA256

                    3d05dd6677598a500b987b82a2d03e402ec4c19898feb80720da552002512f1f

                    SHA512

                    f8eed7e2c1ea6201fd8f48333a80d70f9b493f241bef6461a4f47ad1a62dcfe6d2bcff408df77516053f4360077281b8173133e19bb6515bcfbabc39f94d471b

                  • C:\Users\Admin\AppData\Local\Temp\sh4ty14v\sh4ty14v.cmdline
                    Filesize

                    185B

                    MD5

                    0741b505611879226ecda5c97c47495f

                    SHA1

                    780452c2be7dc364cc30ac37e3f23ef9c4eaca66

                    SHA256

                    6b4c0e4e2a1ee3a6e31c84159b683e6c44da6c0e4f27ec071da9bac7d37f102a

                    SHA512

                    0f001dd6fb078dc559a80aa935402d66cffab27084dedd6714ef6e94aae8ba98eb95595bbc0a18fd496f47d041f7f80d86233b434ed6e701144a3aaa8f07da71

                  • C:\Users\Admin\AppData\Local\Temp\vbc346990842C243A88944ADC6C8E9CC2D.TMP
                    Filesize

                    1KB

                    MD5

                    d7d9f8d1ac18d21666caab1c2340838a

                    SHA1

                    a33791468a096f2ecd0b9d46a3550879ddb20b6b

                    SHA256

                    5131ea59abf4dc33da21ae8a0fa4302960428d430b974368bb294c50cf92d6ce

                    SHA512

                    2e4736a5e5635d5769fe1087add8fe3ec73286778485708882c3c98ab03b7b8b6e418b311218f093dc7946d1a5309a2738c08a6418dfc60e6c75406a14700f10

                  • C:\Users\Admin\AppData\Local\Temp\vbc5BF51733F4CA474DAF217BD99B3734F.TMP
                    Filesize

                    1KB

                    MD5

                    efa86d1097e3356b4f7173a380c71c68

                    SHA1

                    f5940b67a6a5f561ff6454929eff2fb03df8b382

                    SHA256

                    8ccd957c9cf2aa677ee3e872feaa327cba85201d1066ba2c702d0b103bff1b67

                    SHA512

                    c409a703465f22a2094381be7a5ec066a487cb42c043fefe15f0654f6820e6fc7047786d257da754f20b9cdc4a9f5bb07d6691492d8d30800c6bad607a15b354

                  • C:\Users\Admin\AppData\Local\Temp\vbc69891037D8A4711BBC7FF7FBB98E35A.TMP
                    Filesize

                    1KB

                    MD5

                    32060b25f1b853322f55b00e646349eb

                    SHA1

                    3f48939a11387738bbdaaecf03302bf210653b11

                    SHA256

                    49e5606fb65b14e33097ca86115ea6c55061517334188958984941a116189d6c

                    SHA512

                    db81b28d76f9469e07c1f91c2557acb7109a5c35f35ecd29d41df61e18b934bf36a3569f01aa2d3dc649e54537669d6d7ba492ed25bd4596d04cd0d714e20d4d

                  • C:\Users\Admin\AppData\Local\Temp\vbc6EB4B51CC7644FA5947E9B1135F23365.TMP
                    Filesize

                    1KB

                    MD5

                    369b17d06cfd628bfe04b3f677d21526

                    SHA1

                    b9d23c0dc5467f73fe2331eb584bd0c40b129d0e

                    SHA256

                    e95b4b80f5fad8e923641d423ecb96b591a208f2f898846cd9ef107e2cd7c2e7

                    SHA512

                    00826786585653c66a434589d0e231c9f37f055b642867faa2ca8cd735a138b5d38eeddf985d268b822cbdc29916f5993fde5bb1b7ef9395710d75f1d49230bd

                  • C:\Users\Admin\AppData\Local\Temp\vbc9693198067F04495B54CDDE773E9700.TMP
                    Filesize

                    1KB

                    MD5

                    24218d2d116d5c470e34a5da0f5ee7c3

                    SHA1

                    b6546a2bdb8ce0b664100214b63371cc75187132

                    SHA256

                    0604323dfcee505a3199d0029fbbd0ae4768a59dc14ca8fc75b6ea3b3c850063

                    SHA512

                    7c08cd603e78c633c8e9eba12094d92d32238b565caa15b96f7d554eae67e4556aba9aaad544e0eb5803519428c8987a404b4a680917be4e00ae82a9d8e7cc6e

                  • C:\Users\Admin\AppData\Local\Temp\vbcC7845EA661074A6ABA235E3679D368F.TMP
                    Filesize

                    1KB

                    MD5

                    f79d4f009ed12db358d8ac93f0804345

                    SHA1

                    163b7cfe02be73d9602f5a9387dc7dbe7e9000eb

                    SHA256

                    0b353fcca887a01a42a8d5348301f6fbce2519850676b8e8cbbd5a710975848b

                    SHA512

                    beda88dc76f7fe331e5a6d0b10a8dbf1c389300e405f6bd6ccef81067d2bb260b9ba993675562a7ea1d274960ffb9cbf26aa695576524eff07143c828ae2edac

                  • C:\Users\Admin\AppData\Local\Temp\vbcD61DC9C0D80344C08772B6A75588A91.TMP
                    Filesize

                    1KB

                    MD5

                    efa86d1097e3356b4f7173a380c71c68

                    SHA1

                    f5940b67a6a5f561ff6454929eff2fb03df8b382

                    SHA256

                    8ccd957c9cf2aa677ee3e872feaa327cba85201d1066ba2c702d0b103bff1b67

                    SHA512

                    c409a703465f22a2094381be7a5ec066a487cb42c043fefe15f0654f6820e6fc7047786d257da754f20b9cdc4a9f5bb07d6691492d8d30800c6bad607a15b354

                  • C:\Users\Admin\AppData\Local\Temp\vbcEFBB0F50393E45FBA75E7C42553D7AE7.TMP
                    Filesize

                    1KB

                    MD5

                    369b17d06cfd628bfe04b3f677d21526

                    SHA1

                    b9d23c0dc5467f73fe2331eb584bd0c40b129d0e

                    SHA256

                    e95b4b80f5fad8e923641d423ecb96b591a208f2f898846cd9ef107e2cd7c2e7

                    SHA512

                    00826786585653c66a434589d0e231c9f37f055b642867faa2ca8cd735a138b5d38eeddf985d268b822cbdc29916f5993fde5bb1b7ef9395710d75f1d49230bd

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe
                    Filesize

                    338KB

                    MD5

                    0773929cc7c87c2ca9cb5656e58393c9

                    SHA1

                    0ac39fb18f79be244c290878ea7667fa0d259bd8

                    SHA256

                    bece3488b3155a5548994721aa0f3002a494aca7dcc7b440380ece60769bf2de

                    SHA512

                    ff8fceab4e0c6316abcf45b943de75e78456278f9c4bb4619e218c90de8313d0bec5c4b569e008e76940bd7d87ee4d9c4b0f0d630e7f2a4bf829fa5f960726f3

                  • C:\Users\Admin\Documents\Client.exe
                    Filesize

                    338KB

                    MD5

                    0773929cc7c87c2ca9cb5656e58393c9

                    SHA1

                    0ac39fb18f79be244c290878ea7667fa0d259bd8

                    SHA256

                    bece3488b3155a5548994721aa0f3002a494aca7dcc7b440380ece60769bf2de

                    SHA512

                    ff8fceab4e0c6316abcf45b943de75e78456278f9c4bb4619e218c90de8313d0bec5c4b569e008e76940bd7d87ee4d9c4b0f0d630e7f2a4bf829fa5f960726f3

                  • C:\Users\Admin\Documents\Client.exe
                    Filesize

                    338KB

                    MD5

                    0773929cc7c87c2ca9cb5656e58393c9

                    SHA1

                    0ac39fb18f79be244c290878ea7667fa0d259bd8

                    SHA256

                    bece3488b3155a5548994721aa0f3002a494aca7dcc7b440380ece60769bf2de

                    SHA512

                    ff8fceab4e0c6316abcf45b943de75e78456278f9c4bb4619e218c90de8313d0bec5c4b569e008e76940bd7d87ee4d9c4b0f0d630e7f2a4bf829fa5f960726f3

                  • memory/404-150-0x0000000000000000-mapping.dmp
                  • memory/424-180-0x0000000000000000-mapping.dmp
                  • memory/456-133-0x00000000008F0000-0x0000000000944000-memory.dmp
                    Filesize

                    336KB

                  • memory/456-134-0x00000000052A0000-0x000000000533C000-memory.dmp
                    Filesize

                    624KB

                  • memory/456-135-0x0000000005B40000-0x00000000060E4000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/456-136-0x00000000053D0000-0x0000000005436000-memory.dmp
                    Filesize

                    408KB

                  • memory/1452-140-0x0000000000000000-mapping.dmp
                  • memory/1528-177-0x0000000000000000-mapping.dmp
                  • memory/1720-153-0x0000000000000000-mapping.dmp
                  • memory/1804-165-0x0000000000000000-mapping.dmp
                  • memory/2600-174-0x0000000000000000-mapping.dmp
                  • memory/2712-156-0x0000000000000000-mapping.dmp
                  • memory/3040-162-0x0000000000000000-mapping.dmp
                  • memory/3488-168-0x0000000000000000-mapping.dmp
                  • memory/3656-147-0x0000000000000000-mapping.dmp
                  • memory/3668-144-0x0000000000000000-mapping.dmp
                  • memory/3844-159-0x0000000000000000-mapping.dmp
                  • memory/4080-171-0x0000000000000000-mapping.dmp
                  • memory/4956-183-0x0000000000000000-mapping.dmp
                  • memory/4984-186-0x0000000000000000-mapping.dmp
                  • memory/5088-137-0x0000000000000000-mapping.dmp