Resubmissions

03-07-2024 22:59

240703-2yn7wszhlp 10

03-07-2024 16:13

240703-tn93lsyglf 10

03-07-2024 16:11

240703-tm84xsyfma 10

10-05-2024 16:25

240510-tw1h5shh47 10

24-08-2023 11:16

230824-nda8msdf8z 10

05-08-2023 22:52

230805-2tn2bsfa82 10

Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 22:59

General

  • Target

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe

  • Size

    21KB

  • MD5

    6fe3fb85216045fdf8186429c27458a7

  • SHA1

    ef2c68d0b3edf3def5d90f1525fe87c2142e5710

  • SHA256

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

  • SHA512

    d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

  • SSDEEP

    384:nPD9On5gIdjbvRPJnMacNj6FIlKrZbJsV5reQ+ys:b9On2nV6FIlKr1

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
    "C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\system32\MSSCS.exe
      "C:\Windows\system32\MSSCS.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -Command [System.Reflection.Assembly]::LoadWithPartialName('System.Windows.Forms'); [System.Windows.Forms.MessageBox]::Show('Isto abriu lol','Rekt!',0,64)
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2720
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cwzpqmcx.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A51.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5A50.tmp"
          4⤵
            PID:2744
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6x427zq8.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:908
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5AAF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5AAE.tmp"
            4⤵
              PID:1444
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3nssaoqb.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2056
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5B2C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5B2B.tmp"
              4⤵
                PID:2216
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yunw27x9.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2892
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5BA8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5BA7.tmp"
                4⤵
                  PID:676
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wyktrkfd.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1496
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C35.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5C34.tmp"
                  4⤵
                    PID:700
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bpk18zvj.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2020
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C83.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5C82.tmp"
                    4⤵
                      PID:1160
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gycsdeuh.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2112
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5CE0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5CD0.tmp"
                      4⤵
                        PID:1056
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hzwyneb-.cmdline"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1864
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5D0F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5D0E.tmp"
                        4⤵
                          PID:1272
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\i2ii2fsa.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1556
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5D4E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5D4D.tmp"
                          4⤵
                            PID:552
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\g292hrtl.cmdline"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3044
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5D8C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5D8B.tmp"
                            4⤵
                              PID:1508

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\3nssaoqb.0.vb
                        Filesize

                        265B

                        MD5

                        cbdf61e7858f1274d58258756e185765

                        SHA1

                        15f0d177b5924a5176ff82f0b79bfa3db558145c

                        SHA256

                        d0aa53536d1316c420848db8bb089b24f9669f1baf3be092a7e0f0a0bc1b997d

                        SHA512

                        ab21cbb170e38a2600db2587ce92b74499107e361d55bbcd5e6281568307ffb1c087aba905c042e2e8960e2e554c84057a197dc4c03121b682868def94c5a038

                      • C:\Users\Admin\AppData\Local\Temp\3nssaoqb.cmdline
                        Filesize

                        165B

                        MD5

                        014e6ed90f8a4f156dfe353c9f09f76b

                        SHA1

                        da03acd67c104fd766a5afd8f7626917f6bcafb1

                        SHA256

                        d9eb1e44cfd5f53e6d44793934fefbb18d94553f70c88fd50ddb88cea1574256

                        SHA512

                        2adfb5f43b11fb540087bd7411ce4c798dd19625c0b8a8d55c004a0da56ec7bd36eb786e61f67fe674f5cfe6cb78cfb22c2625a4ff15ed6eb13abfc7939be9cb

                      • C:\Users\Admin\AppData\Local\Temp\6x427zq8.0.vb
                        Filesize

                        266B

                        MD5

                        debab8fb1bbcbf74ca2ac313d4d5aa7d

                        SHA1

                        2a4058378b3df8ef9aa547d1511a425ef043d848

                        SHA256

                        0f1d45b4fd6c36693c7d96bda036a41dccffa4313b92940df6ad180982607744

                        SHA512

                        8beaad01c2f7541532842aca72324eeee7c582d50db2454bab3288dcb2922fdc1f2a0a3e2347a74e744e92c9f8304916c0f52a18754d2e3a5eb2fe6f9fbf6567

                      • C:\Users\Admin\AppData\Local\Temp\6x427zq8.cmdline
                        Filesize

                        166B

                        MD5

                        283e34e9b3b7ab7c2eb70e3e3df78756

                        SHA1

                        6483ca87205b835d3dda8c030cb97f12b62e3a5b

                        SHA256

                        3abebc1a90671fb953e673e053b58f03fae94a6110e835a996a61653cf820c5f

                        SHA512

                        0dea68a65310c72e017ce92e24ac386dbb4fc5488e859e2bbe0afa37eee1c2c0321a060fe4bd16d1dd9e22144ad95ece72055a11404ebb3afd930465c19b4bf8

                      • C:\Users\Admin\AppData\Local\Temp\RES5A51.tmp
                        Filesize

                        1KB

                        MD5

                        5cad4df29c0e48d49a6e55b3cb9ced9a

                        SHA1

                        2abdc23c2ad00087228b2a1c8097cbaf1f650671

                        SHA256

                        dd319dfe531493e453e6c397c6a60f6426968544d46c5271c1ade1acaeca8c97

                        SHA512

                        d72dd64cdc9b8a60f1f84cc53617e178c9c9ce51826d3324f112a0a812caf72e986bd9bff12f4d08d652ab51c65f0a2744d63d889a706a9f4d57100224da7b45

                      • C:\Users\Admin\AppData\Local\Temp\RES5AAF.tmp
                        Filesize

                        1KB

                        MD5

                        d6a9fea21c39a15a09b7448e6edb8e99

                        SHA1

                        384b9d3545d15d1df10c8630f7ac4fcd9282c134

                        SHA256

                        ddb2d4ecf8e762efb6d0093244c41dfa57c6656ecabd996345365102be4e211c

                        SHA512

                        fd7e4e164c195879b697d4fe337c3a73bebff2b74aeb80f20078ae38fc4febb56ef8b284133c83133035c266ba13fd9dc44f2f40b8744ca814e88bcc55756c41

                      • C:\Users\Admin\AppData\Local\Temp\RES5B2C.tmp
                        Filesize

                        1KB

                        MD5

                        fd62e273039ff2938d18a1c3f6462ddc

                        SHA1

                        7527fa68a9730e94c51dfe823a8e5a3a981821aa

                        SHA256

                        1b9222d164abcfe3b67d36d5a0500000607f3c064d64bf337e6da42cbee8f462

                        SHA512

                        a97aa81a7be9731208702a3c06a981a12b92a5ca5fd47bdbea9bbbb02791bb1cfa5554dd5e9359304d5ad3d81aadd7d8dc6f9e54c6a23991442ae3a2ea55e8c3

                      • C:\Users\Admin\AppData\Local\Temp\RES5BA8.tmp
                        Filesize

                        1KB

                        MD5

                        2eecdef8ef92fcc58fe23c7188cb5a98

                        SHA1

                        bb3193b157c6cc510ce35eca830289bf666cdca7

                        SHA256

                        f50f2121e16877a1cbf6abbb5a358ade6d0e1473b813743953d066baf0c19941

                        SHA512

                        429a699400855fcb9062e3f4d99b9f059659d75f18c3f344c0b1a1c29ab5183ecb992c293abd1d9da6eacadd8942dbe57141f73a7eaeae53ac0f7c38e0a64409

                      • C:\Users\Admin\AppData\Local\Temp\RES5C35.tmp
                        Filesize

                        1KB

                        MD5

                        40fa33e83b878e1ccb169380cc9a0a71

                        SHA1

                        41b9c5729aeac887b1e593a7aeee83f13ef9470c

                        SHA256

                        a909b6949606f5dc057c541e5333532ab8a2697bc3da73e86e82c7876523dd31

                        SHA512

                        9b6cf197d1601ad88cc4150d059cdd4c8a70c11433c684c45e00066b821c9d9b6deff222fdd4053a9939ea2d2f69136718d986497d176fe78176063a41fea457

                      • C:\Users\Admin\AppData\Local\Temp\RES5C83.tmp
                        Filesize

                        1KB

                        MD5

                        d3f0b6d16e0e8ff68522a76e536165fa

                        SHA1

                        977a16b213c39cb711d948baa6f6726b0223724e

                        SHA256

                        474846ccd366473f27f2fc446fd73a123267ed1b04a81f63ac2f103873f61633

                        SHA512

                        3393dedb37fa2376a6175333a7aa504d1af559e25f83b064f0ad48548916dc16e4ffc83470ca18713d836e7791a0a9bbdb405dbbc4b940da751b2790d001f524

                      • C:\Users\Admin\AppData\Local\Temp\RES5CE0.tmp
                        Filesize

                        1KB

                        MD5

                        e97ba37d3bff6fe64a68813087246c72

                        SHA1

                        a5c6441ac01060dc7a135fe676039bf45173fa44

                        SHA256

                        625b24d515e6b75362be3e245046b8b919efa3170fa3bbe8568e887489c5ea91

                        SHA512

                        5bfdf1090fa8c939cb82e2126a26d6f8226091c18950c76dd25f55cc2baf726f19ea3295305273bd1b321689ac65caab3769feb793dc6f89b1424cf10924a39c

                      • C:\Users\Admin\AppData\Local\Temp\RES5D0F.tmp
                        Filesize

                        1KB

                        MD5

                        1e465b8aac31488a4df45de85e478a8a

                        SHA1

                        d8645190be0a82f4db7d928a6fa6278a3a44b659

                        SHA256

                        9ecc9296504edb06e40b36311bce4ff0707cabd9317c4a5eab2542a53bb2119e

                        SHA512

                        6146311401ebde8be8e742bb55164fcfc36b18218cf48a122026518eaaba513d7e86565bb6a62352fd94204a82ce9eaa503006b9c941e2830ab893502ff215a3

                      • C:\Users\Admin\AppData\Local\Temp\RES5D4E.tmp
                        Filesize

                        1KB

                        MD5

                        901d782b3b02cc840e8dd553d4697f47

                        SHA1

                        f221f479bfa82381f2aabb50d274982eae08f191

                        SHA256

                        81ef4aa3275319510c11f6a5476dbc2c0bda681154ed6a69d28355b44c39ce00

                        SHA512

                        4c5de797c24922724df7f480bf34e07ab53521a1b4b603163c4cec1059e4b5eb7da8059fa753b9950f0c1a43ae312d914af327c8d6138a3147d2bf37ea213c5b

                      • C:\Users\Admin\AppData\Local\Temp\RES5D8C.tmp
                        Filesize

                        1KB

                        MD5

                        562635bd1d03947100bc638e9c118a28

                        SHA1

                        d7f8f10ab31f839a9839a26306d75fd0b4048e36

                        SHA256

                        40debba73ca223a42a138e179432818ff26853be97266e673ecdccf77eb969d0

                        SHA512

                        c29aa897bdfc01964a652b5d60132522ca4bb085dd2e9dbd9f2cc1053f701e30dc0cc8f22eedb4cc2fc58aee267916875073491592fa04ef16f395af2666b8ea

                      • C:\Users\Admin\AppData\Local\Temp\bpk18zvj.0.vb
                        Filesize

                        290B

                        MD5

                        ce1182df38f7b4c7a89d1e4d1886b0d8

                        SHA1

                        ba5cdc6e13b761912d14ec042639566eebc23eca

                        SHA256

                        e87616f590de6878e0a1051e52bb968d39bad4c7b086cdaecc064c6aa9582e3a

                        SHA512

                        7be8358cbcefde4b1e1a28480eaea0daf5bbbd25aba3d1bd8c589bad3adb63a90551830efabc6e0d2b01a406e41e44c5797502abc88566694fbff7c2091e05a0

                      • C:\Users\Admin\AppData\Local\Temp\bpk18zvj.cmdline
                        Filesize

                        190B

                        MD5

                        74e8d6288c53d03688095a02da3e444f

                        SHA1

                        0bbb945cf0c00ba88ee2f8bb453f2f3b2eb94bd4

                        SHA256

                        6def8e941bce61f824c4f0e3fa5858cd2e80084c11a38efc7a74474f0566a83d

                        SHA512

                        feb920d27a56bbdbea9084387c30fc01568050c22ccc9629a73d81a38f1e596b084c9d6e9c5f9214977f9a7e8fc11b6075ab4886bb3370cae8f91c7810169a8a

                      • C:\Users\Admin\AppData\Local\Temp\cwzpqmcx.0.vb
                        Filesize

                        262B

                        MD5

                        88cc385da858aaa7057b54eaeb0df718

                        SHA1

                        b108224d4686b5ca3faaeb1c728dfba8740a6eca

                        SHA256

                        08a30db98d970e3b6819d5ecff6eab2211ce93f4cd000c09db96ffb294d05020

                        SHA512

                        4787835240c3e2364172ac2e7649ec8fecb907c7006c38734e59aa65509f360b4596d5db8de20e0c7388a022e1c2f4f9ba75acabba798bea1d40f688539b7df7

                      • C:\Users\Admin\AppData\Local\Temp\cwzpqmcx.cmdline
                        Filesize

                        162B

                        MD5

                        b9283ebaa590f2e73f1f91e8bd028aa7

                        SHA1

                        c2f27bacb22316ef8536710cf252da023a2cfb4b

                        SHA256

                        553795b0c3496fee717d3a837b908b64783eb109f53ab85817780dc062b4cd72

                        SHA512

                        339dbe2d023bf80d77e6445cc10398903d3773220a536a74102e712470a1210373b0780c0bcf4936a134b286fd14c08582816927d9c58d1e8b84f3681b0e68f5

                      • C:\Users\Admin\AppData\Local\Temp\g292hrtl.0.vb
                        Filesize

                        273B

                        MD5

                        3c3d3136aa9f1b87290839a1d26ad07a

                        SHA1

                        005a23a138be5d7a98bdd4a6cc7fab8bdca962f4

                        SHA256

                        5b745f85a39312bfa585edbd7e3465371578b42fa639eded4cdad8c9f96b87fd

                        SHA512

                        fbb085ffcd77ac96c245067fd96a0c20492d55331161f292975b0c11386424a96534a500133217f84d44455e16139d01230455bce5db3d472271620c29381f60

                      • C:\Users\Admin\AppData\Local\Temp\g292hrtl.cmdline
                        Filesize

                        173B

                        MD5

                        8095eb77106b754e10c11cd56597ccc3

                        SHA1

                        a93225e7c997d46484df84a8c5cadf1871d6be43

                        SHA256

                        ce5afec5e8cf0a5c80f23722557ac5faa18c849cc02aa1660aca8b1b6505d017

                        SHA512

                        4d4c7175a27c9dbc3e07ba3e0717a3297eb0ddd742d190416a893b3704456eef1e3119ada6b03b4e6f5484911fa00e4e729cc88827f53c236359d80303bf9087

                      • C:\Users\Admin\AppData\Local\Temp\gycsdeuh.0.vb
                        Filesize

                        271B

                        MD5

                        b19384e98248a2c238e2360d2fecf049

                        SHA1

                        25f5ab6303d0a81f4ef3cc44c0bb53dd3e564fad

                        SHA256

                        296feb4019e37af5174b813d3ac19fa1b17c4db9ad91b06eba610939983e3262

                        SHA512

                        e9e4dd4a302d643fd1d0dd46d058ca7a45c8e6d8b299c129e1a412d1d3309cfe4d4da6f9d893460dde7e96c40414d65e02dbab9c1411dd945581e749ae8438e4

                      • C:\Users\Admin\AppData\Local\Temp\gycsdeuh.cmdline
                        Filesize

                        171B

                        MD5

                        ad22fad4e06ea957f6ee5f7bb7e473e8

                        SHA1

                        ed6aa4c4ff02fcbef4d06aa9cc13b8747936df8d

                        SHA256

                        30990da2f905f33f9960c1cff3a935baa518c780e88256a38a3b879d5d4d116d

                        SHA512

                        52ec76c2f52832c0b4d777956cde34db43bc3466ad079a8643c49e5844438f1118864fb70998d45f1d29fa168f2cd055ea7beb5ea97d9c3c6b821ff36989a8ed

                      • C:\Users\Admin\AppData\Local\Temp\hzwyneb-.0.vb
                        Filesize

                        264B

                        MD5

                        5ce3977a153152978fa71f8aa96909e9

                        SHA1

                        52af143c553c92afc257f0e0d556908eaa8919cb

                        SHA256

                        e07a7bd0c2901d3a349ab55e936b34de2d0abb5f2dc555cc128773b8045d3eed

                        SHA512

                        eaee02ceade0211be70a4710b28fdf043d5c540928e2095ead924a44c2edfca8fc6499395d1b7f5deee96394fb5309362fb87e45ee195094ec39d5fa11909d77

                      • C:\Users\Admin\AppData\Local\Temp\hzwyneb-.cmdline
                        Filesize

                        164B

                        MD5

                        a48d169e49b3b370bc9fe066631f94c4

                        SHA1

                        a9a91372b3b2d59ad612820927d06003a93b959d

                        SHA256

                        67d98a274a5150fc7e43232e8b4c99df8eb53a4baf1aaee264951627da88b82b

                        SHA512

                        3d1b3126dbea30456db8374b355b185a94d556d5a2f30de5a6f3e26ff2f19a8577d6fee345e35e33c480c93d4e74d4c9c568a711d706be22c3094422c08c99b3

                      • C:\Users\Admin\AppData\Local\Temp\i2ii2fsa.0.vb
                        Filesize

                        270B

                        MD5

                        658573fde2bebc77c740da7ddaa4634b

                        SHA1

                        073da76c50b4033fcfdfb37ba6176afd77b0ea55

                        SHA256

                        c07206283d62100d426ba62a81e97bd433966f8b52b5a8dd1451e29a804a1607

                        SHA512

                        f93c7f4378be5eca51161d1541d772a34c07884c9d829608c6fa21563df5691920394afe9da1174ad5c13f773a588b186d1d38a9d375a28562eb58ca4a8b8fbf

                      • C:\Users\Admin\AppData\Local\Temp\i2ii2fsa.cmdline
                        Filesize

                        170B

                        MD5

                        6326b3b9a2db7904c09292147613297a

                        SHA1

                        53ae0bda34b5fb56f4135ac8d204296657118864

                        SHA256

                        95dc084b2c9d93fe8ec0597080926a6b893cd6d5982c1f0ee4fa45ae7c32365a

                        SHA512

                        b608f359882fc4308957866f68dbf2f15b787c8247dc076a84380ba5e6d38bc7d20fb09c5a3b94f47ec9ee3376737ea9cf1fc0e7994904c0daa74c8302a486b1

                      • C:\Users\Admin\AppData\Local\Temp\vbc5A50.tmp
                        Filesize

                        668B

                        MD5

                        3906bddee0286f09007add3cffcaa5d5

                        SHA1

                        0e7ec4da19db060ab3c90b19070d39699561aae2

                        SHA256

                        0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                        SHA512

                        0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                      • C:\Users\Admin\AppData\Local\Temp\vbc5AAE.tmp
                        Filesize

                        684B

                        MD5

                        41857ef7e71c255abd4d5d2a9174e1a6

                        SHA1

                        95051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c

                        SHA256

                        dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302

                        SHA512

                        ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac

                      • C:\Users\Admin\AppData\Local\Temp\vbc5B2B.tmp
                        Filesize

                        684B

                        MD5

                        453916f7e3952d736a473b0e2eea5430

                        SHA1

                        b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b

                        SHA256

                        b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe

                        SHA512

                        86d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f

                      • C:\Users\Admin\AppData\Local\Temp\vbc5BA7.tmp
                        Filesize

                        700B

                        MD5

                        6ed26221ebae0c285cdced27b4e4dbac

                        SHA1

                        452e9440a9c5b47a4f54aefdde36c08592e17a38

                        SHA256

                        aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c

                        SHA512

                        c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce

                      • C:\Users\Admin\AppData\Local\Temp\vbc5C82.tmp
                        Filesize

                        748B

                        MD5

                        b548259248343e12d417d6c938cf8968

                        SHA1

                        19703c388a51a7ff81a3deb6a665212be2e6589a

                        SHA256

                        ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366

                        SHA512

                        73a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81

                      • C:\Users\Admin\AppData\Local\Temp\vbc5CD0.tmp
                        Filesize

                        676B

                        MD5

                        ba2c43095c1c82b8024e968d16bee036

                        SHA1

                        41ea006dbc9f0f6e80941d7547a980a1dde868e0

                        SHA256

                        1209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72

                        SHA512

                        00dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61

                      • C:\Users\Admin\AppData\Local\Temp\vbc5D0E.tmp
                        Filesize

                        644B

                        MD5

                        dac60af34e6b37e2ce48ac2551aee4e7

                        SHA1

                        968c21d77c1f80b3e962d928c35893dbc8f12c09

                        SHA256

                        2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                        SHA512

                        1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                      • C:\Users\Admin\AppData\Local\Temp\vbc5D8B.tmp
                        Filesize

                        684B

                        MD5

                        7a707b422baa7ca0bc8883cbe68961e7

                        SHA1

                        addf3158670a318c3e8e6fdd6d560244b9e8860e

                        SHA256

                        453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                        SHA512

                        81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                      • C:\Users\Admin\AppData\Local\Temp\wyktrkfd.0.vb
                        Filesize

                        271B

                        MD5

                        ac972015bef75b540eb33503d6e28cc2

                        SHA1

                        5c1d09fcf4c719711532dcfd0544dfc6f2b90260

                        SHA256

                        fa445cc76cde3461a5f1f1281fefcb0c7db69b2685f8a67a06a0f33a067e74e7

                        SHA512

                        36b2e1f7b7a6f2c60788f88d95bfdc53b7d261c203eb637a36fbd07d81bc46edc87e528f1987df73963cb75ca2f19c3a4b3df9ade52d5768ecec23753099cc83

                      • C:\Users\Admin\AppData\Local\Temp\wyktrkfd.cmdline
                        Filesize

                        171B

                        MD5

                        88a8990d03561c43b7f40c1f233d002f

                        SHA1

                        0f0f6ae11882e29a6ccc1486adff54b26c79e428

                        SHA256

                        8069cb93c3dc988d924910b163260db24ffc188bfc6a984cde7112a6ce53c934

                        SHA512

                        c6887bd2d5979fb1eb1f382639cd9fe1caa2d24936915063e3a49144f2753c566e718e917dbb0f4c7bb0e679664af856aafd2497e64c9248c4ad2be81054a0b0

                      • C:\Users\Admin\AppData\Local\Temp\yunw27x9.0.vb
                        Filesize

                        269B

                        MD5

                        d8ec3923c7b4bf7ae4ba2dd32ba5174f

                        SHA1

                        bd232f852b5428b0360c9708604793deb513c36e

                        SHA256

                        316f5f33d99324745cbdad4dfe3ece93321e270a177f3646d78d72d1f7a1d648

                        SHA512

                        062694e7951b534e5c93d4d2e65c65cc59b9be7f3f1e469b1679d61e03f1770246222009461c6e2a8ddfe41fa367ed6ebd83f53e0a1c3f24db5e97932558ce11

                      • C:\Users\Admin\AppData\Local\Temp\yunw27x9.cmdline
                        Filesize

                        169B

                        MD5

                        95025848fb8e1a782d4f3094fff12a9c

                        SHA1

                        e99a3e2f16d7e35740d07d8efa9e861358e4cb56

                        SHA256

                        1f186b9cfa97e51dd8154b497b5ac077efff4586837121fe21ebdb5670028757

                        SHA512

                        92dbafbd517582b84ba73da069e99691c40f9681dfb6c98e47fe72ddaae3b2d8c075f04563660e08cc175b340ceb84173e718b3834581988b89807fc7f9a551b

                      • C:\Windows\System32\MSSCS.exe
                        Filesize

                        21KB

                        MD5

                        6fe3fb85216045fdf8186429c27458a7

                        SHA1

                        ef2c68d0b3edf3def5d90f1525fe87c2142e5710

                        SHA256

                        905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

                        SHA512

                        d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

                      • memory/2348-0-0x000007FEF626E000-0x000007FEF626F000-memory.dmp
                        Filesize

                        4KB

                      • memory/2348-1-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2348-2-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2348-3-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2348-14-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2704-13-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2704-11-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2704-12-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2704-15-0x000007FEF5FB0000-0x000007FEF694D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2720-27-0x000000001B640000-0x000000001B922000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2720-28-0x00000000026F0000-0x00000000026F8000-memory.dmp
                        Filesize

                        32KB