Resubmissions

10-05-2024 16:25

240510-tw1h5shh47 10

24-08-2023 11:16

230824-nda8msdf8z 10

05-08-2023 22:52

230805-2tn2bsfa82 10

24-07-2023 06:25

230724-g6s6laag35 10

22-07-2023 15:57

230722-tee6wabg5w 10

20-07-2023 23:19

230720-3bb5gsbf5v 10

20-07-2023 23:06

230720-23f23sba63 10

03-02-2021 11:43

210203-6bgge2nfan 10

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 16:25

General

  • Target

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe

  • Size

    21KB

  • MD5

    6fe3fb85216045fdf8186429c27458a7

  • SHA1

    ef2c68d0b3edf3def5d90f1525fe87c2142e5710

  • SHA256

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

  • SHA512

    d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

  • SSDEEP

    384:nPD9On5gIdjbvRPJnMacNj6FIlKrZbJsV5reQ+ys:b9On2nV6FIlKr1

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
    "C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\system32\MSSCS.exe
      "C:\Windows\system32\MSSCS.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -Command [System.Reflection.Assembly]::LoadWithPartialName('System.Windows.Forms'); [System.Windows.Forms.MessageBox]::Show('Isto abriu lol','Rekt!',0,64)
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2824
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jertilrz.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6115.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6114.tmp"
          4⤵
            PID:1932
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fxzuqlm0.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6153.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6152.tmp"
            4⤵
              PID:1488
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\19miis4_.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1756
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6192.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6181.tmp"
              4⤵
                PID:320
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xtqsqicw.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1924
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES61E0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc61DF.tmp"
                4⤵
                  PID:1284
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lo-klrvv.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:808
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES621E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc621D.tmp"
                  4⤵
                    PID:1472
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gaeqazp0.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1800
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES625C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc625B.tmp"
                    4⤵
                      PID:2268
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dgrj0vnv.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1792
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES629B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc629A.tmp"
                      4⤵
                        PID:1532
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\amnwug-r.cmdline"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1616
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES62CA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc62C9.tmp"
                        4⤵
                          PID:1972
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\x-xjzisv.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:592
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES62F8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc62F7.tmp"
                          4⤵
                            PID:2972
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zhdo6uc_.cmdline"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2052
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6327.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6326.tmp"
                            4⤵
                              PID:1688

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Execution

                      Scripting

                      1
                      T1064

                      Command and Scripting Interpreter

                      1
                      T1059

                      PowerShell

                      1
                      T1059.001

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\19miis4_.0.vb
                        Filesize

                        265B

                        MD5

                        cbdf61e7858f1274d58258756e185765

                        SHA1

                        15f0d177b5924a5176ff82f0b79bfa3db558145c

                        SHA256

                        d0aa53536d1316c420848db8bb089b24f9669f1baf3be092a7e0f0a0bc1b997d

                        SHA512

                        ab21cbb170e38a2600db2587ce92b74499107e361d55bbcd5e6281568307ffb1c087aba905c042e2e8960e2e554c84057a197dc4c03121b682868def94c5a038

                      • C:\Users\Admin\AppData\Local\Temp\19miis4_.cmdline
                        Filesize

                        165B

                        MD5

                        00a3138f5da1577d8601d0d81765d1a7

                        SHA1

                        096f4a913d15ecc269be46e56face6977986706e

                        SHA256

                        277c1aeecce681ac2b38e0e7335492e39af0564422642ddb29ca7844e889290a

                        SHA512

                        60d71dddf02776c7d1a234874f7c28209b72cec4d49549f54d24cdac91cda0b50ccdbdcde186719b3870b475ecf4f288035518d360582998e694445f5dab5069

                      • C:\Users\Admin\AppData\Local\Temp\RES6115.tmp
                        Filesize

                        1KB

                        MD5

                        a821246a5f45e166ac62ea05a9e617e7

                        SHA1

                        f522790cdf8b7fc07f057454e7ed9fb23c5a6918

                        SHA256

                        38dd1fdc6b4e85e68ad53f92e214dc8c79a213bedc9b106efdf655580a9a5b9b

                        SHA512

                        4d1b7ec6d649dff8bcadc3e17fd8028bce422d90f1b8a268269f1e291539c14e8edfdeb907b8b7baefecc754f6276456d4bb3536a3a856ef9765293461c1b7ef

                      • C:\Users\Admin\AppData\Local\Temp\RES6153.tmp
                        Filesize

                        1KB

                        MD5

                        a7db3c0e3ebc6ef7cd89eb9fbc19dd82

                        SHA1

                        5240e1966600ffbada78b932d0c76820f1e727de

                        SHA256

                        966b97edb0362204ce307df8bcb04568ddffb291e67bf537a7fdf1ca380fea8c

                        SHA512

                        acd02db455698f465850689e9ad0af6b7559377fef0a1c0d6725d137c2dcbd9da9ce31c0172a3f99ca1ed41f0984843570051b7b5d8d434f7827acfb10871c30

                      • C:\Users\Admin\AppData\Local\Temp\RES6192.tmp
                        Filesize

                        1KB

                        MD5

                        0fee577756e97daf4b5cc1a1447e264f

                        SHA1

                        59e09d3085c6e079cce9a8316eec4a77dda121c2

                        SHA256

                        13f83f13103ce8aa2168aa92a2cb6b513bf37efdbbb2e59fe229ef8ad682bd9c

                        SHA512

                        3294b3c0cd53bd0719e28ec61ce8f2f8e5f1be05228b80cf80d782c0c87315c85ec5cd0a56aa002cfa27257504265e4c33ec65e4dedbce56211f2e5be2486bb6

                      • C:\Users\Admin\AppData\Local\Temp\RES61E0.tmp
                        Filesize

                        1KB

                        MD5

                        ed52890d84a8b2b61039b869b322168b

                        SHA1

                        d5f4714c6f78094a98fc48bb5f70f4dfeb90a703

                        SHA256

                        613ea44bb33d64a1a607f0d47d626dfbdcb02f7d565b6c06d0e50ae4f7228950

                        SHA512

                        a1e56542ac3ed831b7c45230155d2a55ccf1b68976fd87aae885281d4778b198140e1d39f6d77f43d7a02996c19638d1437888270cc08623dc712df62b60ba53

                      • C:\Users\Admin\AppData\Local\Temp\RES621E.tmp
                        Filesize

                        1KB

                        MD5

                        c1e382c3e3b5c4465536b23c13bc17e9

                        SHA1

                        79fd77ceb34e9a3d1c8fc3a7ed668e035ed5525e

                        SHA256

                        9065a6f8f768fde28ab6e311bc2d53cf310afd0fd04b6dcf035c364b0e032d31

                        SHA512

                        bad4ce0cba79920972045178ffb534a9aab1680a31c06d5267a7663c2e0c54816e9fc84aafc13ab075e77bd0c44caf22a29d7ab3dfb7a814447cd9d1d210ea3d

                      • C:\Users\Admin\AppData\Local\Temp\RES625C.tmp
                        Filesize

                        1KB

                        MD5

                        25e626a9bf87c417934107dd51bf7510

                        SHA1

                        2ac17e925ba61af7a6c615b2dcd5c07169d25ed3

                        SHA256

                        f1656e5aa02d207eb5a5652b16f2fc3e3aa20dd6e97949a70967b1a5a14d943e

                        SHA512

                        df63a1026ca527e7a64173c962cb00d89f81e4ca013d4d2a1062ce35979043124c62672ab79de6a2e53e439986e74c5a757fb00c62be1028cc5f10bd2cb63bbf

                      • C:\Users\Admin\AppData\Local\Temp\RES629B.tmp
                        Filesize

                        1KB

                        MD5

                        c7480d3c99d3cc51ce4d4667d0fec171

                        SHA1

                        c3d247558fbd81f606d8d574bc56ee78a083bb34

                        SHA256

                        8af25451a72b99d276cbc501bd3f5f825817641cacee0f1563960d17727b82d3

                        SHA512

                        5b9d22f33c2ef742b68b002c03cc5b63eb83cb28c8dd1e954c4f35160b5a738caae0298518cf3608d2513c0ae9bbf886f8dca1bff3a6a7fd4b69c256848f094c

                      • C:\Users\Admin\AppData\Local\Temp\RES62CA.tmp
                        Filesize

                        1KB

                        MD5

                        c60ac9539a3fe388df4e477805c3e679

                        SHA1

                        cc589d4b80e6196e0564eeae2e3b7809d9ca5377

                        SHA256

                        cdf114e9b683d5a75d93a55c9694a929051239152bcb01d743ca756e654c4bd0

                        SHA512

                        d70a50aee55c8cf4338027aca8d57f6f253db667e5d047a0b05f285b53d76a92f4fd378eef0a767e122bcb71ec25380574839e2e85cd4ca6620c75f2cb40432c

                      • C:\Users\Admin\AppData\Local\Temp\RES62F8.tmp
                        Filesize

                        1KB

                        MD5

                        c6e79f3ce73d63221efabc4db74fe845

                        SHA1

                        b5d86e0699c9249838cc9efe732901a398643844

                        SHA256

                        f722181621eabf3c95a2e14d3194a85ad1d757ca4ebc07f3264709ab49609aa1

                        SHA512

                        6410aa7eb928f0a50f733ce1aff90cd4abc152de9a91c6c8f9b5e8672e0c79847b5ec023f4e848aab3eeb2c76f770e0068a97f0e32ec244b32af2042366e74a5

                      • C:\Users\Admin\AppData\Local\Temp\RES6327.tmp
                        Filesize

                        1KB

                        MD5

                        b99c894bb8bc32dda796c90e4a9e3c1a

                        SHA1

                        eb3ff58c7ed034211017c29d2ab6c002a61c3c8f

                        SHA256

                        2ed536b9092c707e743d0315337720b73244cded5e793ab5736282b775485a31

                        SHA512

                        70a5429f66f8f65fab53e9edf4964fb81d83bc4d62b968846a42006e13bcd678c720a52d722298d1eaa2e07de51a31b11247e40f566404e1df26542072c71161

                      • C:\Users\Admin\AppData\Local\Temp\amnwug-r.0.vb
                        Filesize

                        264B

                        MD5

                        5ce3977a153152978fa71f8aa96909e9

                        SHA1

                        52af143c553c92afc257f0e0d556908eaa8919cb

                        SHA256

                        e07a7bd0c2901d3a349ab55e936b34de2d0abb5f2dc555cc128773b8045d3eed

                        SHA512

                        eaee02ceade0211be70a4710b28fdf043d5c540928e2095ead924a44c2edfca8fc6499395d1b7f5deee96394fb5309362fb87e45ee195094ec39d5fa11909d77

                      • C:\Users\Admin\AppData\Local\Temp\amnwug-r.cmdline
                        Filesize

                        164B

                        MD5

                        43f8ddeef88da82747d44cea14272b14

                        SHA1

                        aa27610c0d9f5122e052173b3749ee8b2c8f333e

                        SHA256

                        5b557e869abe0a4f71b443445bb0d603327be2603a0cb5fb9ba32b15a6c678b6

                        SHA512

                        f3284688afc00ca0673b1b2bbf5deb24ea6e09b66813b5a966459bcf76de2dd242283d42139d88d5835c02881f0e88353bc7b328c88153b2e29a1a00a4bd3b03

                      • C:\Users\Admin\AppData\Local\Temp\dgrj0vnv.0.vb
                        Filesize

                        271B

                        MD5

                        b19384e98248a2c238e2360d2fecf049

                        SHA1

                        25f5ab6303d0a81f4ef3cc44c0bb53dd3e564fad

                        SHA256

                        296feb4019e37af5174b813d3ac19fa1b17c4db9ad91b06eba610939983e3262

                        SHA512

                        e9e4dd4a302d643fd1d0dd46d058ca7a45c8e6d8b299c129e1a412d1d3309cfe4d4da6f9d893460dde7e96c40414d65e02dbab9c1411dd945581e749ae8438e4

                      • C:\Users\Admin\AppData\Local\Temp\dgrj0vnv.cmdline
                        Filesize

                        171B

                        MD5

                        436a127038a81f38b3932ec41984f1f7

                        SHA1

                        941ef7adc4e0c7c82a9d592840cfed6283970706

                        SHA256

                        0dbc9a017c72c4d2a23da57bc3ab387bf40b7f1e1812a0046d34dce55d5211c4

                        SHA512

                        15a3e9814428a5573d0eab5e3407016608fd540f8c318ed0f4303db50a256f41fbfb652acc67fcc48c570ef713054aef7ce614876bb8fd70bcaf56647e2bb090

                      • C:\Users\Admin\AppData\Local\Temp\fxzuqlm0.0.vb
                        Filesize

                        266B

                        MD5

                        debab8fb1bbcbf74ca2ac313d4d5aa7d

                        SHA1

                        2a4058378b3df8ef9aa547d1511a425ef043d848

                        SHA256

                        0f1d45b4fd6c36693c7d96bda036a41dccffa4313b92940df6ad180982607744

                        SHA512

                        8beaad01c2f7541532842aca72324eeee7c582d50db2454bab3288dcb2922fdc1f2a0a3e2347a74e744e92c9f8304916c0f52a18754d2e3a5eb2fe6f9fbf6567

                      • C:\Users\Admin\AppData\Local\Temp\fxzuqlm0.cmdline
                        Filesize

                        166B

                        MD5

                        ad6bf76903a7eaac76d27c074879d7e7

                        SHA1

                        9b6debb369b7c68b626b106ce62ed637401e1290

                        SHA256

                        df7bd0df6beff12dc38785faf384194aafdbcbb384a5fba8cdde2f17cf239148

                        SHA512

                        98c547e88aac8b5a089193e9d3f45d55468a31d31e4733b0d2779f858c9841164a390448b53add5d9f4d3c78d1e1f381c60fbbc0cdc0936f6fde1c39ec3a3358

                      • C:\Users\Admin\AppData\Local\Temp\gaeqazp0.0.vb
                        Filesize

                        290B

                        MD5

                        ce1182df38f7b4c7a89d1e4d1886b0d8

                        SHA1

                        ba5cdc6e13b761912d14ec042639566eebc23eca

                        SHA256

                        e87616f590de6878e0a1051e52bb968d39bad4c7b086cdaecc064c6aa9582e3a

                        SHA512

                        7be8358cbcefde4b1e1a28480eaea0daf5bbbd25aba3d1bd8c589bad3adb63a90551830efabc6e0d2b01a406e41e44c5797502abc88566694fbff7c2091e05a0

                      • C:\Users\Admin\AppData\Local\Temp\gaeqazp0.cmdline
                        Filesize

                        190B

                        MD5

                        51f814ca15935f7d116ed3ae0aa7ec8b

                        SHA1

                        1049f6779a89aa7e1374c24fc13bde620fc701c9

                        SHA256

                        500236393694b4d07405637fc3576b59af7119ef695997ea85233fbf4e64791f

                        SHA512

                        1c256cba8682b3b1335dbe620fd9e6de6726558c564d0b631fd4ed1d1d06b377d6caf0000948192a769cc04ef742f1e75fe26f5d7e35d475e90f7b81e4f5a5f2

                      • C:\Users\Admin\AppData\Local\Temp\jertilrz.0.vb
                        Filesize

                        262B

                        MD5

                        88cc385da858aaa7057b54eaeb0df718

                        SHA1

                        b108224d4686b5ca3faaeb1c728dfba8740a6eca

                        SHA256

                        08a30db98d970e3b6819d5ecff6eab2211ce93f4cd000c09db96ffb294d05020

                        SHA512

                        4787835240c3e2364172ac2e7649ec8fecb907c7006c38734e59aa65509f360b4596d5db8de20e0c7388a022e1c2f4f9ba75acabba798bea1d40f688539b7df7

                      • C:\Users\Admin\AppData\Local\Temp\jertilrz.cmdline
                        Filesize

                        162B

                        MD5

                        fe890511b0ba8b3116d6f42cfec66fbc

                        SHA1

                        eb0d41fba69148563ad15ca0901bdb0818d03bf3

                        SHA256

                        4229a32eddcd84d7a0b0c8e463eaf39735a2adcb24a6365463fdc38d74de8455

                        SHA512

                        7b5971fbfa28f2fd04e9ee222c6faace1de4d2d11dcbdda47feb4745c7b79e3e324f1a77f787a1cc4b347250b5e2d4a0ba7be825faaf6361b5f00bcce45aff10

                      • C:\Users\Admin\AppData\Local\Temp\lo-klrvv.0.vb
                        Filesize

                        271B

                        MD5

                        ac972015bef75b540eb33503d6e28cc2

                        SHA1

                        5c1d09fcf4c719711532dcfd0544dfc6f2b90260

                        SHA256

                        fa445cc76cde3461a5f1f1281fefcb0c7db69b2685f8a67a06a0f33a067e74e7

                        SHA512

                        36b2e1f7b7a6f2c60788f88d95bfdc53b7d261c203eb637a36fbd07d81bc46edc87e528f1987df73963cb75ca2f19c3a4b3df9ade52d5768ecec23753099cc83

                      • C:\Users\Admin\AppData\Local\Temp\lo-klrvv.cmdline
                        Filesize

                        171B

                        MD5

                        664e112a2b117662eb82ea37d01e1a01

                        SHA1

                        411cf6f7b95602f4becdd1c9488a27d7e657e7c3

                        SHA256

                        07aac7fb4a812868300de290a1cdad3b1f82661050f67effdcd57305929d8af8

                        SHA512

                        dcb9d141cd2748b12e03d6cc930f1ee9534327df98b54d1da158a076d1d2336c4dc0f72c66c92c2292e73b6193c413527822665323a3689ce48e43579343a8a7

                      • C:\Users\Admin\AppData\Local\Temp\vbc6114.tmp
                        Filesize

                        668B

                        MD5

                        3906bddee0286f09007add3cffcaa5d5

                        SHA1

                        0e7ec4da19db060ab3c90b19070d39699561aae2

                        SHA256

                        0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                        SHA512

                        0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                      • C:\Users\Admin\AppData\Local\Temp\vbc6152.tmp
                        Filesize

                        684B

                        MD5

                        41857ef7e71c255abd4d5d2a9174e1a6

                        SHA1

                        95051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c

                        SHA256

                        dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302

                        SHA512

                        ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac

                      • C:\Users\Admin\AppData\Local\Temp\vbc6181.tmp
                        Filesize

                        684B

                        MD5

                        453916f7e3952d736a473b0e2eea5430

                        SHA1

                        b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b

                        SHA256

                        b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe

                        SHA512

                        86d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f

                      • C:\Users\Admin\AppData\Local\Temp\vbc61DF.tmp
                        Filesize

                        700B

                        MD5

                        6ed26221ebae0c285cdced27b4e4dbac

                        SHA1

                        452e9440a9c5b47a4f54aefdde36c08592e17a38

                        SHA256

                        aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c

                        SHA512

                        c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce

                      • C:\Users\Admin\AppData\Local\Temp\vbc625B.tmp
                        Filesize

                        748B

                        MD5

                        b548259248343e12d417d6c938cf8968

                        SHA1

                        19703c388a51a7ff81a3deb6a665212be2e6589a

                        SHA256

                        ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366

                        SHA512

                        73a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81

                      • C:\Users\Admin\AppData\Local\Temp\vbc629A.tmp
                        Filesize

                        676B

                        MD5

                        ba2c43095c1c82b8024e968d16bee036

                        SHA1

                        41ea006dbc9f0f6e80941d7547a980a1dde868e0

                        SHA256

                        1209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72

                        SHA512

                        00dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61

                      • C:\Users\Admin\AppData\Local\Temp\vbc62C9.tmp
                        Filesize

                        644B

                        MD5

                        dac60af34e6b37e2ce48ac2551aee4e7

                        SHA1

                        968c21d77c1f80b3e962d928c35893dbc8f12c09

                        SHA256

                        2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                        SHA512

                        1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                      • C:\Users\Admin\AppData\Local\Temp\vbc6326.tmp
                        Filesize

                        684B

                        MD5

                        7a707b422baa7ca0bc8883cbe68961e7

                        SHA1

                        addf3158670a318c3e8e6fdd6d560244b9e8860e

                        SHA256

                        453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                        SHA512

                        81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                      • C:\Users\Admin\AppData\Local\Temp\x-xjzisv.0.vb
                        Filesize

                        270B

                        MD5

                        658573fde2bebc77c740da7ddaa4634b

                        SHA1

                        073da76c50b4033fcfdfb37ba6176afd77b0ea55

                        SHA256

                        c07206283d62100d426ba62a81e97bd433966f8b52b5a8dd1451e29a804a1607

                        SHA512

                        f93c7f4378be5eca51161d1541d772a34c07884c9d829608c6fa21563df5691920394afe9da1174ad5c13f773a588b186d1d38a9d375a28562eb58ca4a8b8fbf

                      • C:\Users\Admin\AppData\Local\Temp\x-xjzisv.cmdline
                        Filesize

                        170B

                        MD5

                        d5c660261b61142311299d51d02348be

                        SHA1

                        d4f305160374091bd07efcba08f7a87c8413f2ea

                        SHA256

                        23e117cca3b4f5673d1ebfa88e5ab744a7442b24cb2d37d72fc3a27fc787221b

                        SHA512

                        40b392efeb6a50f7bef6c00ce05e807607939f285269dbd2e4c67a0c194cb48ca9e2607b08335523447f73a3414073c40baf1446c801a7c1e3cdf723bb051c90

                      • C:\Users\Admin\AppData\Local\Temp\xtqsqicw.0.vb
                        Filesize

                        269B

                        MD5

                        d8ec3923c7b4bf7ae4ba2dd32ba5174f

                        SHA1

                        bd232f852b5428b0360c9708604793deb513c36e

                        SHA256

                        316f5f33d99324745cbdad4dfe3ece93321e270a177f3646d78d72d1f7a1d648

                        SHA512

                        062694e7951b534e5c93d4d2e65c65cc59b9be7f3f1e469b1679d61e03f1770246222009461c6e2a8ddfe41fa367ed6ebd83f53e0a1c3f24db5e97932558ce11

                      • C:\Users\Admin\AppData\Local\Temp\xtqsqicw.cmdline
                        Filesize

                        169B

                        MD5

                        ec3107e622ab2165d38ee92cb43e7894

                        SHA1

                        4bb89c3a08c716d575dbfebe55f51a7cda3cc4e1

                        SHA256

                        4a12b4a5a8323070f4d022049292f79e470f91f555b4afac4fa9c22def3c817f

                        SHA512

                        d7286c1a09cf9cb98390f63cc11e32b9e957a8b5c45ce3a69369c93ef11a8fda26c87f20dd1c1250823134e522e5d61b0454e7599b688014651039339a7fdb45

                      • C:\Users\Admin\AppData\Local\Temp\zhdo6uc_.0.vb
                        Filesize

                        273B

                        MD5

                        3c3d3136aa9f1b87290839a1d26ad07a

                        SHA1

                        005a23a138be5d7a98bdd4a6cc7fab8bdca962f4

                        SHA256

                        5b745f85a39312bfa585edbd7e3465371578b42fa639eded4cdad8c9f96b87fd

                        SHA512

                        fbb085ffcd77ac96c245067fd96a0c20492d55331161f292975b0c11386424a96534a500133217f84d44455e16139d01230455bce5db3d472271620c29381f60

                      • C:\Users\Admin\AppData\Local\Temp\zhdo6uc_.cmdline
                        Filesize

                        173B

                        MD5

                        10a78747c401393d90c0bc4a90399b41

                        SHA1

                        861cf160a5b194ae58cc2764f32de03825224c25

                        SHA256

                        11f116fa65c0a36ba449dde6499fd000a7b0b3ea7108bfbc2a6ab90f47856366

                        SHA512

                        edbf012402c863d55cb3150c0de001c716c477d45ec0fcada31048bf9d688a3f0fc361d63117b6f8fc79740cb4cfcd9b7d427d03767052ace4abb39545b613d2

                      • C:\Windows\System32\MSSCS.exe
                        Filesize

                        21KB

                        MD5

                        6fe3fb85216045fdf8186429c27458a7

                        SHA1

                        ef2c68d0b3edf3def5d90f1525fe87c2142e5710

                        SHA256

                        905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

                        SHA512

                        d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

                      • memory/2228-12-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2228-0-0x000007FEF590E000-0x000007FEF590F000-memory.dmp
                        Filesize

                        4KB

                      • memory/2228-4-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2228-3-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2228-2-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2228-1-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2488-14-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2488-13-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2488-15-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2824-28-0x000000001B580000-0x000000001B862000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2824-29-0x0000000001E80000-0x0000000001E88000-memory.dmp
                        Filesize

                        32KB