Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:03

General

  • Target

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe

  • Size

    21KB

  • MD5

    6fe3fb85216045fdf8186429c27458a7

  • SHA1

    ef2c68d0b3edf3def5d90f1525fe87c2142e5710

  • SHA256

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

  • SHA512

    d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

  • SSDEEP

    384:nPD9On5gIdjbvRPJnMacNj6FIlKrZbJsV5reQ+ys:b9On2nV6FIlKr1

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
    "C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\system32\MSSCS.exe
      "C:\Windows\system32\MSSCS.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -Command [System.Reflection.Assembly]::LoadWithPartialName('System.Windows.Forms'); [System.Windows.Forms.MessageBox]::Show('Isto abriu lol','Rekt!',0,64)
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2020
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kyfzlypl.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2148
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5967.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5966.tmp"
          4⤵
            PID:2772
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\iwau47rj.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:796
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES59B5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc59B4.tmp"
            4⤵
              PID:2812
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tbdk89pl.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2852
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A42.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5A31.tmp"
              4⤵
                PID:1732
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4sdxa2n_.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1620
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5ABE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5ABD.tmp"
                4⤵
                  PID:1128
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dosvdtwk.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:912
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5B6A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5B69.tmp"
                  4⤵
                    PID:2296
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\t2qdzw4n.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1012
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C25.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5C24.tmp"
                    4⤵
                      PID:2904
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qddy1zbh.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1440
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C92.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5C91.tmp"
                      4⤵
                        PID:1008
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8ip0o3x0.cmdline"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2236
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5CC1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5CC0.tmp"
                        4⤵
                          PID:968
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uoraz_78.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:836
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5D0F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5CFF.tmp"
                          4⤵
                            PID:1456
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wak8u01_.cmdline"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3008
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5D4E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5D4D.tmp"
                            4⤵
                              PID:884

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Execution

                      Scripting

                      1
                      T1064

                      Command and Scripting Interpreter

                      1
                      T1059

                      PowerShell

                      1
                      T1059.001

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\4sdxa2n_.0.vb
                        Filesize

                        269B

                        MD5

                        d8ec3923c7b4bf7ae4ba2dd32ba5174f

                        SHA1

                        bd232f852b5428b0360c9708604793deb513c36e

                        SHA256

                        316f5f33d99324745cbdad4dfe3ece93321e270a177f3646d78d72d1f7a1d648

                        SHA512

                        062694e7951b534e5c93d4d2e65c65cc59b9be7f3f1e469b1679d61e03f1770246222009461c6e2a8ddfe41fa367ed6ebd83f53e0a1c3f24db5e97932558ce11

                      • C:\Users\Admin\AppData\Local\Temp\4sdxa2n_.cmdline
                        Filesize

                        169B

                        MD5

                        d47ac1e4d507bcab9816384af278600c

                        SHA1

                        fad8ae7c7e37569bd18ea97653e4101cfbcb1191

                        SHA256

                        95b7394b574afc166ae22d1f279774a22b4f474d53c6c3381a69715dcef4c412

                        SHA512

                        b6ac142a02185f6954f586cd6232eae9c5f30098e73ee7567d405796a120baa1512bef532618830eec5ebaecd301e4a79781f20895c788bf9ead26e118029517

                      • C:\Users\Admin\AppData\Local\Temp\8ip0o3x0.0.vb
                        Filesize

                        264B

                        MD5

                        5ce3977a153152978fa71f8aa96909e9

                        SHA1

                        52af143c553c92afc257f0e0d556908eaa8919cb

                        SHA256

                        e07a7bd0c2901d3a349ab55e936b34de2d0abb5f2dc555cc128773b8045d3eed

                        SHA512

                        eaee02ceade0211be70a4710b28fdf043d5c540928e2095ead924a44c2edfca8fc6499395d1b7f5deee96394fb5309362fb87e45ee195094ec39d5fa11909d77

                      • C:\Users\Admin\AppData\Local\Temp\8ip0o3x0.cmdline
                        Filesize

                        164B

                        MD5

                        f3152c012df217a6feae023881bcdcee

                        SHA1

                        6c004145b664e4c96b25e0b2deae230290c6acdf

                        SHA256

                        555c6f8e162e962d65b7fe772659d8444e8ed9bb7989f64f8db26723b832ac65

                        SHA512

                        26f77450c7b75eed387b6fc92eba64baac9d1d4ee4a3169f22a1479bb78ffe878687aa55c8a0e4f8137aae2ba2c1b1600426ef24e9db8500c4911a7f6c2fbbbb

                      • C:\Users\Admin\AppData\Local\Temp\RES5967.tmp
                        Filesize

                        1KB

                        MD5

                        c61f0a00456c552df90af9cefe886709

                        SHA1

                        a2119222bb69da025bb7b13f58d1053af5f0a2de

                        SHA256

                        f914bf80f6bd26d2e41758e520d7f4cc0dbf7de26d14197fcf3d47ba7809b01c

                        SHA512

                        e012e4b4d10f2b19e4a4bd3a8887e53635c9c60e1a886a15439dc11e6b5cf61b1bc2b3bd144f1dd57c1bb9eb615a0c2c819e16020b98b24906f9140989745b18

                      • C:\Users\Admin\AppData\Local\Temp\RES59B5.tmp
                        Filesize

                        1KB

                        MD5

                        1660f9b28cf98411997a4f96d7ed8c4a

                        SHA1

                        d1cb22be83ee05db7c0d8ef368fc4550a5db70c6

                        SHA256

                        a53f69904db874256441faaa78c28ab529597f30398853c0892a0a7cf1e25d09

                        SHA512

                        7a42e4f400bcdbf63586954078b2eb580b1de763df3ad9e84aaeccc95b3c07c1ce0bf6212138d155593af1c4ded869793e19d56925a9b0a38fad2a9e0700fbb6

                      • C:\Users\Admin\AppData\Local\Temp\RES5A42.tmp
                        Filesize

                        1KB

                        MD5

                        53ee18d6badd48bbf50acbd45a2b73d5

                        SHA1

                        fcc656daab02fa45b4e4e8791a9f9689d1a1eb23

                        SHA256

                        66be5610f5245feb1fbac5f87606aba8a720db3c2ea90fac7e56d4454d1247a4

                        SHA512

                        21ca94ae1bb5b308835ffb5ac8edebd804c97382b17c9e048cc5bb7332339142602b327a0da92d1dc64f38260c4e55b841f1bcce9d5ea0f0d6cc3eca7c977733

                      • C:\Users\Admin\AppData\Local\Temp\RES5ABE.tmp
                        Filesize

                        1KB

                        MD5

                        4a72075bcd9b81f4046a3405c2c0a83c

                        SHA1

                        895c1e88258b19fb666130c1d8320f63f6dad82e

                        SHA256

                        8a0c50c6b2c68165c9aa719247104b280689eac7a6d6415d89d79cf5a7c29435

                        SHA512

                        ca72262adb79e651117da19846e0d89138c5e11416e8b82eedebe022a35bf8e0b602c5bd4a7ed05af3f468fcb50f3f5662deaf0fc2660fd9a7a37fd0b27645e7

                      • C:\Users\Admin\AppData\Local\Temp\RES5B6A.tmp
                        Filesize

                        1KB

                        MD5

                        36c57da3377209cfb905832df2e45ec8

                        SHA1

                        b70b1abe97fc4880b235dd20ccc2699d31a17cba

                        SHA256

                        a92eef0a883b39729d4075676db643f32e0f38a7f4697b521bc579bd853ff67a

                        SHA512

                        24e5ed6225275ee0bf07a38e0bc838694527a7cc46a7596abd2e7afb731657849587f26ab5a516d4c605833b8f79f38968f0b4b091e05ece47158e9edf5f8e34

                      • C:\Users\Admin\AppData\Local\Temp\RES5C25.tmp
                        Filesize

                        1KB

                        MD5

                        5f19b9206604606bb200865d9ec8ad72

                        SHA1

                        441bb6aa2483b39482b7577b22e8bd26d5ac9ccd

                        SHA256

                        603acd712f557737ff369d2b25a7972255ce86c1b2a4ea08bd804764cdd43f68

                        SHA512

                        dc25abea81ef797c4cdb4d66fe69a4853e9fbccc0f37a8f0b510511d88aeac5a7b0577b35ab1dcbfd0812971fe4705843385f2714b3ddcff82a7cbe3da5d2921

                      • C:\Users\Admin\AppData\Local\Temp\RES5C92.tmp
                        Filesize

                        1KB

                        MD5

                        b17acf948bc482cf873fe2b487233bad

                        SHA1

                        9f0e6db0642741888ae70a3f9ecdbcb8b9d5a6d2

                        SHA256

                        0bebbae67409b0cb93a523ec661df882a09d2aaeb07d5c185aa7a1a53e52f30f

                        SHA512

                        3bc6c77457051f149ae4c75f520c9846bdd06cc11150f84016be36aeceda5d38cd93d8004130de547782b2db78852c9e64e1c301d51fbc2f7d7c198cb618f923

                      • C:\Users\Admin\AppData\Local\Temp\RES5CC1.tmp
                        Filesize

                        1KB

                        MD5

                        452c1fc21aa2e3ec08cc794006e74832

                        SHA1

                        4f37ed22617abd7810b43cab26016084de9ef396

                        SHA256

                        6b8ad5342da8c5009e5bc3626f79a45b7e0cadd5ea40583d70efacf7dd7060ad

                        SHA512

                        2ebd9019d6eaa1b63cd406b6fa79ae7bb0ebabcb1b4404b0cfe0370b1bd1653676c9f8160afa4a76587b6c865284a5752b41480ed10e7de36e4eb380dc79872d

                      • C:\Users\Admin\AppData\Local\Temp\RES5D0F.tmp
                        Filesize

                        1KB

                        MD5

                        090846cd9d3be7e7e06bb986d8b6f4e5

                        SHA1

                        9fb29840fb2fda1ad86c6e5893818b3e0aa256db

                        SHA256

                        bfe2c32deff617299bac41cf5efcd4df2b55ba1ca8866a8b33363943034a77db

                        SHA512

                        a1a88d2eddf79d5d6598b5a3a0f7d983732280e6f52b3aff0e56c65c87dcd2e752cd8561070822ff0e291cf2c23506932978da9856cb2b2cc2cf0902fb0b2f94

                      • C:\Users\Admin\AppData\Local\Temp\RES5D4E.tmp
                        Filesize

                        1KB

                        MD5

                        7af7a9ef9e7772330827dd1bed6fa99a

                        SHA1

                        a6feff855d8cb5b6a98960e771a803b6b565a0be

                        SHA256

                        0d97965d00efa251a46518073eb7a30575d8c76b08e3891a01781fee6ea2046d

                        SHA512

                        076314e467c2cff691226ecc80ac67a01ba4df840ae882a08335aa5328e306a011c2612b512c2714cbe14ccb602d55952e479211d48cb9b0ce5f595781cdec3c

                      • C:\Users\Admin\AppData\Local\Temp\dosvdtwk.0.vb
                        Filesize

                        271B

                        MD5

                        ac972015bef75b540eb33503d6e28cc2

                        SHA1

                        5c1d09fcf4c719711532dcfd0544dfc6f2b90260

                        SHA256

                        fa445cc76cde3461a5f1f1281fefcb0c7db69b2685f8a67a06a0f33a067e74e7

                        SHA512

                        36b2e1f7b7a6f2c60788f88d95bfdc53b7d261c203eb637a36fbd07d81bc46edc87e528f1987df73963cb75ca2f19c3a4b3df9ade52d5768ecec23753099cc83

                      • C:\Users\Admin\AppData\Local\Temp\dosvdtwk.cmdline
                        Filesize

                        171B

                        MD5

                        dfcb260f4495b63a7d57a3bd6d79afcd

                        SHA1

                        68fe0f8fc41447a587ddd12b68aec3f67e802cad

                        SHA256

                        728ff82f8bffeb40bc110fa5b5756fd67ca0e4449cf494dbc06a6439dbaeee58

                        SHA512

                        63525000ff6ad420bbdd9f5fa8b5f2cfc4c5fb3cef75ded5ae72997810885a0d9335a71298a44a2731e678bc6bd795c0bdf18956e864a67317702beb53d59358

                      • C:\Users\Admin\AppData\Local\Temp\iwau47rj.0.vb
                        Filesize

                        266B

                        MD5

                        debab8fb1bbcbf74ca2ac313d4d5aa7d

                        SHA1

                        2a4058378b3df8ef9aa547d1511a425ef043d848

                        SHA256

                        0f1d45b4fd6c36693c7d96bda036a41dccffa4313b92940df6ad180982607744

                        SHA512

                        8beaad01c2f7541532842aca72324eeee7c582d50db2454bab3288dcb2922fdc1f2a0a3e2347a74e744e92c9f8304916c0f52a18754d2e3a5eb2fe6f9fbf6567

                      • C:\Users\Admin\AppData\Local\Temp\iwau47rj.cmdline
                        Filesize

                        166B

                        MD5

                        b7504e09925da70438128e80dab0d12b

                        SHA1

                        27f221ca4498f5cb5d2650ac09c8f64638fb57e1

                        SHA256

                        d2c5444ffe95c7514a7f31e799c5c841b9c22fb3db07a8fe31ffd048ab6a19dc

                        SHA512

                        55b1084f59243be8b66d7f85ab122655c2ec489f97c534e801e3a7b749533e9c9fc194823514ab1123f44fd1a2f988e9488b2c7d5a928ee801f98c6ce004166a

                      • C:\Users\Admin\AppData\Local\Temp\kyfzlypl.0.vb
                        Filesize

                        262B

                        MD5

                        88cc385da858aaa7057b54eaeb0df718

                        SHA1

                        b108224d4686b5ca3faaeb1c728dfba8740a6eca

                        SHA256

                        08a30db98d970e3b6819d5ecff6eab2211ce93f4cd000c09db96ffb294d05020

                        SHA512

                        4787835240c3e2364172ac2e7649ec8fecb907c7006c38734e59aa65509f360b4596d5db8de20e0c7388a022e1c2f4f9ba75acabba798bea1d40f688539b7df7

                      • C:\Users\Admin\AppData\Local\Temp\kyfzlypl.cmdline
                        Filesize

                        162B

                        MD5

                        ed805eea9558c662ecc9528e2d22c108

                        SHA1

                        cfc5b5a60c4bbea16a322a58139440a65f392922

                        SHA256

                        cb07a5a8fcc6676228553862da7bdee373ddf785fc89062d00ba715e2546c576

                        SHA512

                        4300107bd836efe85e2937895cea0e600343a53af1178673f7c9fb77c8131114cda5ebe38d6718eadec35980a960c6c049686809d5665423be6ee514c081798b

                      • C:\Users\Admin\AppData\Local\Temp\qddy1zbh.0.vb
                        Filesize

                        271B

                        MD5

                        b19384e98248a2c238e2360d2fecf049

                        SHA1

                        25f5ab6303d0a81f4ef3cc44c0bb53dd3e564fad

                        SHA256

                        296feb4019e37af5174b813d3ac19fa1b17c4db9ad91b06eba610939983e3262

                        SHA512

                        e9e4dd4a302d643fd1d0dd46d058ca7a45c8e6d8b299c129e1a412d1d3309cfe4d4da6f9d893460dde7e96c40414d65e02dbab9c1411dd945581e749ae8438e4

                      • C:\Users\Admin\AppData\Local\Temp\qddy1zbh.cmdline
                        Filesize

                        171B

                        MD5

                        657022e75406efd9acefdb003187b084

                        SHA1

                        768c46bc3af87c12dcfcff4e787c251ebca53dc1

                        SHA256

                        3692305d738984d0a21f131e5d1f75720e1116ef49fb929815a73ba2bcc6b6e5

                        SHA512

                        4bdf87167043007737d774732754fa4a4869889c5e2f4dc9733d121c2417d6131f69a12397588a835e9bd5897d3c5d1afe2b7e47884bff8de680b4f90e9086d6

                      • C:\Users\Admin\AppData\Local\Temp\t2qdzw4n.0.vb
                        Filesize

                        290B

                        MD5

                        ce1182df38f7b4c7a89d1e4d1886b0d8

                        SHA1

                        ba5cdc6e13b761912d14ec042639566eebc23eca

                        SHA256

                        e87616f590de6878e0a1051e52bb968d39bad4c7b086cdaecc064c6aa9582e3a

                        SHA512

                        7be8358cbcefde4b1e1a28480eaea0daf5bbbd25aba3d1bd8c589bad3adb63a90551830efabc6e0d2b01a406e41e44c5797502abc88566694fbff7c2091e05a0

                      • C:\Users\Admin\AppData\Local\Temp\t2qdzw4n.cmdline
                        Filesize

                        190B

                        MD5

                        ab8511a06a0eff4fa415b50cabff079f

                        SHA1

                        d0b988105374225e02ea13db589e5b739c085d78

                        SHA256

                        1e3e5d898f3bcd46d2956a63bd2c003904fd055e55b4f38c95f0f62559ecfdc5

                        SHA512

                        9e7b2570a67021deb17cbbc5441eee63146c584c9649320415df5e5c7d2e95805a35271a094d9d754ad2c7ec931b719fe2955255555a868ea667fc963627bddc

                      • C:\Users\Admin\AppData\Local\Temp\tbdk89pl.0.vb
                        Filesize

                        265B

                        MD5

                        cbdf61e7858f1274d58258756e185765

                        SHA1

                        15f0d177b5924a5176ff82f0b79bfa3db558145c

                        SHA256

                        d0aa53536d1316c420848db8bb089b24f9669f1baf3be092a7e0f0a0bc1b997d

                        SHA512

                        ab21cbb170e38a2600db2587ce92b74499107e361d55bbcd5e6281568307ffb1c087aba905c042e2e8960e2e554c84057a197dc4c03121b682868def94c5a038

                      • C:\Users\Admin\AppData\Local\Temp\tbdk89pl.cmdline
                        Filesize

                        165B

                        MD5

                        43b27911007ed34b3f6ebccd22000f02

                        SHA1

                        ed6c5f9199d4989621e6c514a5135b562c98e1a3

                        SHA256

                        ace815ecd636a652e1dc1cd5983c03d5c8ebdabd12fc3fb8b3e0013fee4b31c8

                        SHA512

                        9b16b7f0b045668dda20f2e036c361665946904eac24d410c6fd1da24dbd721c7c50d567ff7c77306c9a64f05aa26836ee2e9ac6a037a59be5c53c45d5ea5a73

                      • C:\Users\Admin\AppData\Local\Temp\uoraz_78.0.vb
                        Filesize

                        270B

                        MD5

                        658573fde2bebc77c740da7ddaa4634b

                        SHA1

                        073da76c50b4033fcfdfb37ba6176afd77b0ea55

                        SHA256

                        c07206283d62100d426ba62a81e97bd433966f8b52b5a8dd1451e29a804a1607

                        SHA512

                        f93c7f4378be5eca51161d1541d772a34c07884c9d829608c6fa21563df5691920394afe9da1174ad5c13f773a588b186d1d38a9d375a28562eb58ca4a8b8fbf

                      • C:\Users\Admin\AppData\Local\Temp\uoraz_78.cmdline
                        Filesize

                        170B

                        MD5

                        b5907a21a4b3cf693b887f7b8f1262db

                        SHA1

                        5b3b4937bb7e0e2278b52e2e491883539bb982cd

                        SHA256

                        54bbc7c22891d1adf15e343528fff8dc565573c3b9e1c47f6d6aba65a049141c

                        SHA512

                        fdb2c615e9fd399ca3db0ca82eda208881ce3bf2df4a95e088c29c435d022219b665a18ac134eda09fdf2ad7e3c446fd8acf4e67f2f6ee12c2d77ebe6fd96ce2

                      • C:\Users\Admin\AppData\Local\Temp\vbc5966.tmp
                        Filesize

                        668B

                        MD5

                        3906bddee0286f09007add3cffcaa5d5

                        SHA1

                        0e7ec4da19db060ab3c90b19070d39699561aae2

                        SHA256

                        0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                        SHA512

                        0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                      • C:\Users\Admin\AppData\Local\Temp\vbc59B4.tmp
                        Filesize

                        684B

                        MD5

                        41857ef7e71c255abd4d5d2a9174e1a6

                        SHA1

                        95051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c

                        SHA256

                        dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302

                        SHA512

                        ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac

                      • C:\Users\Admin\AppData\Local\Temp\vbc5A31.tmp
                        Filesize

                        684B

                        MD5

                        453916f7e3952d736a473b0e2eea5430

                        SHA1

                        b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b

                        SHA256

                        b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe

                        SHA512

                        86d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f

                      • C:\Users\Admin\AppData\Local\Temp\vbc5ABD.tmp
                        Filesize

                        700B

                        MD5

                        6ed26221ebae0c285cdced27b4e4dbac

                        SHA1

                        452e9440a9c5b47a4f54aefdde36c08592e17a38

                        SHA256

                        aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c

                        SHA512

                        c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce

                      • C:\Users\Admin\AppData\Local\Temp\vbc5C24.tmp
                        Filesize

                        748B

                        MD5

                        b548259248343e12d417d6c938cf8968

                        SHA1

                        19703c388a51a7ff81a3deb6a665212be2e6589a

                        SHA256

                        ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366

                        SHA512

                        73a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81

                      • C:\Users\Admin\AppData\Local\Temp\vbc5C91.tmp
                        Filesize

                        676B

                        MD5

                        ba2c43095c1c82b8024e968d16bee036

                        SHA1

                        41ea006dbc9f0f6e80941d7547a980a1dde868e0

                        SHA256

                        1209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72

                        SHA512

                        00dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61

                      • C:\Users\Admin\AppData\Local\Temp\vbc5CC0.tmp
                        Filesize

                        644B

                        MD5

                        dac60af34e6b37e2ce48ac2551aee4e7

                        SHA1

                        968c21d77c1f80b3e962d928c35893dbc8f12c09

                        SHA256

                        2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                        SHA512

                        1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                      • C:\Users\Admin\AppData\Local\Temp\vbc5D4D.tmp
                        Filesize

                        684B

                        MD5

                        7a707b422baa7ca0bc8883cbe68961e7

                        SHA1

                        addf3158670a318c3e8e6fdd6d560244b9e8860e

                        SHA256

                        453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                        SHA512

                        81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                      • C:\Users\Admin\AppData\Local\Temp\wak8u01_.0.vb
                        Filesize

                        273B

                        MD5

                        3c3d3136aa9f1b87290839a1d26ad07a

                        SHA1

                        005a23a138be5d7a98bdd4a6cc7fab8bdca962f4

                        SHA256

                        5b745f85a39312bfa585edbd7e3465371578b42fa639eded4cdad8c9f96b87fd

                        SHA512

                        fbb085ffcd77ac96c245067fd96a0c20492d55331161f292975b0c11386424a96534a500133217f84d44455e16139d01230455bce5db3d472271620c29381f60

                      • C:\Users\Admin\AppData\Local\Temp\wak8u01_.cmdline
                        Filesize

                        173B

                        MD5

                        9635e3f35e34000e9425bb2c92d998b1

                        SHA1

                        c90d1d2f62db19ba02e25226a4eeff720f76ffe1

                        SHA256

                        05fff69dcf85057f3310db53886ccbb49d567663ba9685ecfb8ed68fde3eff0b

                        SHA512

                        141e45d31ad6806d42d7586c94c0f593663159315d20493ff3da4f708d3d55cf65baba8ce3cd305e23746a21af6fae97f251d7841f59a7af38f5b83fa3e71711

                      • C:\Windows\System32\MSSCS.exe
                        Filesize

                        21KB

                        MD5

                        6fe3fb85216045fdf8186429c27458a7

                        SHA1

                        ef2c68d0b3edf3def5d90f1525fe87c2142e5710

                        SHA256

                        905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

                        SHA512

                        d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

                      • memory/2020-27-0x000000001B760000-0x000000001BA42000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2020-29-0x0000000001DE0000-0x0000000001DE8000-memory.dmp
                        Filesize

                        32KB

                      • memory/2152-11-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2152-3-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2152-0-0x000007FEF5E4E000-0x000007FEF5E4F000-memory.dmp
                        Filesize

                        4KB

                      • memory/2152-2-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2152-1-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2544-12-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2544-13-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2544-14-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2544-15-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
                        Filesize

                        9.6MB