Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:02

General

  • Target

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe

  • Size

    21KB

  • MD5

    6fe3fb85216045fdf8186429c27458a7

  • SHA1

    ef2c68d0b3edf3def5d90f1525fe87c2142e5710

  • SHA256

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

  • SHA512

    d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

  • SSDEEP

    384:nPD9On5gIdjbvRPJnMacNj6FIlKrZbJsV5reQ+ys:b9On2nV6FIlKr1

Malware Config

Extracted

Family

revengerat

Botnet

XDSDDD

C2

84.91.119.105:333

Mutex

RV_MUTEX-wtZlNApdygPh

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
    "C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\system32\MSSCS.exe
      "C:\Windows\system32\MSSCS.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -Command [System.Reflection.Assembly]::LoadWithPartialName('System.Windows.Forms'); [System.Windows.Forms.MessageBox]::Show('Isto abriu lol','Rekt!',0,64)
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2908
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-7wolfas.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7F8D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7F8C.tmp"
          4⤵
            PID:2956
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cruy_rlg.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:544
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES800A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8009.tmp"
            4⤵
              PID:1036
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hg0btloy.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1256
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8067.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8066.tmp"
              4⤵
                PID:1632
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\h5t7go_6.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2912
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8103.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8102.tmp"
                4⤵
                  PID:3028
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8xjaj1aq.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2108
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8190.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc818F.tmp"
                  4⤵
                    PID:1868
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qntwlidi.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2396
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES820C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc820B.tmp"
                    4⤵
                      PID:1052
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ouulbkqi.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:776
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES82A8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc82A7.tmp"
                      4⤵
                        PID:1664
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2tv80v0k.cmdline"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:352
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8306.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8305.tmp"
                        4⤵
                          PID:772
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\u1cmuybz.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2116
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8364.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8363.tmp"
                          4⤵
                            PID:1956
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gpspgbwy.cmdline"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2368
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8400.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc83FF.tmp"
                            4⤵
                              PID:2040

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Execution

                      Scripting

                      1
                      T1064

                      Command and Scripting Interpreter

                      1
                      T1059

                      PowerShell

                      1
                      T1059.001

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\-7wolfas.0.vb
                        Filesize

                        262B

                        MD5

                        88cc385da858aaa7057b54eaeb0df718

                        SHA1

                        b108224d4686b5ca3faaeb1c728dfba8740a6eca

                        SHA256

                        08a30db98d970e3b6819d5ecff6eab2211ce93f4cd000c09db96ffb294d05020

                        SHA512

                        4787835240c3e2364172ac2e7649ec8fecb907c7006c38734e59aa65509f360b4596d5db8de20e0c7388a022e1c2f4f9ba75acabba798bea1d40f688539b7df7

                      • C:\Users\Admin\AppData\Local\Temp\-7wolfas.cmdline
                        Filesize

                        162B

                        MD5

                        18f84b4da29fd7653bd420008d74185b

                        SHA1

                        3018efbdfa480f373a66c31cd1de6412e0563afa

                        SHA256

                        4abbb04ffc8a538d789fc1203ee1cf08737d62246697678cc16a3723c30c2736

                        SHA512

                        312df2de8392eb3245bf37a256ecc1498345ec6ca39ab6b1465c838d378a253cd6555a8a759904adc17e6e84680da02ddf7345b0ad2f3888303484b16b910bf8

                      • C:\Users\Admin\AppData\Local\Temp\2tv80v0k.0.vb
                        Filesize

                        264B

                        MD5

                        5ce3977a153152978fa71f8aa96909e9

                        SHA1

                        52af143c553c92afc257f0e0d556908eaa8919cb

                        SHA256

                        e07a7bd0c2901d3a349ab55e936b34de2d0abb5f2dc555cc128773b8045d3eed

                        SHA512

                        eaee02ceade0211be70a4710b28fdf043d5c540928e2095ead924a44c2edfca8fc6499395d1b7f5deee96394fb5309362fb87e45ee195094ec39d5fa11909d77

                      • C:\Users\Admin\AppData\Local\Temp\2tv80v0k.cmdline
                        Filesize

                        164B

                        MD5

                        7e228c73351491dbbbd480dbdbd71c97

                        SHA1

                        da6ff3080ea2397dbeb0d823c11f22c5bf74e28d

                        SHA256

                        551ec93713a0e2bff2d583a51e6c57792263fcdae0ad194fce814fb5ad1bb856

                        SHA512

                        40461a553a3313dc340500dc06ac2955bfbbe4292c149eb0e7cc3eb6d162ee0d60875b8b7ed1d4f17371a79a3420745a82a19f4046e4152dc22f3df0f679c60d

                      • C:\Users\Admin\AppData\Local\Temp\8xjaj1aq.0.vb
                        Filesize

                        271B

                        MD5

                        ac972015bef75b540eb33503d6e28cc2

                        SHA1

                        5c1d09fcf4c719711532dcfd0544dfc6f2b90260

                        SHA256

                        fa445cc76cde3461a5f1f1281fefcb0c7db69b2685f8a67a06a0f33a067e74e7

                        SHA512

                        36b2e1f7b7a6f2c60788f88d95bfdc53b7d261c203eb637a36fbd07d81bc46edc87e528f1987df73963cb75ca2f19c3a4b3df9ade52d5768ecec23753099cc83

                      • C:\Users\Admin\AppData\Local\Temp\8xjaj1aq.cmdline
                        Filesize

                        171B

                        MD5

                        db59b879228ac8c340360761964b6373

                        SHA1

                        2db9a7500543f40a3b7e68b4b59a1d962ce046d0

                        SHA256

                        2d38f925adb63718f9a3ff42472e2e45d3dcae3c1174bb02a0f960fbeaea7af4

                        SHA512

                        e3585f33ec118134569940add72cafbf56bc677f4042057bb0df855ffb3a37b39a79eb06e1c5e670b2cde42b071c29ea2708c692308da93e06057643b00f0b22

                      • C:\Users\Admin\AppData\Local\Temp\RES7F8D.tmp
                        Filesize

                        1KB

                        MD5

                        ddc4c97e8cb0f13e026e2199a214b05a

                        SHA1

                        1149ad2af62a5658aac7ded56700093bcc1c7f6e

                        SHA256

                        147eb8ca2b477a95104e11383024db3d2d7225a74f167357cc20a25ab18805f4

                        SHA512

                        aafba565587ec6ed9958a2befe7aa20789336179c575a3e5d6b6364921f97c878fcd37a7a9c3e0cdeaf7c37360733c0130891c360570bacebe451e81991e608d

                      • C:\Users\Admin\AppData\Local\Temp\RES800A.tmp
                        Filesize

                        1KB

                        MD5

                        d98e8af6691e9c137e295df5b5fbb459

                        SHA1

                        ead613ac07a43da4b1372fa99df128dbe957e7bf

                        SHA256

                        4e8dfa78316611eceeffc2cad41c4079c4267a7753ccf16273df559cce3e701e

                        SHA512

                        da2e214891e889be83d35f919c0f0d7713888731f0846a69cc08ebc65e915bcf8aca565f12ab1f18452b05178658d9005de687a4d8d08c10c4f2a584019967c8

                      • C:\Users\Admin\AppData\Local\Temp\RES8067.tmp
                        Filesize

                        1KB

                        MD5

                        a8359fcb04c83590ffc18b491903efb6

                        SHA1

                        d4401790861af2a623dcc7d3644561dca379a3a3

                        SHA256

                        e050ab9001fcc8f6db723a1b7689c40bd5230972ec92b819aa386b304df6a9d9

                        SHA512

                        531bc7bbd11ff7bdf3b991825e82f44ba1b60a035554f4364fd0a27297d5ae6d8946909c0df099ceffc9660c12e16af8cf73be7d1d96a9105ad90fdf09128fb9

                      • C:\Users\Admin\AppData\Local\Temp\RES8103.tmp
                        Filesize

                        1KB

                        MD5

                        59be244f4362410a1732001496bf624e

                        SHA1

                        db0d416e8b19a0a8fce993e63a279ffc249c9e2f

                        SHA256

                        a69e025c7355bb8ce2ec95c22afb45801af0e32b4da6bb17f5b6e690d0c20ee4

                        SHA512

                        94b9e04d7cb9526b2270bf7d32d9ed8bf9f9d5e0c20bd6fc0bcd3e03a3c6acbe9aeb1f73d4a66992a1e6925c60b00a48a96a3836ecb1d822f060bf85920c2a67

                      • C:\Users\Admin\AppData\Local\Temp\RES8190.tmp
                        Filesize

                        1KB

                        MD5

                        69ec42efd9ebc8167621588e9ec0ed9b

                        SHA1

                        b81d7de8c322607c873f299279199665c2a8a0e4

                        SHA256

                        f75ad58190c18f85baad33be5b1ed02b90e6ae3719479670fc74d7cf4a88d080

                        SHA512

                        cd5556a1593250423fdd7646d3e58d6d7d996ed8418624d747dac423d79f19903ac7cc251de9803c734bd66a187d0bcad8f7160174d330186575ecae2f554ed8

                      • C:\Users\Admin\AppData\Local\Temp\RES820C.tmp
                        Filesize

                        1KB

                        MD5

                        8c100fcd71c87c308fba1b77e7d823a5

                        SHA1

                        e81a4575aed66fcb50aac860f19975518caa814f

                        SHA256

                        fd0f1865d64dac153c688aa0c3502984abef43aec01c87f3869c47aa73e2ea33

                        SHA512

                        034d9daeb8a0180757054a4a8a10390ebdce7af03c524ef87390ade51a394566a65b1fb0cba88c404faee377ac26d866ada9ef95d4996986dc86a3ac11fac664

                      • C:\Users\Admin\AppData\Local\Temp\RES82A8.tmp
                        Filesize

                        1KB

                        MD5

                        46b446251d259675badb5b1dd0cf7af9

                        SHA1

                        8743af9b70744c1a15b1dd0a938cee15f37ce1de

                        SHA256

                        d2ce2b985d150a5236673a73f2504ddb3d883d9060d560e33127e71777a4ebd5

                        SHA512

                        2dac52f8e61c87d5b3294bd552985283335f8ea6e8d1cd5d8f98cc2d7da96e738556adfa604588cb4414d70b1b5cc09971a4a849441b857a13d4711fddb8b8ef

                      • C:\Users\Admin\AppData\Local\Temp\RES8306.tmp
                        Filesize

                        1KB

                        MD5

                        51f58454f7bf0cadcff674e6a96f658f

                        SHA1

                        b3ed4b1aa75c792193470d8009051ddfcaf6e73f

                        SHA256

                        e7d48962dbbe84a40177f9be42e70ec1bbc79efa93e89f0034611bba31d78d90

                        SHA512

                        36ccabb15e3d9390d61d9375bfa680b2484a7793eb6a66bd662a2675457f8a91d8941d3349b2d9370e09db64b3e71acbd2fcdf2ef5b6eb1fe76fa39dd54ed14c

                      • C:\Users\Admin\AppData\Local\Temp\RES8364.tmp
                        Filesize

                        1KB

                        MD5

                        0e3085eb9933fb2c6220086e32099ae6

                        SHA1

                        25f0dbb4b142328166d19fa4637155a7d9ac1407

                        SHA256

                        f8b3944e6969359de90df50771d0976af46cd66d17eb890a57824ff33d744a4f

                        SHA512

                        1d65858edd60095729466e807d1ae55c68381c9d654a31bd9ef6c09f538f2a2f191f33f111b995ab3b4aa8fc50dc705d1ad9f9e7dcbfcc52f3d841b0f6eea22a

                      • C:\Users\Admin\AppData\Local\Temp\RES8400.tmp
                        Filesize

                        1KB

                        MD5

                        3a133ca82e063f3c64b5e5b232e0684c

                        SHA1

                        6f21b99faa7a2c80a73a8f463ed4bbd5f8aebf95

                        SHA256

                        42a2db23abf7cd744ccf1d5bb1467e1d79b1d236cdcb54e48288552d083c38c4

                        SHA512

                        06b99870bebc123362b883bb16c0dfd20b8797c56f4beb1b1d8230efcf3f2f81ce94a4a2200b1ad940fc436b5a8a1dc503181d596a0cd32b81cb4f2d2939e0c1

                      • C:\Users\Admin\AppData\Local\Temp\cruy_rlg.0.vb
                        Filesize

                        266B

                        MD5

                        debab8fb1bbcbf74ca2ac313d4d5aa7d

                        SHA1

                        2a4058378b3df8ef9aa547d1511a425ef043d848

                        SHA256

                        0f1d45b4fd6c36693c7d96bda036a41dccffa4313b92940df6ad180982607744

                        SHA512

                        8beaad01c2f7541532842aca72324eeee7c582d50db2454bab3288dcb2922fdc1f2a0a3e2347a74e744e92c9f8304916c0f52a18754d2e3a5eb2fe6f9fbf6567

                      • C:\Users\Admin\AppData\Local\Temp\cruy_rlg.cmdline
                        Filesize

                        166B

                        MD5

                        08fdd60450766bd47f07aa334c4235c4

                        SHA1

                        cae970bdca5e2c393885364dec3b7a3585b6a95d

                        SHA256

                        178e8ad8381d46c76711e358fb613a4e13023faaee09b5014bc195461a8ecfe3

                        SHA512

                        bbb9c6b1c3a37942bf6a9228031cf85e39de063673b5ac5c6d8f58d42c6fe6cc7185c0b57454dd3a4029540c1d34db07b8d3c25cfaf1da9a0635f1600ad2fa9d

                      • C:\Users\Admin\AppData\Local\Temp\gpspgbwy.0.vb
                        Filesize

                        273B

                        MD5

                        3c3d3136aa9f1b87290839a1d26ad07a

                        SHA1

                        005a23a138be5d7a98bdd4a6cc7fab8bdca962f4

                        SHA256

                        5b745f85a39312bfa585edbd7e3465371578b42fa639eded4cdad8c9f96b87fd

                        SHA512

                        fbb085ffcd77ac96c245067fd96a0c20492d55331161f292975b0c11386424a96534a500133217f84d44455e16139d01230455bce5db3d472271620c29381f60

                      • C:\Users\Admin\AppData\Local\Temp\gpspgbwy.cmdline
                        Filesize

                        173B

                        MD5

                        7d41442d3f0dc9148b70ac05b506b515

                        SHA1

                        7dfbaed386c288c46f8987e71b7ecd90dbd8bdaf

                        SHA256

                        78b2ac8820d41df1628a731d002783b144cfdd23f17dfd194bb1235fe13d1137

                        SHA512

                        e3c1c47ef82eefa4efa997654f6609e11187400ab568267d0ff52b25a125f7e557a69983823221d9b988aa49c25f2134d091ff18e960330baf28ee7189e9b31e

                      • C:\Users\Admin\AppData\Local\Temp\h5t7go_6.0.vb
                        Filesize

                        269B

                        MD5

                        d8ec3923c7b4bf7ae4ba2dd32ba5174f

                        SHA1

                        bd232f852b5428b0360c9708604793deb513c36e

                        SHA256

                        316f5f33d99324745cbdad4dfe3ece93321e270a177f3646d78d72d1f7a1d648

                        SHA512

                        062694e7951b534e5c93d4d2e65c65cc59b9be7f3f1e469b1679d61e03f1770246222009461c6e2a8ddfe41fa367ed6ebd83f53e0a1c3f24db5e97932558ce11

                      • C:\Users\Admin\AppData\Local\Temp\h5t7go_6.cmdline
                        Filesize

                        169B

                        MD5

                        dc7ec70dd103493cf0745f8e3f0983b0

                        SHA1

                        2fa87402ada88636ed5a9627f2c6d73ee571e3b0

                        SHA256

                        02d1d6eab2d5474afafdd771ef9725bb20afa79dcbf03bdc312b025f2fdabab4

                        SHA512

                        a4cb34339468852e3b0408b4beaebae1a2ba8e373db429c9b9b0fe4d8afc3097dd04a239cf2f8896226ac095e869ee54ca1fce622bfbb8334bdf5aa20b46b1d7

                      • C:\Users\Admin\AppData\Local\Temp\hg0btloy.0.vb
                        Filesize

                        265B

                        MD5

                        cbdf61e7858f1274d58258756e185765

                        SHA1

                        15f0d177b5924a5176ff82f0b79bfa3db558145c

                        SHA256

                        d0aa53536d1316c420848db8bb089b24f9669f1baf3be092a7e0f0a0bc1b997d

                        SHA512

                        ab21cbb170e38a2600db2587ce92b74499107e361d55bbcd5e6281568307ffb1c087aba905c042e2e8960e2e554c84057a197dc4c03121b682868def94c5a038

                      • C:\Users\Admin\AppData\Local\Temp\hg0btloy.cmdline
                        Filesize

                        165B

                        MD5

                        815a533994936599e40e245717ba6882

                        SHA1

                        da1c9322424490bd6b73d1040f4731c2cb75fa3e

                        SHA256

                        8f622dd17c137e28f364ca4e9d50afd569ed0291518fee4641e889b7ffa9dafd

                        SHA512

                        116c9452887e827d917cb0648cf10d311001d38cbb9e0151226ca8775e892f9c44da0d158ba71b239f717c006233d2da312cd54c332f73f6bc200d3c9bd205c8

                      • C:\Users\Admin\AppData\Local\Temp\ouulbkqi.0.vb
                        Filesize

                        271B

                        MD5

                        b19384e98248a2c238e2360d2fecf049

                        SHA1

                        25f5ab6303d0a81f4ef3cc44c0bb53dd3e564fad

                        SHA256

                        296feb4019e37af5174b813d3ac19fa1b17c4db9ad91b06eba610939983e3262

                        SHA512

                        e9e4dd4a302d643fd1d0dd46d058ca7a45c8e6d8b299c129e1a412d1d3309cfe4d4da6f9d893460dde7e96c40414d65e02dbab9c1411dd945581e749ae8438e4

                      • C:\Users\Admin\AppData\Local\Temp\ouulbkqi.cmdline
                        Filesize

                        171B

                        MD5

                        435ce22ecf2af093ebbf313034931348

                        SHA1

                        2bc00dc5e3e4e8b98d3ecc2094914597ae16f548

                        SHA256

                        005259db5b1a34eb4e822f46083f30e9b26198add9ecf23d5eca909dee453dfe

                        SHA512

                        d0e077395557e89c7b749bc748010ddf48ad92a013c92557e18c762ad8deca8422f02913fc41a8715663e3a8cd95a31d70989dbff0dd3cea2012dceb4a1c7afb

                      • C:\Users\Admin\AppData\Local\Temp\qntwlidi.0.vb
                        Filesize

                        290B

                        MD5

                        ce1182df38f7b4c7a89d1e4d1886b0d8

                        SHA1

                        ba5cdc6e13b761912d14ec042639566eebc23eca

                        SHA256

                        e87616f590de6878e0a1051e52bb968d39bad4c7b086cdaecc064c6aa9582e3a

                        SHA512

                        7be8358cbcefde4b1e1a28480eaea0daf5bbbd25aba3d1bd8c589bad3adb63a90551830efabc6e0d2b01a406e41e44c5797502abc88566694fbff7c2091e05a0

                      • C:\Users\Admin\AppData\Local\Temp\qntwlidi.cmdline
                        Filesize

                        190B

                        MD5

                        0b0db96572c14cc6116b048f8e8a455e

                        SHA1

                        43d73cd70965cd17422e78776d7d231abd99b3cc

                        SHA256

                        3fc9fcc84ce6ed0f92636b2663515e807066412914e5f429fac1bd700adec935

                        SHA512

                        2c603300b889910e24ca0b12c2aff49412892c9766287f182a39e38a833118bdbaa9c651a1554d0c2aafa80bd35087e6bcb023b958f7e536bf095d2949c0e3b8

                      • C:\Users\Admin\AppData\Local\Temp\u1cmuybz.0.vb
                        Filesize

                        270B

                        MD5

                        658573fde2bebc77c740da7ddaa4634b

                        SHA1

                        073da76c50b4033fcfdfb37ba6176afd77b0ea55

                        SHA256

                        c07206283d62100d426ba62a81e97bd433966f8b52b5a8dd1451e29a804a1607

                        SHA512

                        f93c7f4378be5eca51161d1541d772a34c07884c9d829608c6fa21563df5691920394afe9da1174ad5c13f773a588b186d1d38a9d375a28562eb58ca4a8b8fbf

                      • C:\Users\Admin\AppData\Local\Temp\u1cmuybz.cmdline
                        Filesize

                        170B

                        MD5

                        58a57f46ae9b31133e2163410f61b6fb

                        SHA1

                        87b137a304caa8ff81976d4ac6af8075444cfe12

                        SHA256

                        d54591a370d4c905c65b539dd0fc16d1e409733134a83fa9144409c5b4486480

                        SHA512

                        fd087360dc18feeb13c4311390d9994030119a0c7997ce3b13541e73988a66a5fd1355f454f4571c2b507af318bcb236708e7cf6a47ddb0708c48782b290a498

                      • C:\Users\Admin\AppData\Local\Temp\vbc7F8C.tmp
                        Filesize

                        668B

                        MD5

                        3906bddee0286f09007add3cffcaa5d5

                        SHA1

                        0e7ec4da19db060ab3c90b19070d39699561aae2

                        SHA256

                        0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                        SHA512

                        0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                      • C:\Users\Admin\AppData\Local\Temp\vbc8009.tmp
                        Filesize

                        684B

                        MD5

                        41857ef7e71c255abd4d5d2a9174e1a6

                        SHA1

                        95051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c

                        SHA256

                        dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302

                        SHA512

                        ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac

                      • C:\Users\Admin\AppData\Local\Temp\vbc8066.tmp
                        Filesize

                        684B

                        MD5

                        453916f7e3952d736a473b0e2eea5430

                        SHA1

                        b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b

                        SHA256

                        b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe

                        SHA512

                        86d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f

                      • C:\Users\Admin\AppData\Local\Temp\vbc8102.tmp
                        Filesize

                        700B

                        MD5

                        6ed26221ebae0c285cdced27b4e4dbac

                        SHA1

                        452e9440a9c5b47a4f54aefdde36c08592e17a38

                        SHA256

                        aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c

                        SHA512

                        c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce

                      • C:\Users\Admin\AppData\Local\Temp\vbc820B.tmp
                        Filesize

                        748B

                        MD5

                        b548259248343e12d417d6c938cf8968

                        SHA1

                        19703c388a51a7ff81a3deb6a665212be2e6589a

                        SHA256

                        ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366

                        SHA512

                        73a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81

                      • C:\Users\Admin\AppData\Local\Temp\vbc82A7.tmp
                        Filesize

                        676B

                        MD5

                        ba2c43095c1c82b8024e968d16bee036

                        SHA1

                        41ea006dbc9f0f6e80941d7547a980a1dde868e0

                        SHA256

                        1209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72

                        SHA512

                        00dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61

                      • C:\Users\Admin\AppData\Local\Temp\vbc8305.tmp
                        Filesize

                        644B

                        MD5

                        dac60af34e6b37e2ce48ac2551aee4e7

                        SHA1

                        968c21d77c1f80b3e962d928c35893dbc8f12c09

                        SHA256

                        2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                        SHA512

                        1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                      • C:\Users\Admin\AppData\Local\Temp\vbc83FF.tmp
                        Filesize

                        684B

                        MD5

                        7a707b422baa7ca0bc8883cbe68961e7

                        SHA1

                        addf3158670a318c3e8e6fdd6d560244b9e8860e

                        SHA256

                        453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                        SHA512

                        81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                      • C:\Windows\System32\MSSCS.exe
                        Filesize

                        21KB

                        MD5

                        6fe3fb85216045fdf8186429c27458a7

                        SHA1

                        ef2c68d0b3edf3def5d90f1525fe87c2142e5710

                        SHA256

                        905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

                        SHA512

                        d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

                      • memory/1948-13-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/1948-0-0x000007FEF573E000-0x000007FEF573F000-memory.dmp
                        Filesize

                        4KB

                      • memory/1948-4-0x000007FEF573E000-0x000007FEF573F000-memory.dmp
                        Filesize

                        4KB

                      • memory/1948-3-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/1948-2-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/1948-1-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2488-15-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2488-16-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2488-12-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2488-14-0x000007FEF5480000-0x000007FEF5E1D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2908-42-0x0000000001F70000-0x0000000001F78000-memory.dmp
                        Filesize

                        32KB

                      • memory/2908-29-0x000000001B570000-0x000000001B852000-memory.dmp
                        Filesize

                        2.9MB