Analysis

  • max time kernel
    152s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 07:44

General

  • Target

    336A4B6F945E79E683E1D1D0CF1EDAA2F41AB0A5DCC96.exe

  • Size

    2.1MB

  • MD5

    8a482533fe2e91bf1542fd9568774473

  • SHA1

    f4d1c1c3e8ac828ffd3675a7590590d856473c87

  • SHA256

    336a4b6f945e79e683e1d1d0cf1edaa2f41ab0a5dcc96ed1bd56557d8eda4cc6

  • SHA512

    31e2645a70a7fa3e248465a00d8310a9e93bb7665f4e1d9171e2983b4d0272b79dde5b56b5edbb559662ff36c2db6133a68c346a3c8ca67540e94c4ad658b36d

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\336A4B6F945E79E683E1D1D0CF1EDAA2F41AB0A5DCC96.exe
    "C:\Users\Admin\AppData\Local\Temp\336A4B6F945E79E683E1D1D0CF1EDAA2F41AB0A5DCC96.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "zefezf" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1372
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\i67nhxjg.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES27DD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2731.tmp"
          4⤵
            PID:996
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\upalj4n6.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2AE9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2AE8.tmp"
            4⤵
              PID:428
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7rwuvlky.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2040
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2B85.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2B84.tmp"
              4⤵
                PID:1728
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9stgenth.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1524
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2D4A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2D49.tmp"
                4⤵
                  PID:1680
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\s1nih0i_.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:576
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2EEF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2EEE.tmp"
                  4⤵
                    PID:1700
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sqjh2det.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1956
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES319D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc319C.tmp"
                    4⤵
                      PID:1740
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fpg013ne.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1204
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES35B2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc35B1.tmp"
                      4⤵
                        PID:972
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lhsnwqpr.cmdline"
                      3⤵
                        PID:1380
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES365E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc365D.tmp"
                          4⤵
                            PID:2024
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tu-af_ok.cmdline"
                          3⤵
                            PID:1476
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES36DB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc36DA.tmp"
                              4⤵
                                PID:1292
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3eva7yiv.cmdline"
                              3⤵
                                PID:992
                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3A16.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3A05.tmp"
                                  4⤵
                                    PID:1816
                            • C:\Windows\system32\taskeng.exe
                              taskeng.exe {D79D22FD-9DB1-483D-BE9F-B62234293686} S-1-5-21-335065374-4263250628-1829373619-1000:RTYPLWYY\Admin:Interactive:[1]
                              1⤵
                                PID:964

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Scripting

                              1
                              T1064

                              Scheduled Task

                              1
                              T1053

                              Persistence

                              Registry Run Keys / Startup Folder

                              1
                              T1060

                              Scheduled Task

                              1
                              T1053

                              Privilege Escalation

                              Scheduled Task

                              1
                              T1053

                              Defense Evasion

                              Scripting

                              1
                              T1064

                              Modify Registry

                              1
                              T1112

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\3eva7yiv.0.vb
                                Filesize

                                290B

                                MD5

                                65d18e8ccdb4cc48ae9d72917df21fa5

                                SHA1

                                1dd2b799ba9e6b7efb17851734c78c43b0994409

                                SHA256

                                fe9632fe04dc872b1882a6ede814e6e3056394cc430e38ae05cb320c837e97a3

                                SHA512

                                aa1f6b715082e4b3bf69fda9ac3e8545962b77628570d5c2e9bbd8932353a333d6708c5e3ee699e51bb43b48170bd53a408273911102bb5116e7da4df4f0597a

                              • C:\Users\Admin\AppData\Local\Temp\3eva7yiv.cmdline
                                Filesize

                                179B

                                MD5

                                9c1bfae873a502e22a21668afe77cca8

                                SHA1

                                5d619d0fe66e82285f1df399ce6285e67704f117

                                SHA256

                                e890699c58040b773be78554dae23cc944d4ce995ea05b4d066981529f2d2632

                                SHA512

                                1b320c54c890a5ce3322b3afe7c4fea49d42eec8cd2a4dd3ea781d79cd5ef9956bd597608ae42674e33601b409c3e3e5e6857d3daf09be7b4a4a255c00c85b7c

                              • C:\Users\Admin\AppData\Local\Temp\7rwuvlky.0.vb
                                Filesize

                                277B

                                MD5

                                7f1409f955f6f70192dcb4320b61c606

                                SHA1

                                8b16f3f0215db82c4d508ab2140db7aa168dc0b7

                                SHA256

                                0ea42ec5771f9a88c8ed033bb3f3e06b56b7cdaddb0345e38f2eb8dfdc6a325a

                                SHA512

                                59add0efd41f5cd601e56904ff86f35afb41acbda658fd643ce9597a24428ca1f4719ba2aabad1169a9c4d2e0b19cfea770a6dc3cfc8ad1e6d82f39619fed2a8

                              • C:\Users\Admin\AppData\Local\Temp\7rwuvlky.cmdline
                                Filesize

                                166B

                                MD5

                                3986d7148ca55360a453170de018b291

                                SHA1

                                67f69f0fbbcec4d6e0dc7d272697b012c1a34d76

                                SHA256

                                7d858991e1dc2679920b615c50e320b224308963cfe373bd378018fe4bb0d5d8

                                SHA512

                                5c67cb66d739f152b50a1c425ac1543434f039859d4607a17a94d2efd84f006e146cd4e76414ad08b601dc0a635c2c23c4d923d98295fa2098d525398269a61a

                              • C:\Users\Admin\AppData\Local\Temp\9stgenth.0.vb
                                Filesize

                                281B

                                MD5

                                b23a81ffdb0ccbcc5568d12e4629899b

                                SHA1

                                919aec6f4b2d006f14521851f07d7461e28f6dd2

                                SHA256

                                1587a4d1dc4567192458cd050131b2ab9b262d5971e51a580817f7f001c63e9e

                                SHA512

                                53d5c9f559cbaee3bb3bd6f0126c24c76d1ca9fc11ddb54fe016bceb9433a2f6b79f5e40afa5a94a55a50b774499456242281372cde6724b4e007d1d656df1f1

                              • C:\Users\Admin\AppData\Local\Temp\9stgenth.cmdline
                                Filesize

                                170B

                                MD5

                                dd95ec88388093f495e1c3a96580b023

                                SHA1

                                1b77c51a502ca4bc5f3b4dd0a12f7a5e658a0678

                                SHA256

                                53003a476c479288ee6ddde191f875b8189543152c2c5d1df0047aa030a1ff01

                                SHA512

                                a804622476a545666bee8121b399c56800aacf78ca360247932aad1566b8ad021d6751ecc9816c083525f3caa8ab343900999e5ca13ab65fd4128fc6eb663733

                              • C:\Users\Admin\AppData\Local\Temp\RES27DD.tmp
                                Filesize

                                1KB

                                MD5

                                ced350156e507df110c86c51b09de4af

                                SHA1

                                3f1702b24b037af3a880ee51596974741bea13e0

                                SHA256

                                ff958fe33337b5d85ad2c97128f14f179e70d4b7e02d2239006ed3349aa3b20e

                                SHA512

                                5938ae6beb8980967252832f5efa8348fa1903e796fcc2e7ede083314da445250fedd78b7b9692363f2e982e486e2f4de98a73b0c885658a75480f755180abe6

                              • C:\Users\Admin\AppData\Local\Temp\RES2AE9.tmp
                                Filesize

                                1KB

                                MD5

                                a7a636049efe036bc79d0558775ad056

                                SHA1

                                c38ffe79a025708a0a91df67df691c49ec698f27

                                SHA256

                                588254dc9e94dbba7107b54c7476e3bfc4b4c3d5ae6d215c532b3eca8c4d1a85

                                SHA512

                                5001eeaaf92f6677df7ed0a7e16beba6397595660737eb42065934f0f428778b13db587dbe96157ad309614273d162c51a772e737a3e06a7777a578f955b1ba6

                              • C:\Users\Admin\AppData\Local\Temp\RES2B85.tmp
                                Filesize

                                1KB

                                MD5

                                607d8f6e05c7daf68545ac7e02355ecc

                                SHA1

                                aa9285f9ad6e23a406a406d0e42fdca7b793ed7b

                                SHA256

                                6803089f8621c8d14998a1e223a2d265ae65ed19e808460cc2f55fe70bdcfc56

                                SHA512

                                a7c43ecd77cd6ac9bd59fdb948b4db76bcf47d51bf692061ec1a86801f1c544b36131e4483fb0b8020ce9ec1d300153340fecc23c540e27506b772273bbc7713

                              • C:\Users\Admin\AppData\Local\Temp\RES2D4A.tmp
                                Filesize

                                1KB

                                MD5

                                6d4be894aacd7b17289a965883dce831

                                SHA1

                                8ba68d213febe03bf6457f493531c27feb5cb89c

                                SHA256

                                9b447343ccd208dc357ed860caded59b15a0b16320e2650805b621a64fb96d6e

                                SHA512

                                cfea3c2b9d9567f2919af17774924809809f3526af1b39f829cb0b9a5f9f878c88b674181d8a60075caf84635f073678614a79b44e7e23bdd715d91bf1c301cd

                              • C:\Users\Admin\AppData\Local\Temp\RES2EEF.tmp
                                Filesize

                                1KB

                                MD5

                                0850b2b330af88e268eb6d19a207da5c

                                SHA1

                                8c1c11281e3b3000540622eb230636a3687969c6

                                SHA256

                                747f1d033620afad0a0d62b4dee3740ba238fa218bff0cff9189e4718cba0d14

                                SHA512

                                26707908aac688cf4f4b8fcd6039fb4b53c5d4497d0f2761548453b7de2dcbb66a418353b5164ab4518c4371e99b68e570d7843746ed54be86c9c49906e2b5c9

                              • C:\Users\Admin\AppData\Local\Temp\RES319D.tmp
                                Filesize

                                1KB

                                MD5

                                150a689ebbc0d75b18259a7693cf22f0

                                SHA1

                                894ed01bfdc909c7177226b49c526f9f2a473466

                                SHA256

                                7d8b433248417b7e91acb945902387ac89f2aed3ac1ee564d8679dd0521425f2

                                SHA512

                                70c0e5a8db79ae0199a9cad4f479ef854b601da60fda1de785d6ac3d5687e94da68be5ab56bbc51cc94c086533aca56c4a486eb2af7808274e668a644f3049dd

                              • C:\Users\Admin\AppData\Local\Temp\RES35B2.tmp
                                Filesize

                                1KB

                                MD5

                                e09e00633dfc006968ee196561d3037b

                                SHA1

                                501f86938d46eb20e607b40912d48a54b46ef427

                                SHA256

                                d1760d588e2630d0dc9eabc9686c6982807f4b6e6b71ca008c7c621fd47d731b

                                SHA512

                                bb9bfc4a445decab65b9a2e4db9a36982f69a024d9525ed7b89b4f5730cd974a8a2645a05b14ab6298f9674d400723a13ae9985aba589b0d5fd169ad1c8c5469

                              • C:\Users\Admin\AppData\Local\Temp\RES365E.tmp
                                Filesize

                                1KB

                                MD5

                                ace333059e97d744d4ccbcbd11e29dc8

                                SHA1

                                a39cb66a5ca9097c6eeb97f75a5177e8147aef3c

                                SHA256

                                633d417b19bb786cb8e10245765301d2d211b2df547a3d8a1c0d04deb43a0803

                                SHA512

                                745eab45b39345150b380ef1e01ff4ff60309b6e10ce44802bf4a665ffe945031fb24f103d2520b7c483511eda26a42d3cfb27e2d938f61d6b677a5ef80c0969

                              • C:\Users\Admin\AppData\Local\Temp\RES36DB.tmp
                                Filesize

                                1KB

                                MD5

                                5bc61008ae7cc037273b7032b36e557f

                                SHA1

                                7ac4c8a4786860ca97e1e542356fe9d84d702e14

                                SHA256

                                73f29bffb3b1115bd762aa04a5a65922fe88a2bf925f729a141debaf9e34568c

                                SHA512

                                df0897ef2525a2d96597f3f38f5a0e627b5506dd220e6545aa8e7fcade8c0a2bc0f260b5c372d39610b94c20cd40f05d3a60c77748660784719564d6aa3d8407

                              • C:\Users\Admin\AppData\Local\Temp\RES3A16.tmp
                                Filesize

                                1KB

                                MD5

                                f608032ad3694ca97f884a1e2b11f0d4

                                SHA1

                                0ba0921880bf58b96f6eacf314b4b5050e8c3edf

                                SHA256

                                536b386be11057b1ee8188fb61970d77d7d873fe9f0ed8edfbdb02413b262dbe

                                SHA512

                                60f13042147aabac85acc9f50329d761e8d8a589a0b6eb6c1ba2ad5f710e7813c7ed7b316b63f8d2ddaf26ca348cbe641f557bac362fe4ae09906055207419fe

                              • C:\Users\Admin\AppData\Local\Temp\fpg013ne.0.vb
                                Filesize

                                288B

                                MD5

                                58145b588b9dd20dc2a60523ebdf5d51

                                SHA1

                                d4389998c8ad31cb18466bab1b73258a7b9f76bd

                                SHA256

                                89caab7af18f7fc27338855f2c08d0cfc8cf2f445d9995ae4f278e5656f5820a

                                SHA512

                                a67732846fee388a1aa68631be3bd23bba7daeca3b2da0cd610848480ff402a1d39c5964c6f703c266cea0e395684a1b31c4ac6978c0ec85891a8a6b86739ed4

                              • C:\Users\Admin\AppData\Local\Temp\fpg013ne.cmdline
                                Filesize

                                177B

                                MD5

                                72f6cdd760e3303039881d26cae92c33

                                SHA1

                                7acbafb9c5d79a3c2fd2ae1154d4c038e3259c05

                                SHA256

                                e69e23650cfd0f1b3056ffea56daad25ff5f1efc0fc6baadcf099ec0e6e4113c

                                SHA512

                                09556cdcde82bfdff372ecce4d28bc150572bf926b3f8fb8ba294496321d8a4c4c164dfedd4c6da50deebe9c1779143d20603b5725eff9a5dc3f9e11111ab263

                              • C:\Users\Admin\AppData\Local\Temp\i67nhxjg.0.vb
                                Filesize

                                274B

                                MD5

                                53131a28e4a60d6a79b281278a112a37

                                SHA1

                                f269d6502d10129f8eb2f525182aa955fb238cea

                                SHA256

                                25e9a044ef77bc60819ccf41b599d2c57e0e09698abb1a3f987f720ec06eb3b7

                                SHA512

                                2d4f1d4253d3a8141e1055f361c560fbada4114abb17ba5e133d21dada6528ea08e2abc990be9b630cf53c399969d9425d13bac4231682b12c3aa672dfdfb7c8

                              • C:\Users\Admin\AppData\Local\Temp\i67nhxjg.cmdline
                                Filesize

                                163B

                                MD5

                                79278242993c8dc6b77cd47e7ad751fd

                                SHA1

                                afea4945125f671a09d286b774832d55c4349cf0

                                SHA256

                                c7a6d0ca8537558b26c7c2103bf527cf9fa119b3150aca4625d4560fe97e1774

                                SHA512

                                8d3b4c9d27b5ef602b5f47f3843d47184395ad72a3d61a1b8540bb8e035637a66fe9b1916ada481ea0753b717782df3c8e357148ee24a5baaf1a02cf445b4d26

                              • C:\Users\Admin\AppData\Local\Temp\lhsnwqpr.0.vb
                                Filesize

                                281B

                                MD5

                                58ea0a50c14e8192da5c38d775ca4d74

                                SHA1

                                5069185afff267f137a0cb6854d15f690bc32f91

                                SHA256

                                5f53a64a9839b76b2978a51b179990a48c796372d4e694ac74b0efc962aceea3

                                SHA512

                                2aee32733a6fcf4f7aaeff69379cb7d34b8e256ad20097d2c601ff97f37ce86d9e6e194a3debc05d84131e1fe3b692fe39da2f5847c087f73c773f99e4a103b7

                              • C:\Users\Admin\AppData\Local\Temp\lhsnwqpr.cmdline
                                Filesize

                                170B

                                MD5

                                f5e3efab4b909956747e6bef61c862c3

                                SHA1

                                9df8ba3bdc74602527b130700530c0c608ca10c3

                                SHA256

                                73090d853498a05f47313c821e875a2570f39f2a0a5ecd2e35c5b13988484975

                                SHA512

                                cc2f215fefadddd2e3c6b1db632a79936f7db2d02daa558a49b807061f9a7eb8d4e97a0c86f91127dfc47a8533dd9d07adced42333c6448d793eace2ee9aa3ab

                              • C:\Users\Admin\AppData\Local\Temp\s1nih0i_.0.vb
                                Filesize

                                285B

                                MD5

                                c849cfb2c8b12864c57c164e6b4c8daf

                                SHA1

                                031759d9b41b31b3b2d371a32cee5cb3c79453a3

                                SHA256

                                56b056f8fa4ea7d142bb15130b1b11a752542c44e604f85fc127ba8675f3145c

                                SHA512

                                3b12a15d683b43d98c897dcdc5a31cfc5ff6ef227a01ffd84caa5315859f8af268b50d66525198b123944d67a8768f817c0520fcdf7ca62ee9831c42a4dc0f01

                              • C:\Users\Admin\AppData\Local\Temp\s1nih0i_.cmdline
                                Filesize

                                174B

                                MD5

                                55e1ed8f0328b7a1b97494375d1e2ac1

                                SHA1

                                8085bf58ab0544bbf2f6b520e245716a93faebcb

                                SHA256

                                e110e77006d8c36e4e8b3afa75f46dc4fbf307246959b4cd6857f22a7413c971

                                SHA512

                                ca6d72cc69715f48a5affff82c0eced9c28efdb390c79db1ffdc4654e04bba0b367b757446a4f2fa5538ee93b651d04ab69030bc289eea041e2623503017344e

                              • C:\Users\Admin\AppData\Local\Temp\sqjh2det.0.vb
                                Filesize

                                304B

                                MD5

                                3c4cb009a0f624985155ae2a5b0a27bb

                                SHA1

                                14a653b1e5f4f423c2a5a43619c8447ff0629d1b

                                SHA256

                                eb5ae2b4d0a35739ac4fa31253fa984e41685a936b3a1dd18956d9f1d52a08cd

                                SHA512

                                6fea9056e5282de39bc73a0d763f8cc27a4c477c4bbe9fbbdc0fe6e1deebb9e7fe1932171b8a0a3807afaa3fd3a814c7bd0402dcc6a5ce757b02cfc863e98590

                              • C:\Users\Admin\AppData\Local\Temp\sqjh2det.cmdline
                                Filesize

                                193B

                                MD5

                                a044f1465a62e7170e4ec695317959d5

                                SHA1

                                bdf0c858e74c5e5aad376d658549180d922e3f70

                                SHA256

                                2ebea8610af2b49d5e2d5ca714b971c3628acaed7df0dd2c6a38c59e679059da

                                SHA512

                                698c558c92bb3ddb212b290723c858f2d20f834bbd548d9bb4c6c66f0f6c8206c62810ddc3aa1502147f44324be4a253789eeb15df410e48a2bce6e9a9078371

                              • C:\Users\Admin\AppData\Local\Temp\tu-af_ok.0.vb
                                Filesize

                                287B

                                MD5

                                cbdee96588b4b067adb53f0e9c7595ef

                                SHA1

                                e3d78650d91c1b5820f12fabc27d880e5dc75ff4

                                SHA256

                                0433667e6e9e309b7cb6b995dc28d3ed82fdbfcf19faf56cbb34b5017ba41e16

                                SHA512

                                d4624b5b4bac57272dc48daee0b16f3a04e8ea63888815101862677172c026f01cfdca3037c37117ea1c3d0a5c350e4dc979561bbe4d39baac150792ccfacf94

                              • C:\Users\Admin\AppData\Local\Temp\tu-af_ok.cmdline
                                Filesize

                                176B

                                MD5

                                8add00248e71f816ee7348b411e8530f

                                SHA1

                                61b1d6367846f81cbe1adef8fac326847e283342

                                SHA256

                                087b4c33d9e1293096899e67d0aa37a7014c4f25aae2b35b5a5873e251816995

                                SHA512

                                ce5bcdcd9093d462bdbbc19a478207b791e5e7b106f7c172423d959e4ddd547c8300b42bcdc0ce00c6be840fd764b14ad524b594da5e25e67919d7c170ddd01e

                              • C:\Users\Admin\AppData\Local\Temp\upalj4n6.0.vb
                                Filesize

                                278B

                                MD5

                                89acd9d5d9e9d8870e025833e5c601dc

                                SHA1

                                d592c3e323132fa0cd00e5d02be52a921b4246f2

                                SHA256

                                f759dced16faba060cef1fae9bc13f05001773ecdc7b80a39aea5d825124580f

                                SHA512

                                4aabb66367ff1f1b9622164f582427c8f94f9d046255e3732b93bd37f06378a11c9ea754efb959c8042e5ce322fdf2fed1f6fb60bfe4a404eed0910bc461911b

                              • C:\Users\Admin\AppData\Local\Temp\upalj4n6.cmdline
                                Filesize

                                167B

                                MD5

                                284c3850081d703d99d5c4cb0c3a6646

                                SHA1

                                cb53c35f51e538c65427c8700f274abb778b666f

                                SHA256

                                6b08a9c2e7ad6482c18beaac633f1df8265c0aedea630c1a399f88645d48ed74

                                SHA512

                                1fc328f022b51ed4d523de6abf5d5a3ad29b16868166905b090d7da272c39cfb96c0e2a427a0d5d6deb70352ed49f04f89abea792c95f38a9cf3a0dfaf90ca75

                              • C:\Users\Admin\AppData\Local\Temp\vbc2731.tmp
                                Filesize

                                668B

                                MD5

                                3906bddee0286f09007add3cffcaa5d5

                                SHA1

                                0e7ec4da19db060ab3c90b19070d39699561aae2

                                SHA256

                                0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                                SHA512

                                0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                              • C:\Users\Admin\AppData\Local\Temp\vbc2AE8.tmp
                                Filesize

                                684B

                                MD5

                                41857ef7e71c255abd4d5d2a9174e1a6

                                SHA1

                                95051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c

                                SHA256

                                dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302

                                SHA512

                                ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac

                              • C:\Users\Admin\AppData\Local\Temp\vbc2B84.tmp
                                Filesize

                                684B

                                MD5

                                453916f7e3952d736a473b0e2eea5430

                                SHA1

                                b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b

                                SHA256

                                b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe

                                SHA512

                                86d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f

                              • C:\Users\Admin\AppData\Local\Temp\vbc2D49.tmp
                                Filesize

                                700B

                                MD5

                                6ed26221ebae0c285cdced27b4e4dbac

                                SHA1

                                452e9440a9c5b47a4f54aefdde36c08592e17a38

                                SHA256

                                aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c

                                SHA512

                                c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce

                              • C:\Users\Admin\AppData\Local\Temp\vbc2EEE.tmp
                                Filesize

                                668B

                                MD5

                                3906bddee0286f09007add3cffcaa5d5

                                SHA1

                                0e7ec4da19db060ab3c90b19070d39699561aae2

                                SHA256

                                0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                                SHA512

                                0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                              • C:\Users\Admin\AppData\Local\Temp\vbc319C.tmp
                                Filesize

                                748B

                                MD5

                                b548259248343e12d417d6c938cf8968

                                SHA1

                                19703c388a51a7ff81a3deb6a665212be2e6589a

                                SHA256

                                ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366

                                SHA512

                                73a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81

                              • C:\Users\Admin\AppData\Local\Temp\vbc35B1.tmp
                                Filesize

                                676B

                                MD5

                                ba2c43095c1c82b8024e968d16bee036

                                SHA1

                                41ea006dbc9f0f6e80941d7547a980a1dde868e0

                                SHA256

                                1209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72

                                SHA512

                                00dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61

                              • C:\Users\Admin\AppData\Local\Temp\vbc365D.tmp
                                Filesize

                                644B

                                MD5

                                dac60af34e6b37e2ce48ac2551aee4e7

                                SHA1

                                968c21d77c1f80b3e962d928c35893dbc8f12c09

                                SHA256

                                2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                                SHA512

                                1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                              • C:\Users\Admin\AppData\Local\Temp\vbc36DA.tmp
                                Filesize

                                668B

                                MD5

                                3906bddee0286f09007add3cffcaa5d5

                                SHA1

                                0e7ec4da19db060ab3c90b19070d39699561aae2

                                SHA256

                                0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                                SHA512

                                0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                              • C:\Users\Admin\AppData\Local\Temp\vbc3A05.tmp
                                Filesize

                                684B

                                MD5

                                7a707b422baa7ca0bc8883cbe68961e7

                                SHA1

                                addf3158670a318c3e8e6fdd6d560244b9e8860e

                                SHA256

                                453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                                SHA512

                                81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe
                                Filesize

                                2.1MB

                                MD5

                                8a482533fe2e91bf1542fd9568774473

                                SHA1

                                f4d1c1c3e8ac828ffd3675a7590590d856473c87

                                SHA256

                                336a4b6f945e79e683e1d1d0cf1edaa2f41ab0a5dcc96ed1bd56557d8eda4cc6

                                SHA512

                                31e2645a70a7fa3e248465a00d8310a9e93bb7665f4e1d9171e2983b4d0272b79dde5b56b5edbb559662ff36c2db6133a68c346a3c8ca67540e94c4ad658b36d

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe
                                Filesize

                                2.1MB

                                MD5

                                8a482533fe2e91bf1542fd9568774473

                                SHA1

                                f4d1c1c3e8ac828ffd3675a7590590d856473c87

                                SHA256

                                336a4b6f945e79e683e1d1d0cf1edaa2f41ab0a5dcc96ed1bd56557d8eda4cc6

                                SHA512

                                31e2645a70a7fa3e248465a00d8310a9e93bb7665f4e1d9171e2983b4d0272b79dde5b56b5edbb559662ff36c2db6133a68c346a3c8ca67540e94c4ad658b36d

                              • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe
                                Filesize

                                2.1MB

                                MD5

                                8a482533fe2e91bf1542fd9568774473

                                SHA1

                                f4d1c1c3e8ac828ffd3675a7590590d856473c87

                                SHA256

                                336a4b6f945e79e683e1d1d0cf1edaa2f41ab0a5dcc96ed1bd56557d8eda4cc6

                                SHA512

                                31e2645a70a7fa3e248465a00d8310a9e93bb7665f4e1d9171e2983b4d0272b79dde5b56b5edbb559662ff36c2db6133a68c346a3c8ca67540e94c4ad658b36d

                              • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe
                                Filesize

                                2.1MB

                                MD5

                                8a482533fe2e91bf1542fd9568774473

                                SHA1

                                f4d1c1c3e8ac828ffd3675a7590590d856473c87

                                SHA256

                                336a4b6f945e79e683e1d1d0cf1edaa2f41ab0a5dcc96ed1bd56557d8eda4cc6

                                SHA512

                                31e2645a70a7fa3e248465a00d8310a9e93bb7665f4e1d9171e2983b4d0272b79dde5b56b5edbb559662ff36c2db6133a68c346a3c8ca67540e94c4ad658b36d

                              • memory/428-76-0x0000000000000000-mapping.dmp
                              • memory/576-91-0x0000000000000000-mapping.dmp
                              • memory/640-63-0x0000000074670000-0x0000000074C1B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/640-55-0x0000000074670000-0x0000000074C1B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/640-56-0x0000000074670000-0x0000000074C1B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/640-54-0x0000000075CD1000-0x0000000075CD3000-memory.dmp
                                Filesize

                                8KB

                              • memory/972-106-0x0000000000000000-mapping.dmp
                              • memory/992-121-0x0000000000000000-mapping.dmp
                              • memory/996-70-0x0000000000000000-mapping.dmp
                              • memory/1204-103-0x0000000000000000-mapping.dmp
                              • memory/1292-118-0x0000000000000000-mapping.dmp
                              • memory/1372-66-0x0000000000000000-mapping.dmp
                              • memory/1380-109-0x0000000000000000-mapping.dmp
                              • memory/1476-115-0x0000000000000000-mapping.dmp
                              • memory/1524-85-0x0000000000000000-mapping.dmp
                              • memory/1680-88-0x0000000000000000-mapping.dmp
                              • memory/1700-94-0x0000000000000000-mapping.dmp
                              • memory/1712-64-0x0000000074670000-0x0000000074C1B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/1712-65-0x0000000074670000-0x0000000074C1B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/1712-59-0x0000000000000000-mapping.dmp
                              • memory/1728-82-0x0000000000000000-mapping.dmp
                              • memory/1740-100-0x0000000000000000-mapping.dmp
                              • memory/1816-124-0x0000000000000000-mapping.dmp
                              • memory/1956-97-0x0000000000000000-mapping.dmp
                              • memory/1976-73-0x0000000000000000-mapping.dmp
                              • memory/2012-67-0x0000000000000000-mapping.dmp
                              • memory/2024-112-0x0000000000000000-mapping.dmp
                              • memory/2040-79-0x0000000000000000-mapping.dmp