Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:02

General

  • Target

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe

  • Size

    21KB

  • MD5

    6fe3fb85216045fdf8186429c27458a7

  • SHA1

    ef2c68d0b3edf3def5d90f1525fe87c2142e5710

  • SHA256

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

  • SHA512

    d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

  • SSDEEP

    384:nPD9On5gIdjbvRPJnMacNj6FIlKrZbJsV5reQ+ys:b9On2nV6FIlKr1

Malware Config

Extracted

Family

revengerat

Botnet

XDSDDD

C2

84.91.119.105:333

Mutex

RV_MUTEX-wtZlNApdygPh

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
    "C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\system32\MSSCS.exe
      "C:\Windows\system32\MSSCS.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -Command [System.Reflection.Assembly]::LoadWithPartialName('System.Windows.Forms'); [System.Windows.Forms.MessageBox]::Show('Isto abriu lol','Rekt!',0,64)
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1968
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\umqun5vl.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES513D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc512C.tmp"
          4⤵
            PID:1620
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\brfcy8ff.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES518B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc518A.tmp"
            4⤵
              PID:2944
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hfq6veoq.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2500
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES51E8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc51E7.tmp"
              4⤵
                PID:2252
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vrnzxfjp.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1964
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5246.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5245.tmp"
                4⤵
                  PID:1168
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\q8oy1ola.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1360
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES52E2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc52E1.tmp"
                  4⤵
                    PID:1412
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\agvgrlqw.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1848
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES539D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc539C.tmp"
                    4⤵
                      PID:884
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6jizbagp.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1136
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES541A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5419.tmp"
                      4⤵
                        PID:984
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yjx44l9x.cmdline"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1840
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5458.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5457.tmp"
                        4⤵
                          PID:1072
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sxt6lknd.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2192
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES54B6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc54B5.tmp"
                          4⤵
                            PID:1380
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zeeumjof.cmdline"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2092
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5504.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5503.tmp"
                            4⤵
                              PID:2376

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Execution

                      Scripting

                      1
                      T1064

                      Command and Scripting Interpreter

                      1
                      T1059

                      PowerShell

                      1
                      T1059.001

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\6jizbagp.0.vb
                        Filesize

                        271B

                        MD5

                        b19384e98248a2c238e2360d2fecf049

                        SHA1

                        25f5ab6303d0a81f4ef3cc44c0bb53dd3e564fad

                        SHA256

                        296feb4019e37af5174b813d3ac19fa1b17c4db9ad91b06eba610939983e3262

                        SHA512

                        e9e4dd4a302d643fd1d0dd46d058ca7a45c8e6d8b299c129e1a412d1d3309cfe4d4da6f9d893460dde7e96c40414d65e02dbab9c1411dd945581e749ae8438e4

                      • C:\Users\Admin\AppData\Local\Temp\6jizbagp.cmdline
                        Filesize

                        171B

                        MD5

                        1ed452e78099c30b36be97b443a4b624

                        SHA1

                        74333e4ead44f6ce0ad2d14b311af501380768cb

                        SHA256

                        0911feb0dbeeb9f9cba99541fa171ae0788e091ec18eca4a3306340216ed949e

                        SHA512

                        7fc330633650fbccac9431586b629043d697c05b6ffbaab6bed3a13e965021e778293b6dcdeb4c46c56876d9f570a9e50db110c55fb3deda14ce49e540f8755e

                      • C:\Users\Admin\AppData\Local\Temp\RES513D.tmp
                        Filesize

                        1KB

                        MD5

                        e2b857c711cbc6544623e74e7cfb2957

                        SHA1

                        cca8a315983d783dc3e7cbfe1176e14d37ab4b54

                        SHA256

                        f6fdf9cbdf3983dde125f165246615dc4fe55d2e95b5195a4e967f44d49aacdb

                        SHA512

                        290c6206960ec239c3df9b60a171c5b1bd4072ba35a457ecfad61d015f4dd4c4811c3878f7fe958004a8dbd43a10f974eafbe3d9610b2e1df0313df5fb277d79

                      • C:\Users\Admin\AppData\Local\Temp\RES518B.tmp
                        Filesize

                        1KB

                        MD5

                        fde966dd7d89bb868e34ad43027d8847

                        SHA1

                        dd93a823345f2708b3fbe8f09a565e9c7ece1473

                        SHA256

                        6b687f672ba5093fcb8d850dfbd5acfa9c224e261dc5ae89ffdb74ccc4043d6f

                        SHA512

                        97b276ff4d562066065ca7a5b865f93c29024e17b933db83ee31b8c4dcf4175de425ef6152d61e3ab1f9ecf9f55e66bca8b39ea96c357a573005667d483130f1

                      • C:\Users\Admin\AppData\Local\Temp\RES51E8.tmp
                        Filesize

                        1KB

                        MD5

                        317352c4c9d64d4ce9f5b2f01e2190e7

                        SHA1

                        c1a16ee71c8daabeee5940ceaeacd77b148bc8b9

                        SHA256

                        9b82cebaac83451980d5a544e60f1c242edc6ca51899927633f3f02d41c9c1ee

                        SHA512

                        dbfdf2aa71ca5d0b99b69826333701d26c898b6f48280ac6a35011a61bc0b9e5b327f5cf359d802eeb73e2edd661b6a3eeccdb1a7e2f0bf8f30bf5ddbd319685

                      • C:\Users\Admin\AppData\Local\Temp\RES5246.tmp
                        Filesize

                        1KB

                        MD5

                        63e5d86ed1f4d127527d950c6da2793e

                        SHA1

                        b2dabc62e6d2e5d969fbaa4ee516c2e0dd7b145a

                        SHA256

                        ef85b1cf9a85392c5dc8c88274684aad00def555b430885422e77e5d49bc9650

                        SHA512

                        d9ebb4df8e17c96c276cd31869b6a98895f73915ccdd528421d77d5b40c37f8de5349c1e055a9f58a2e464192cec4089d59ab930ba55e2c486c78a5f45d33aca

                      • C:\Users\Admin\AppData\Local\Temp\RES52E2.tmp
                        Filesize

                        1KB

                        MD5

                        4221f10bb450c2c953b679fb056bb1eb

                        SHA1

                        8d5426b249cb9c803e75567ff4bb8de9b98cefbd

                        SHA256

                        d9d4839d2681d810c4f5026f12315586743583ead290f3d36e94f35b776dbb18

                        SHA512

                        870579f01e7f104ed3ef14273ba8091e0bf55c79ca11e8b60eda2293c36dd90de9fef37168b79394ab6c42e829ca6001cd16071943cc0ef579c1dbbd5f1f23bf

                      • C:\Users\Admin\AppData\Local\Temp\RES539D.tmp
                        Filesize

                        1KB

                        MD5

                        a5aec3355b133c7acab705f85a62fdd8

                        SHA1

                        788906790ddbc3b79e05d6e479cb1587a145a4a1

                        SHA256

                        f9d8e1dbbb16d90a2af6cbe8de3322b74cb09b883c9d25b0f6e3f6553515068d

                        SHA512

                        2072cb3915e70beeda581eb507afc4ec2e34bb91df90c16cd1819dfe7a72da0830d7549ed1bbd74ce599fcb411dbaa72358268427d04c9d0dc4e4ef06fefb460

                      • C:\Users\Admin\AppData\Local\Temp\RES541A.tmp
                        Filesize

                        1KB

                        MD5

                        583ba2580adc0ee5af1602ff1db38eef

                        SHA1

                        71afcdb5519b4a26696bdbb4aafce03cebeb321d

                        SHA256

                        de5443192153c1f090e37d1115da32abf1d24b6891833eedceb0be6209e36f29

                        SHA512

                        3fd4ed20adc8d624cb76d4974770f2f4d1a78dc6edc74d97fefcc9e70cf08c0139b8130a5eff34eeffe7d85c4e862c0dbe91ed372d405c9be7f8c5170db36fa2

                      • C:\Users\Admin\AppData\Local\Temp\RES5458.tmp
                        Filesize

                        1KB

                        MD5

                        62b38ffb2341ac6d6b9dc6303ab650d6

                        SHA1

                        027042e27d3d4794ed0799f790b1de062b5df0d1

                        SHA256

                        93945094760cc7f5d5b224da53559f1a4ae859148e58b2177d6723f3eaef4866

                        SHA512

                        6bd180447c0d2ee92524d97116d63130c5d31b3c290f79bd2bb70a277f8b0bd42b78f602cdf007e23f743132f0905710d3af09b73b3226d9664dcf7aed787237

                      • C:\Users\Admin\AppData\Local\Temp\RES54B6.tmp
                        Filesize

                        1KB

                        MD5

                        e058f9ba8067719efd7426fdebb57233

                        SHA1

                        52ce1ee4f871e9cfc2ac54d88cff04d16260d520

                        SHA256

                        fa9dd3f0d090f1aa872d48bc94c881466aba2720a9a158a156bcd21a0cb183a4

                        SHA512

                        eb84d716bd350aaeaa3de89409d285e9d4b66a9de0c2420fd38904073d8335a0e3ffaf517f32bf3b216a3f929a6dc0626cd68b504389d3f733d553aabab86af8

                      • C:\Users\Admin\AppData\Local\Temp\RES5504.tmp
                        Filesize

                        1KB

                        MD5

                        e3e70e7990021d058aef4a3e041feac0

                        SHA1

                        e29c74cdcf8392f698a560e9b47451bea7b0dd8e

                        SHA256

                        6ff6cbc6ce7ae9143ebfee741a6779b9c30d56123241e7a0491b20d08262a761

                        SHA512

                        3b20fa634745210cb2eddd438b091fe582bf56f639457ddbb16e9b128a8b5681d08fa7a119250883b33f8343d086baecad10bc8c8ff292234a15be9d53f91f79

                      • C:\Users\Admin\AppData\Local\Temp\agvgrlqw.0.vb
                        Filesize

                        290B

                        MD5

                        ce1182df38f7b4c7a89d1e4d1886b0d8

                        SHA1

                        ba5cdc6e13b761912d14ec042639566eebc23eca

                        SHA256

                        e87616f590de6878e0a1051e52bb968d39bad4c7b086cdaecc064c6aa9582e3a

                        SHA512

                        7be8358cbcefde4b1e1a28480eaea0daf5bbbd25aba3d1bd8c589bad3adb63a90551830efabc6e0d2b01a406e41e44c5797502abc88566694fbff7c2091e05a0

                      • C:\Users\Admin\AppData\Local\Temp\agvgrlqw.cmdline
                        Filesize

                        190B

                        MD5

                        fef13788dab550c7a031c740f11778b3

                        SHA1

                        7b0569253da7079e79c45295d90ae5aff5c08f94

                        SHA256

                        e868f54dbfe97b8359ae1952e79226764bd82eecb89a4e5e40043b7deb08681c

                        SHA512

                        c12f83317cd41f73b3022d2620a8f1261113b4ee0e17756687183a09641a78600636e4fb7db4051d9ab827f822240df29839fee2f03bb40398832d7f28680a6d

                      • C:\Users\Admin\AppData\Local\Temp\brfcy8ff.0.vb
                        Filesize

                        266B

                        MD5

                        debab8fb1bbcbf74ca2ac313d4d5aa7d

                        SHA1

                        2a4058378b3df8ef9aa547d1511a425ef043d848

                        SHA256

                        0f1d45b4fd6c36693c7d96bda036a41dccffa4313b92940df6ad180982607744

                        SHA512

                        8beaad01c2f7541532842aca72324eeee7c582d50db2454bab3288dcb2922fdc1f2a0a3e2347a74e744e92c9f8304916c0f52a18754d2e3a5eb2fe6f9fbf6567

                      • C:\Users\Admin\AppData\Local\Temp\brfcy8ff.cmdline
                        Filesize

                        166B

                        MD5

                        eddb204d1fe40d0088feeeecc1139280

                        SHA1

                        f587e8ebd55d8f9a3a1ce54e006701f7f468fe8f

                        SHA256

                        677b0c48952b63451eff4b469222991335f58b1bbda361b021150527c7244ad1

                        SHA512

                        ff0daa9593ddd0e4fcb27dd4bcfc36e6ac77da576f9b10d8246a3507b88e8d822b9e595c0e3e8f11fffec88df5e4ccf13bd0650ccfe65288e251f22611ba4b41

                      • C:\Users\Admin\AppData\Local\Temp\hfq6veoq.0.vb
                        Filesize

                        265B

                        MD5

                        cbdf61e7858f1274d58258756e185765

                        SHA1

                        15f0d177b5924a5176ff82f0b79bfa3db558145c

                        SHA256

                        d0aa53536d1316c420848db8bb089b24f9669f1baf3be092a7e0f0a0bc1b997d

                        SHA512

                        ab21cbb170e38a2600db2587ce92b74499107e361d55bbcd5e6281568307ffb1c087aba905c042e2e8960e2e554c84057a197dc4c03121b682868def94c5a038

                      • C:\Users\Admin\AppData\Local\Temp\hfq6veoq.cmdline
                        Filesize

                        165B

                        MD5

                        a2a09527ef90e14cddc7cb3d3ea3f1c8

                        SHA1

                        566be6319384c9cc3e0fe9ff78191349fe124006

                        SHA256

                        e6a661d16ab63792b8cd83229b2007c47e34facad30ffeac6ded18359eddd228

                        SHA512

                        6812ad1ce058af89bf5463a63fdc3f833a719a101c873117d3621cd281ba348313f92ca46f66ad47775075005bfbf429e6b3eb1df5d3dab3c9479212a1d3b58c

                      • C:\Users\Admin\AppData\Local\Temp\q8oy1ola.0.vb
                        Filesize

                        271B

                        MD5

                        ac972015bef75b540eb33503d6e28cc2

                        SHA1

                        5c1d09fcf4c719711532dcfd0544dfc6f2b90260

                        SHA256

                        fa445cc76cde3461a5f1f1281fefcb0c7db69b2685f8a67a06a0f33a067e74e7

                        SHA512

                        36b2e1f7b7a6f2c60788f88d95bfdc53b7d261c203eb637a36fbd07d81bc46edc87e528f1987df73963cb75ca2f19c3a4b3df9ade52d5768ecec23753099cc83

                      • C:\Users\Admin\AppData\Local\Temp\q8oy1ola.cmdline
                        Filesize

                        171B

                        MD5

                        224dac893625bba10fc75d94b57567e3

                        SHA1

                        0c8498402e3e6aa5feb59effc75628ca89f41e93

                        SHA256

                        f037cd968eeee2d26ca82383aac9047df63547fc3707f33dff4c1eacb55bc9db

                        SHA512

                        446904266ce5e71c5fe2b85fc2bb53c4d9ada5385f9b64a60f31c5fbd10b6984b8f58a3d7b4ce90a1f946942e70f140c49b5c12c9201516d76246193a83e9db3

                      • C:\Users\Admin\AppData\Local\Temp\sxt6lknd.0.vb
                        Filesize

                        270B

                        MD5

                        658573fde2bebc77c740da7ddaa4634b

                        SHA1

                        073da76c50b4033fcfdfb37ba6176afd77b0ea55

                        SHA256

                        c07206283d62100d426ba62a81e97bd433966f8b52b5a8dd1451e29a804a1607

                        SHA512

                        f93c7f4378be5eca51161d1541d772a34c07884c9d829608c6fa21563df5691920394afe9da1174ad5c13f773a588b186d1d38a9d375a28562eb58ca4a8b8fbf

                      • C:\Users\Admin\AppData\Local\Temp\sxt6lknd.cmdline
                        Filesize

                        170B

                        MD5

                        01a4f03f9ab47e7cbbd70acdd7456ba6

                        SHA1

                        e9289d44d6323eaa935ef458ae7f1569d21dbef0

                        SHA256

                        6be983eec479f144c74bf5292f2b11c825d72c8244ba33db180ec4446d3831db

                        SHA512

                        a190ab2584d7c5d6e0ee3abe7ef5227630b7fc609a62d1ecc595be852d0ab4bafad5d227430cd7ece8dcc35b4f573e912ba2a45da55f94d5eec7ce5840e93aaa

                      • C:\Users\Admin\AppData\Local\Temp\umqun5vl.0.vb
                        Filesize

                        262B

                        MD5

                        88cc385da858aaa7057b54eaeb0df718

                        SHA1

                        b108224d4686b5ca3faaeb1c728dfba8740a6eca

                        SHA256

                        08a30db98d970e3b6819d5ecff6eab2211ce93f4cd000c09db96ffb294d05020

                        SHA512

                        4787835240c3e2364172ac2e7649ec8fecb907c7006c38734e59aa65509f360b4596d5db8de20e0c7388a022e1c2f4f9ba75acabba798bea1d40f688539b7df7

                      • C:\Users\Admin\AppData\Local\Temp\umqun5vl.cmdline
                        Filesize

                        162B

                        MD5

                        85838ae083e51609d78aeac8836bd0ee

                        SHA1

                        bd78e84bc706c9ecb8a62f835d23fe907180582a

                        SHA256

                        678e1eddbac3b475c1ef68b19d64a19fe7bec013e37dc6a0278392f93e675340

                        SHA512

                        22d4d66157b7228a74c6a2132f424c7bbdef3f2957dc616c6df5834f8959ee887c30dff6416cb371ae8e1487f5bf330791d76fef57b582d983c65fa118a9c444

                      • C:\Users\Admin\AppData\Local\Temp\vbc512C.tmp
                        Filesize

                        668B

                        MD5

                        3906bddee0286f09007add3cffcaa5d5

                        SHA1

                        0e7ec4da19db060ab3c90b19070d39699561aae2

                        SHA256

                        0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                        SHA512

                        0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                      • C:\Users\Admin\AppData\Local\Temp\vbc518A.tmp
                        Filesize

                        684B

                        MD5

                        41857ef7e71c255abd4d5d2a9174e1a6

                        SHA1

                        95051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c

                        SHA256

                        dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302

                        SHA512

                        ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac

                      • C:\Users\Admin\AppData\Local\Temp\vbc51E7.tmp
                        Filesize

                        684B

                        MD5

                        453916f7e3952d736a473b0e2eea5430

                        SHA1

                        b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b

                        SHA256

                        b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe

                        SHA512

                        86d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f

                      • C:\Users\Admin\AppData\Local\Temp\vbc5245.tmp
                        Filesize

                        700B

                        MD5

                        6ed26221ebae0c285cdced27b4e4dbac

                        SHA1

                        452e9440a9c5b47a4f54aefdde36c08592e17a38

                        SHA256

                        aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c

                        SHA512

                        c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce

                      • C:\Users\Admin\AppData\Local\Temp\vbc539C.tmp
                        Filesize

                        748B

                        MD5

                        b548259248343e12d417d6c938cf8968

                        SHA1

                        19703c388a51a7ff81a3deb6a665212be2e6589a

                        SHA256

                        ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366

                        SHA512

                        73a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81

                      • C:\Users\Admin\AppData\Local\Temp\vbc5419.tmp
                        Filesize

                        676B

                        MD5

                        ba2c43095c1c82b8024e968d16bee036

                        SHA1

                        41ea006dbc9f0f6e80941d7547a980a1dde868e0

                        SHA256

                        1209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72

                        SHA512

                        00dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61

                      • C:\Users\Admin\AppData\Local\Temp\vbc5457.tmp
                        Filesize

                        644B

                        MD5

                        dac60af34e6b37e2ce48ac2551aee4e7

                        SHA1

                        968c21d77c1f80b3e962d928c35893dbc8f12c09

                        SHA256

                        2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                        SHA512

                        1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                      • C:\Users\Admin\AppData\Local\Temp\vbc5503.tmp
                        Filesize

                        684B

                        MD5

                        7a707b422baa7ca0bc8883cbe68961e7

                        SHA1

                        addf3158670a318c3e8e6fdd6d560244b9e8860e

                        SHA256

                        453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                        SHA512

                        81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                      • C:\Users\Admin\AppData\Local\Temp\vrnzxfjp.0.vb
                        Filesize

                        269B

                        MD5

                        d8ec3923c7b4bf7ae4ba2dd32ba5174f

                        SHA1

                        bd232f852b5428b0360c9708604793deb513c36e

                        SHA256

                        316f5f33d99324745cbdad4dfe3ece93321e270a177f3646d78d72d1f7a1d648

                        SHA512

                        062694e7951b534e5c93d4d2e65c65cc59b9be7f3f1e469b1679d61e03f1770246222009461c6e2a8ddfe41fa367ed6ebd83f53e0a1c3f24db5e97932558ce11

                      • C:\Users\Admin\AppData\Local\Temp\vrnzxfjp.cmdline
                        Filesize

                        169B

                        MD5

                        22e7096bfed72198a1f60f5890aeebb5

                        SHA1

                        bcebe29c9cab38758133c78e6d81d95757c86ed7

                        SHA256

                        88529361bb50c4d20f380ba6bf3ced00dfc498b11d21bbcbacbd8ab5d60216f5

                        SHA512

                        4dab6ccd7f873c11f581bcf3433847e7f2f136dc8caa3f6d3aa50053fb8f68edb7df8665aaae7209bdc8692f093ccd9af4078d53684e144ccd6533904f6a9ef0

                      • C:\Users\Admin\AppData\Local\Temp\yjx44l9x.0.vb
                        Filesize

                        264B

                        MD5

                        5ce3977a153152978fa71f8aa96909e9

                        SHA1

                        52af143c553c92afc257f0e0d556908eaa8919cb

                        SHA256

                        e07a7bd0c2901d3a349ab55e936b34de2d0abb5f2dc555cc128773b8045d3eed

                        SHA512

                        eaee02ceade0211be70a4710b28fdf043d5c540928e2095ead924a44c2edfca8fc6499395d1b7f5deee96394fb5309362fb87e45ee195094ec39d5fa11909d77

                      • C:\Users\Admin\AppData\Local\Temp\yjx44l9x.cmdline
                        Filesize

                        164B

                        MD5

                        984206eb9b85d822314419c5c154f182

                        SHA1

                        dd4b68f5606314822da8587a8958de9dd2909ecb

                        SHA256

                        c829577381c65fe9b53797bbadbaa66e3425d03d63f1f95a265b231a706c9907

                        SHA512

                        d26b901c056c49f05382206a29101b4ab9482e63716bf6f62e70ca18bc45c719094f274ab05dda65a830f7ae4986e81cc14e189a72a31c6e931e3aad66a323fa

                      • C:\Users\Admin\AppData\Local\Temp\zeeumjof.0.vb
                        Filesize

                        273B

                        MD5

                        3c3d3136aa9f1b87290839a1d26ad07a

                        SHA1

                        005a23a138be5d7a98bdd4a6cc7fab8bdca962f4

                        SHA256

                        5b745f85a39312bfa585edbd7e3465371578b42fa639eded4cdad8c9f96b87fd

                        SHA512

                        fbb085ffcd77ac96c245067fd96a0c20492d55331161f292975b0c11386424a96534a500133217f84d44455e16139d01230455bce5db3d472271620c29381f60

                      • C:\Users\Admin\AppData\Local\Temp\zeeumjof.cmdline
                        Filesize

                        173B

                        MD5

                        9d39173b33ab9174862efd102bd8948b

                        SHA1

                        5d8a741a3d84de78ec33a65318f46b57f288de25

                        SHA256

                        1b362241ebef09311d996012576aa87285f0b6402de347bf52d05b1be5dc41fe

                        SHA512

                        e0e1a3cc711334050cae4f8d1cbc98c124e6cf3bbdb4398b2b1149342a793a1380340ef22bf6ca1bbca72dc2ec1816e244f8e69c1cd95a13432bcaf493606725

                      • C:\Windows\System32\MSSCS.exe
                        Filesize

                        21KB

                        MD5

                        6fe3fb85216045fdf8186429c27458a7

                        SHA1

                        ef2c68d0b3edf3def5d90f1525fe87c2142e5710

                        SHA256

                        905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

                        SHA512

                        d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

                      • memory/1968-27-0x000000001B600000-0x000000001B8E2000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/1968-31-0x0000000002790000-0x0000000002798000-memory.dmp
                        Filesize

                        32KB

                      • memory/2080-11-0x000007FEF5870000-0x000007FEF620D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2080-13-0x000007FEF5870000-0x000007FEF620D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2080-14-0x000007FEF5870000-0x000007FEF620D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2208-0-0x000007FEF5B2E000-0x000007FEF5B2F000-memory.dmp
                        Filesize

                        4KB

                      • memory/2208-12-0x000007FEF5870000-0x000007FEF620D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2208-3-0x000007FEF5870000-0x000007FEF620D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2208-2-0x000007FEF5870000-0x000007FEF620D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2208-1-0x000007FEF5870000-0x000007FEF620D000-memory.dmp
                        Filesize

                        9.6MB