Overview
overview
10Static
static
10Downloads.rar
windows7-x64
3Downloads.rar
windows10-2004-x64
308751be484...2d.dll
windows7-x64
1008751be484...2d.dll
windows10-2004-x64
100a9f79abd4...51.exe
windows7-x64
30a9f79abd4...51.exe
windows10-2004-x64
31.bin/1.exe
windows7-x64
101.bin/1.exe
windows10-2004-x64
102019-09-02...10.exe
windows7-x64
102019-09-02...10.exe
windows10-2004-x64
102b5e50bc30...ba.dll
windows7-x64
102b5e50bc30...ba.dll
windows10-2004-x64
102c01b00772...eb.exe
windows7-x64
102c01b00772...eb.exe
windows10-2004-x64
1031.exe
windows7-x64
1031.exe
windows10-2004-x64
103DMark 11 ...on.exe
windows7-x64
13DMark 11 ...on.exe
windows10-2004-x64
142f9729255...61.exe
windows7-x64
1042f9729255...61.exe
windows10-2004-x64
105da0116af4...18.exe
windows7-x64
75da0116af4...18.exe
windows10-2004-x64
769c56d12ed...6b.exe
windows7-x64
1069c56d12ed...6b.exe
windows10-2004-x64
106a9e7107c9...91.exe
windows7-x64
106a9e7107c9...91.exe
windows10-2004-x64
10905d572f23...50.exe
windows7-x64
10905d572f23...50.exe
windows10-2004-x64
10948340be97...54.exe
windows7-x64
10948340be97...54.exe
windows10-2004-x64
1095560f1a46...f9.dll
windows7-x64
195560f1a46...f9.dll
windows10-2004-x64
1Resubmissions
03-07-2024 16:04
240703-thygmaycpc 1001-07-2024 18:12
240701-ws6xvswbkj 1001-07-2024 18:03
240701-wm5sls1gka 1001-07-2024 18:03
240701-wm39sa1gjf 1001-07-2024 18:03
240701-wm2e7avhkj 1001-07-2024 18:03
240701-wmzxcs1fre 1001-07-2024 18:02
240701-wmzats1frc 1001-07-2024 18:02
240701-wmvbwa1fqh 1022-11-2023 17:02
231122-vkac9adg64 10Analysis
-
max time kernel
146s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
22-11-2023 17:02
Static task
static1
Behavioral task
behavioral1
Sample
Downloads.rar
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
Downloads.rar
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win7-20231025-en
Behavioral task
behavioral4
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral5
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
1.bin/1.exe
Resource
win7-20231025-en
Behavioral task
behavioral8
Sample
1.bin/1.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
2019-09-02_22-41-10.exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
2019-09-02_22-41-10.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral11
Sample
2b5e50bc3077610128051bc3e657c3f0e331fb8fed2559c6596911890ea866ba.dll
Resource
win7-20231020-en
Behavioral task
behavioral12
Sample
2b5e50bc3077610128051bc3e657c3f0e331fb8fed2559c6596911890ea866ba.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral13
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win7-20231023-en
Behavioral task
behavioral14
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral15
Sample
31.exe
Resource
win7-20231020-en
Behavioral task
behavioral16
Sample
31.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral17
Sample
3DMark 11 Advanced Edition.exe
Resource
win7-20231020-en
Behavioral task
behavioral18
Sample
3DMark 11 Advanced Edition.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral19
Sample
42f972925508a82236e8533567487761.exe
Resource
win7-20231023-en
Behavioral task
behavioral20
Sample
42f972925508a82236e8533567487761.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral21
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win7-20231023-en
Behavioral task
behavioral22
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral23
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win7-20231020-en
Behavioral task
behavioral24
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral25
Sample
6a9e7107c97762eb1196a64baeadb291.exe
Resource
win7-20231020-en
Behavioral task
behavioral26
Sample
6a9e7107c97762eb1196a64baeadb291.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral27
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win7-20231023-en
Behavioral task
behavioral28
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral29
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win7-20231023-en
Behavioral task
behavioral30
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral31
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win7-20231023-en
Behavioral task
behavioral32
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win10v2004-20231020-en
General
-
Target
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
-
Size
21KB
-
MD5
6fe3fb85216045fdf8186429c27458a7
-
SHA1
ef2c68d0b3edf3def5d90f1525fe87c2142e5710
-
SHA256
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550
-
SHA512
d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c
-
SSDEEP
384:nPD9On5gIdjbvRPJnMacNj6FIlKrZbJsV5reQ+ys:b9On2nV6FIlKr1
Malware Config
Extracted
revengerat
XDSDDD
84.91.119.105:333
RV_MUTEX-wtZlNApdygPh
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 3 IoCs
Processes:
resource yara_rule C:\Windows\System32\MSSCS.exe revengerat C:\Windows\System32\MSSCS.exe revengerat C:\Windows\system32\MSSCS.exe revengerat -
Drops startup file 2 IoCs
Processes:
MSSCS.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSO.exe MSSCS.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSO.exe MSSCS.exe -
Executes dropped EXE 1 IoCs
Processes:
MSSCS.exepid process 2800 MSSCS.exe -
Uses the VBS compiler for execution 1 TTPs
-
Drops file in System32 directory 4 IoCs
Processes:
MSSCS.exe905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exedescription ioc process File opened for modification C:\Windows\system32\MSSCS.exe MSSCS.exe File created C:\Windows\system32\MSSCS.exe MSSCS.exe File created C:\Windows\system32\MSSCS.exe 905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe File opened for modification C:\Windows\system32\MSSCS.exe 905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 3000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exeMSSCS.exepowershell.exedescription pid process Token: SeDebugPrivilege 1264 905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe Token: SeDebugPrivilege 2800 MSSCS.exe Token: SeDebugPrivilege 3000 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exeMSSCS.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exedescription pid process target process PID 1264 wrote to memory of 2800 1264 905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe MSSCS.exe PID 1264 wrote to memory of 2800 1264 905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe MSSCS.exe PID 1264 wrote to memory of 2800 1264 905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe MSSCS.exe PID 2800 wrote to memory of 3000 2800 MSSCS.exe powershell.exe PID 2800 wrote to memory of 3000 2800 MSSCS.exe powershell.exe PID 2800 wrote to memory of 3000 2800 MSSCS.exe powershell.exe PID 2800 wrote to memory of 1812 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1812 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1812 2800 MSSCS.exe vbc.exe PID 1812 wrote to memory of 2844 1812 vbc.exe cvtres.exe PID 1812 wrote to memory of 2844 1812 vbc.exe cvtres.exe PID 1812 wrote to memory of 2844 1812 vbc.exe cvtres.exe PID 2800 wrote to memory of 1836 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1836 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1836 2800 MSSCS.exe vbc.exe PID 1836 wrote to memory of 1740 1836 vbc.exe cvtres.exe PID 1836 wrote to memory of 1740 1836 vbc.exe cvtres.exe PID 1836 wrote to memory of 1740 1836 vbc.exe cvtres.exe PID 2800 wrote to memory of 1852 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1852 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1852 2800 MSSCS.exe vbc.exe PID 1852 wrote to memory of 2004 1852 vbc.exe cvtres.exe PID 1852 wrote to memory of 2004 1852 vbc.exe cvtres.exe PID 1852 wrote to memory of 2004 1852 vbc.exe cvtres.exe PID 2800 wrote to memory of 1664 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1664 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1664 2800 MSSCS.exe vbc.exe PID 1664 wrote to memory of 564 1664 vbc.exe cvtres.exe PID 1664 wrote to memory of 564 1664 vbc.exe cvtres.exe PID 1664 wrote to memory of 564 1664 vbc.exe cvtres.exe PID 2800 wrote to memory of 2208 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 2208 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 2208 2800 MSSCS.exe vbc.exe PID 2208 wrote to memory of 1472 2208 vbc.exe cvtres.exe PID 2208 wrote to memory of 1472 2208 vbc.exe cvtres.exe PID 2208 wrote to memory of 1472 2208 vbc.exe cvtres.exe PID 2800 wrote to memory of 2880 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 2880 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 2880 2800 MSSCS.exe vbc.exe PID 2880 wrote to memory of 2264 2880 vbc.exe cvtres.exe PID 2880 wrote to memory of 2264 2880 vbc.exe cvtres.exe PID 2880 wrote to memory of 2264 2880 vbc.exe cvtres.exe PID 2800 wrote to memory of 1236 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1236 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1236 2800 MSSCS.exe vbc.exe PID 1236 wrote to memory of 1784 1236 vbc.exe cvtres.exe PID 1236 wrote to memory of 1784 1236 vbc.exe cvtres.exe PID 1236 wrote to memory of 1784 1236 vbc.exe cvtres.exe PID 2800 wrote to memory of 844 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 844 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 844 2800 MSSCS.exe vbc.exe PID 844 wrote to memory of 1020 844 vbc.exe cvtres.exe PID 844 wrote to memory of 1020 844 vbc.exe cvtres.exe PID 844 wrote to memory of 1020 844 vbc.exe cvtres.exe PID 2800 wrote to memory of 1544 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1544 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 1544 2800 MSSCS.exe vbc.exe PID 1544 wrote to memory of 2248 1544 vbc.exe cvtres.exe PID 1544 wrote to memory of 2248 1544 vbc.exe cvtres.exe PID 1544 wrote to memory of 2248 1544 vbc.exe cvtres.exe PID 2800 wrote to memory of 2792 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 2792 2800 MSSCS.exe vbc.exe PID 2800 wrote to memory of 2792 2800 MSSCS.exe vbc.exe PID 2792 wrote to memory of 1372 2792 vbc.exe cvtres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe"C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\system32\MSSCS.exe"C:\Windows\system32\MSSCS.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -Command [System.Reflection.Assembly]::LoadWithPartialName('System.Windows.Forms'); [System.Windows.Forms.MessageBox]::Show('Isto abriu lol','Rekt!',0,64)3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tncos0hj.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB53C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB53B.tmp"4⤵PID:2844
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xkjgdeui.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB617.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB616.tmp"4⤵PID:1740
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\p3nyw1jh.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB694.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB693.tmp"4⤵PID:2004
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\anvu0yv2.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB730.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB71F.tmp"4⤵PID:564
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\q_-ah1dy.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB7CC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB7CB.tmp"4⤵PID:1472
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r_uutqg-.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB829.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB828.tmp"4⤵PID:2264
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zxmkjw1a.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB896.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB895.tmp"4⤵PID:1784
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nbvk7lol.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB952.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB951.tmp"4⤵PID:1020
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1bzjzf_n.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBA1C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBA0C.tmp"4⤵PID:2248
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sl4ngx8t.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBAB8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBAB7.tmp"4⤵PID:1372
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
270B
MD5658573fde2bebc77c740da7ddaa4634b
SHA1073da76c50b4033fcfdfb37ba6176afd77b0ea55
SHA256c07206283d62100d426ba62a81e97bd433966f8b52b5a8dd1451e29a804a1607
SHA512f93c7f4378be5eca51161d1541d772a34c07884c9d829608c6fa21563df5691920394afe9da1174ad5c13f773a588b186d1d38a9d375a28562eb58ca4a8b8fbf
-
Filesize
170B
MD58c989e48cd8c3506f3223a2fe13b6b26
SHA1cbbbcd0df9cc4e674635bc08545512771920d2f8
SHA25643a3a7d8003b901ec4c587c3fc140b2d7755130a739e76498df6b26abf15457e
SHA512bab89f55c5b963452deab54d945db1461de42bacdc20da728ba4b7da4502da2f4c7daeecc8b13a8796b018c01612897cd6ecd03ef0a8737cb894f1fc248f5135
-
Filesize
1KB
MD5f251698cc81086e5f1e81f1618beab3d
SHA1cb7ccccace5998c789ef43ed0504a89bf10743de
SHA256c5a08a400d5a397ebf8ac4576bfd54d250062212e13291825f19e94e57463af9
SHA512f9a59e97cacb44b86b903b6b13f91dfbc73ca47d976ad270c12001b47a7d5a67fc8f997100abee27196d97f7b0dd83c506f577d4b2090537e645450780b90d77
-
Filesize
1KB
MD58ffa0d6bfc5f73eb5cd81a1731a04a08
SHA181989a7246550e7f7b5d916a81953218ae14a068
SHA256afd9414873799257ec49f7fe43951236903dfbe43c81481817f2996ed31bff96
SHA5127d70af134f65a2c59ffa91bd71222a7307ea2890e87df83a3b9f4a3b6bb7ba28a005269fa6fc835851ff492001442a412cd21d58136d72a500667f2922b14a5c
-
Filesize
1KB
MD57798d36c92b92c2410c464a97564276a
SHA106e6631b6ee0c1a1cd242c50501c794ea396fa70
SHA2562b5ee35ac922e81cee95c96829c91d4ec1155d89e968f49266f7f8a4738fb930
SHA5129610d7a52066edb18682359079e6b214b4928993ddcfaa9e0af3c906e45d5f8e841d0d343925d4ccecf38e91a5d0098a838787c68907417bfa22265d2b293c4c
-
Filesize
1KB
MD592441ac0e8a9289b4ab350dc86b7eecd
SHA1ca1e99898b955d4c159ccbbbd3f8cb1d67ff3cfc
SHA256a56edf240299214fb2ef29aab3628c9c413b7c8cb31c0212252758a91a53a5d3
SHA5127723b9c27b9312f64a8c50047a1ad001aeaecc99f784bcd6a61a3634b651bf9d70222bc0fd575dd2d9898bfa9f1e9a94b810f452fc235dedf78bb3a8f2c72fa7
-
Filesize
1KB
MD5524951701295bed9982017175c8cfb0c
SHA178ea20b8e5e67bd81b1ae2a2d7d057961ec51b74
SHA2563ebf472d2b48713f03ecac729c53b51cf40476f77687a4efa26eb4a76d97de70
SHA512ca2a73c7e5f1e5613709f4b3cf5081defda85ac0eaeb6379f7e701d0baeca181f0db458d26c163c72b1c4c48a4d955df0eb9e137f3d3d4cc7a6d8062e305936a
-
Filesize
1KB
MD59329e4cad52fea0691d8eb0e94458c0d
SHA155d1728f97f6243d2446677f1526dcfe93815f5f
SHA256de1021d82908d65fa46bba8f3f0b4549a37ac5085ecfdb606eb8c4d1120e5594
SHA512659254a63c2e9d6f13bae0086d0de9a08fa575cd9452a0ba2b92d81156441a2b9c9f7a6a6c01c7c1e99c41c4df1a7da395d9ac52120b3a85adac9c36687426fb
-
Filesize
1KB
MD5c12981f7c961d9d1a6ace8073e245f60
SHA19ae4791c6c05dcf59e12a260f3794029c8efb5b2
SHA2567ba576e9940966d106a2ca852a191ad122b6d57a293c6186a76b26dc393208e3
SHA512ea93e4f934642e9867295c2b52bd44dc630937bcf750434e648908c71291fca9cd9c4bf96b768221caa818bb75b655d35f4215f36b0624685b689811d195d602
-
Filesize
1KB
MD53ef4ef17b641854324c57f45e5853359
SHA1df7b5f3eed485f056ced99ffc1ce01827021e9a6
SHA25645d05754e004e589abf6f099ccf2408089ac1303ac4b3ea7cc7696614012fb15
SHA5120c40d84152981a2d441f3f412e30f6b6b9e357954f4f1716944050302ce3efb3e7f0f023f751df9888b8e561b32cacaa64c874a146c085ff584a6e54b1cf3da5
-
Filesize
1KB
MD5be47aa79fc89ee386323ced1b409f071
SHA1ac925b0710f89ae26e9e8eed7ea63ba09fd6be6f
SHA2567d6aee79b5f9d3dd1496c47c741a47c86faea0ce3b3e376e3a12de90ba549660
SHA51248092d53fabf54eb0ce1f563c7fccdbc20118a4757594528847c26bccd9c2388fe8128f39db5293c97197246d1bfb3cf0751c96d291d42bbdadfd2363ae56831
-
Filesize
1KB
MD5e704a28094216a7da403cb73dad991ae
SHA11e8baf049e9a13299a9e7fe08ee19219ef3e1626
SHA2567c0c76678b1adbfff439bad4ab9a2df3f95e484031d4ee5b271e5db100aa10d7
SHA51210526748422d52327b23c152b27d884cfe17563a1328f94fbf6e7730536085e07dedbc7b4afccf132b2e43cbc298b3fc38fbbc3a01055153bc7e0223a59f7703
-
Filesize
269B
MD5d8ec3923c7b4bf7ae4ba2dd32ba5174f
SHA1bd232f852b5428b0360c9708604793deb513c36e
SHA256316f5f33d99324745cbdad4dfe3ece93321e270a177f3646d78d72d1f7a1d648
SHA512062694e7951b534e5c93d4d2e65c65cc59b9be7f3f1e469b1679d61e03f1770246222009461c6e2a8ddfe41fa367ed6ebd83f53e0a1c3f24db5e97932558ce11
-
Filesize
169B
MD5064a18c05f33766a6f0869a3498dd86b
SHA197c4fd2967a45af5ea04f21cf54431201d29066f
SHA25691e23f930c1cca75278ad9047a53b2c36978292797d28db2620abf4bdff9d12a
SHA5126bcf62030343e147cb99ae6ee87a2c75e07fcea5c5cce7f06324306164fb85a408fccbf4684531bcb1a9bda17ea95ba56edb6abae97999d705ecc1767de54121
-
Filesize
264B
MD55ce3977a153152978fa71f8aa96909e9
SHA152af143c553c92afc257f0e0d556908eaa8919cb
SHA256e07a7bd0c2901d3a349ab55e936b34de2d0abb5f2dc555cc128773b8045d3eed
SHA512eaee02ceade0211be70a4710b28fdf043d5c540928e2095ead924a44c2edfca8fc6499395d1b7f5deee96394fb5309362fb87e45ee195094ec39d5fa11909d77
-
Filesize
164B
MD5970fde5e359ee6eb0a97e18ceb32cee5
SHA16212d680ae98d9fd045b69b432dfd7d69319d23b
SHA256daf208d37510cce14441700a56243f91e7489cd5fcff73451f25a1b841bb8c89
SHA5125f167906a4063c657967ca775a389ed43bcb4dd6bee7ab7a0f09610bf57d423832fb541b4cdfceb5e36a963071e1b6873b1de08cae2f920b11c30fe69de1b3e3
-
Filesize
265B
MD5cbdf61e7858f1274d58258756e185765
SHA115f0d177b5924a5176ff82f0b79bfa3db558145c
SHA256d0aa53536d1316c420848db8bb089b24f9669f1baf3be092a7e0f0a0bc1b997d
SHA512ab21cbb170e38a2600db2587ce92b74499107e361d55bbcd5e6281568307ffb1c087aba905c042e2e8960e2e554c84057a197dc4c03121b682868def94c5a038
-
Filesize
165B
MD51640b03eac6e723ca65e1baf588d7f26
SHA1bb2cce558766458730ab41f9290f2650cc973634
SHA2562d663231fe0174dfbb897421976327a90f2dfd72edb83d4fd3e2118caefb4b78
SHA512a53a779893401e97debfe45b1cd4ed7eedead9f7d0b3ae50fbe9b3d343b3f8f101115ed62a4933efa230c25edb3a2e87cd95715c770d07955f6121d88a1b439a
-
Filesize
271B
MD5ac972015bef75b540eb33503d6e28cc2
SHA15c1d09fcf4c719711532dcfd0544dfc6f2b90260
SHA256fa445cc76cde3461a5f1f1281fefcb0c7db69b2685f8a67a06a0f33a067e74e7
SHA51236b2e1f7b7a6f2c60788f88d95bfdc53b7d261c203eb637a36fbd07d81bc46edc87e528f1987df73963cb75ca2f19c3a4b3df9ade52d5768ecec23753099cc83
-
Filesize
171B
MD5cc3f8151a2c7b289d8251cc5240c21da
SHA1ce29010dd83f9428868df3afd5cbc9c0f6040f47
SHA25695ee7bf18d203a457276f70264b292c981b6ecd1c6dbe197fa052e0c78e06ac6
SHA5123af2ea61683ba1e58a9b23df49ca8795048e823f6a81055a26428165d64da008c5793912e365e4f37c3162ef8143c30ee352b424df4b53137303b00cb98d5694
-
Filesize
290B
MD5ce1182df38f7b4c7a89d1e4d1886b0d8
SHA1ba5cdc6e13b761912d14ec042639566eebc23eca
SHA256e87616f590de6878e0a1051e52bb968d39bad4c7b086cdaecc064c6aa9582e3a
SHA5127be8358cbcefde4b1e1a28480eaea0daf5bbbd25aba3d1bd8c589bad3adb63a90551830efabc6e0d2b01a406e41e44c5797502abc88566694fbff7c2091e05a0
-
Filesize
190B
MD54e7223e12feb6c278cb3130df8f31c3f
SHA12dda2fc6fa43d5d72b0383eadff7dd7f1bb28eb6
SHA2564d3f6b87485f900cefc282dde60e4f6f0da552ef9384d9c8f6c55a8304eaf5aa
SHA5128ced9c4a53885c3a2e0a3caf8bb2f982dfe70b3c87af5403d0f23b1518a39a9dc03f42f692b9bc582a5a744381514e039f10c3c84b6910c93e3117ab01b2d246
-
Filesize
273B
MD53c3d3136aa9f1b87290839a1d26ad07a
SHA1005a23a138be5d7a98bdd4a6cc7fab8bdca962f4
SHA2565b745f85a39312bfa585edbd7e3465371578b42fa639eded4cdad8c9f96b87fd
SHA512fbb085ffcd77ac96c245067fd96a0c20492d55331161f292975b0c11386424a96534a500133217f84d44455e16139d01230455bce5db3d472271620c29381f60
-
Filesize
173B
MD583547c0a28b6e06931f854c867dbfd96
SHA1aaeb710ac4f28041bb5451f9fe71804b7374040c
SHA25680260e041ef490f1945aa1682cde495c048f4cc7a29612102b11b5b08c0580d6
SHA5126b4c9b21ca1add52f44a3c97af12b55b4502d3a1a8ed2d305e1e11960440402fdce7817e3f775a78ba24d337b810533c351652b9d9d82437abd359bc41dc7b0f
-
Filesize
262B
MD588cc385da858aaa7057b54eaeb0df718
SHA1b108224d4686b5ca3faaeb1c728dfba8740a6eca
SHA25608a30db98d970e3b6819d5ecff6eab2211ce93f4cd000c09db96ffb294d05020
SHA5124787835240c3e2364172ac2e7649ec8fecb907c7006c38734e59aa65509f360b4596d5db8de20e0c7388a022e1c2f4f9ba75acabba798bea1d40f688539b7df7
-
Filesize
162B
MD5f6d99186d1d530cc3f2b661cdb61a53e
SHA14fce4bb6f51ec22464d189506c416a173ee8bf48
SHA256da0cf66e032523b1f8754b8339e71bbacf868be22b06ae9cad8969e4a3e3d531
SHA51297e5444a573a447e696038ea1e206c127276b3dd2f943cfd47b44fddfc97ea9f330bce912f1d424fe7b3cb925ec6370ebab36632929cb6b6ccb363b4573d5181
-
Filesize
668B
MD53906bddee0286f09007add3cffcaa5d5
SHA10e7ec4da19db060ab3c90b19070d39699561aae2
SHA2560deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00
SHA5120a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0
-
Filesize
684B
MD541857ef7e71c255abd4d5d2a9174e1a6
SHA195051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c
SHA256dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302
SHA512ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac
-
Filesize
684B
MD5453916f7e3952d736a473b0e2eea5430
SHA1b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b
SHA256b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe
SHA51286d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f
-
Filesize
700B
MD56ed26221ebae0c285cdced27b4e4dbac
SHA1452e9440a9c5b47a4f54aefdde36c08592e17a38
SHA256aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c
SHA512c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce
-
Filesize
668B
MD53906bddee0286f09007add3cffcaa5d5
SHA10e7ec4da19db060ab3c90b19070d39699561aae2
SHA2560deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00
SHA5120a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0
-
Filesize
668B
MD53906bddee0286f09007add3cffcaa5d5
SHA10e7ec4da19db060ab3c90b19070d39699561aae2
SHA2560deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00
SHA5120a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0
-
Filesize
748B
MD5b548259248343e12d417d6c938cf8968
SHA119703c388a51a7ff81a3deb6a665212be2e6589a
SHA256ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366
SHA51273a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81
-
Filesize
676B
MD5ba2c43095c1c82b8024e968d16bee036
SHA141ea006dbc9f0f6e80941d7547a980a1dde868e0
SHA2561209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72
SHA51200dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61
-
Filesize
644B
MD5dac60af34e6b37e2ce48ac2551aee4e7
SHA1968c21d77c1f80b3e962d928c35893dbc8f12c09
SHA2562edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6
SHA5121f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084
-
Filesize
668B
MD53906bddee0286f09007add3cffcaa5d5
SHA10e7ec4da19db060ab3c90b19070d39699561aae2
SHA2560deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00
SHA5120a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0
-
Filesize
684B
MD57a707b422baa7ca0bc8883cbe68961e7
SHA1addf3158670a318c3e8e6fdd6d560244b9e8860e
SHA256453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c
SHA51281147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9
-
Filesize
266B
MD5debab8fb1bbcbf74ca2ac313d4d5aa7d
SHA12a4058378b3df8ef9aa547d1511a425ef043d848
SHA2560f1d45b4fd6c36693c7d96bda036a41dccffa4313b92940df6ad180982607744
SHA5128beaad01c2f7541532842aca72324eeee7c582d50db2454bab3288dcb2922fdc1f2a0a3e2347a74e744e92c9f8304916c0f52a18754d2e3a5eb2fe6f9fbf6567
-
Filesize
166B
MD50a52dd6e78d257c57be2e75a7684ddb1
SHA17393d3dcb210726d07f8655d2d4614af1f23a948
SHA256c271120d713824bdbb991d752484b7b1513082eea0cab57ae69ca1083d15632e
SHA5129117a8b78f47d107833b8b557dbdc7ad75cd74191ad28ad717d5f74c62cf11b86855e5961df9599124837d0b98a8a2062f19f2112f422c62f498e3bd856b226a
-
Filesize
271B
MD5b19384e98248a2c238e2360d2fecf049
SHA125f5ab6303d0a81f4ef3cc44c0bb53dd3e564fad
SHA256296feb4019e37af5174b813d3ac19fa1b17c4db9ad91b06eba610939983e3262
SHA512e9e4dd4a302d643fd1d0dd46d058ca7a45c8e6d8b299c129e1a412d1d3309cfe4d4da6f9d893460dde7e96c40414d65e02dbab9c1411dd945581e749ae8438e4
-
Filesize
171B
MD59aa4e766299fa852054255d28453469b
SHA19a0ba759f34884f2a3b2bd68a29941e104eceb95
SHA256b86f08fe04262eb44cd520855a7b2498353f657ab4a975c5fe6b493c3e1d3d6a
SHA512afeecd6621ca17b05002473bef734d630708f184ed718075bcda35b3995d275e1db24d8f34867173a7bdb5cc01c971462df0c582d2b6669b7a26abcb230afbfb
-
Filesize
21KB
MD56fe3fb85216045fdf8186429c27458a7
SHA1ef2c68d0b3edf3def5d90f1525fe87c2142e5710
SHA256905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550
SHA512d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c
-
Filesize
21KB
MD56fe3fb85216045fdf8186429c27458a7
SHA1ef2c68d0b3edf3def5d90f1525fe87c2142e5710
SHA256905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550
SHA512d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c
-
Filesize
21KB
MD56fe3fb85216045fdf8186429c27458a7
SHA1ef2c68d0b3edf3def5d90f1525fe87c2142e5710
SHA256905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550
SHA512d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c