Resubmissions

03-07-2024 22:59

240703-2yn7wszhlp 10

03-07-2024 16:13

240703-tn93lsyglf 10

03-07-2024 16:11

240703-tm84xsyfma 10

10-05-2024 16:25

240510-tw1h5shh47 10

24-08-2023 11:16

230824-nda8msdf8z 10

05-08-2023 22:52

230805-2tn2bsfa82 10

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 16:11

General

  • Target

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe

  • Size

    21KB

  • MD5

    6fe3fb85216045fdf8186429c27458a7

  • SHA1

    ef2c68d0b3edf3def5d90f1525fe87c2142e5710

  • SHA256

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

  • SHA512

    d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

  • SSDEEP

    384:nPD9On5gIdjbvRPJnMacNj6FIlKrZbJsV5reQ+ys:b9On2nV6FIlKr1

Malware Config

Extracted

Family

revengerat

Botnet

XDSDDD

C2

84.91.119.105:333

Mutex

RV_MUTEX-wtZlNApdygPh

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
    "C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\system32\MSSCS.exe
      "C:\Windows\system32\MSSCS.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -Command [System.Reflection.Assembly]::LoadWithPartialName('System.Windows.Forms'); [System.Windows.Forms.MessageBox]::Show('Isto abriu lol','Rekt!',0,64)
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1560
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nakf4vjg.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5330.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc532F.tmp"
          4⤵
            PID:1984
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\t1rdtaih.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1420
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES537E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc537D.tmp"
            4⤵
              PID:1340
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\njvjdzt_.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2248
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES53BC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc53BB.tmp"
              4⤵
                PID:1964
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hjptsmcf.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2948
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES541A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5419.tmp"
                4⤵
                  PID:2148
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\c-tijxvw.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1080
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5477.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5467.tmp"
                  4⤵
                    PID:2996
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\z3vjtowu.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:780
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES54E5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc54E4.tmp"
                    4⤵
                      PID:688
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\v-twsu_s.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2288
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5513.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5512.tmp"
                      4⤵
                        PID:1648
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ocngrkc9.cmdline"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:988
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES55A0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc558F.tmp"
                        4⤵
                          PID:2208
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\whkcxcis.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:556
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES55FD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc55FC.tmp"
                          4⤵
                            PID:2084
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rio1_qtc.cmdline"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2368
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES563C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc563B.tmp"
                            4⤵
                              PID:1864

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Execution

                      Scripting

                      1
                      T1064

                      Command and Scripting Interpreter

                      1
                      T1059

                      PowerShell

                      1
                      T1059.001

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\RES5330.tmp
                        Filesize

                        1KB

                        MD5

                        6add00b72dd687deee5b188a8f8efcb0

                        SHA1

                        348d083d4fdc92356a02147b2c9253d113d12fe0

                        SHA256

                        7791165f7ad0d67425878ec69ad49f6ad3e9d58a8889c0fb20fe34b6a9c63693

                        SHA512

                        6d24bb59439618377d35dc46b319cae8068d07f2746445b1b22cde7e22027cfca2002ff90737919cdd5537aa431cbc295ac7e9d1c8835d0515625e256bf11d64

                      • C:\Users\Admin\AppData\Local\Temp\RES537E.tmp
                        Filesize

                        1KB

                        MD5

                        79fe8e86edaef12afffbcbb36b679e1f

                        SHA1

                        5f4fd9b894890035eb31d7f80eacdc8bef66d2e8

                        SHA256

                        56bb930fad21ce9d98ad839894feca202b06200abb46debb4d70889dbb135157

                        SHA512

                        f1a1898b0fb57cac40d3ceca56cd07e0545f36979c32c0e69dd653d3755fad9fc6bb136192370add1694cfdb409914292d9974bb9acdef19e8797ab51769162d

                      • C:\Users\Admin\AppData\Local\Temp\RES53BC.tmp
                        Filesize

                        1KB

                        MD5

                        7641dff3341d3b83abe69bdc6adede1d

                        SHA1

                        d88aefc4294b8bd6bec9f5a8baeae0f30ce79714

                        SHA256

                        047ebf44fa2fafaeaedc67af844c62cf4e9f0ee2404cf75a9cd956aef28538ae

                        SHA512

                        c50af5369a17c3b4355c0a825d52a8a7751446a9819a22a4ade304395a00832f8db668e4e8c394b91abbc9c9e4eeb211f40b0559f487061320f69916e409a842

                      • C:\Users\Admin\AppData\Local\Temp\RES541A.tmp
                        Filesize

                        1KB

                        MD5

                        bf65d03f6a5b96bd4f42dc3783ae350c

                        SHA1

                        54b062662eca2481df62a90442361468fdad89a6

                        SHA256

                        a475c672d62b4026a1e87a6a59d5c74f1c9afda4e5ba7c7d6a09eb4fde7ecd8c

                        SHA512

                        b8a3846458fe305e46a2bc581b66bf031ca527425b8c75df90d82a1adcfdf757a5a9e29e51f8e1b581358918ec68f4db43a00901ee13f009b24b0542229995b5

                      • C:\Users\Admin\AppData\Local\Temp\RES5477.tmp
                        Filesize

                        1KB

                        MD5

                        09105785479ad64f7519ca8d77815adc

                        SHA1

                        3abd724dec0178a9c0cd876b511a0c83585e1350

                        SHA256

                        cc8e51352c3d8939126c0fe200e74a45d0abdf6437030f1fd68e2d478455ef98

                        SHA512

                        e22c2be25acec07b271878866766359ae2fe9485fee0986cd69996aaa83e4bc2e26cff557035b527d83ae4a232b0da3dbef8928d4b1c38e1849c9a98c0fbfd26

                      • C:\Users\Admin\AppData\Local\Temp\RES54E5.tmp
                        Filesize

                        1KB

                        MD5

                        d7e010781fd3f4a0987918c15e6caac3

                        SHA1

                        8ee7f57c0e0379cdc266634283ab6cbd8bf868e2

                        SHA256

                        ddc5cae661a15c67c6fc831a7d395f93d88b51ef48e241c92879d536829d34d8

                        SHA512

                        5e7182b1a9370d959c01e98b8b3fe8f1bdf028a351ec68ba3f29f9bdbd379060238b38787ed5da1d85895b391e7cec2a3a72fd7cad4140207ead1ab13239fb2d

                      • C:\Users\Admin\AppData\Local\Temp\RES5513.tmp
                        Filesize

                        1KB

                        MD5

                        f77dfa5821923d3bb02f00ae7a046bba

                        SHA1

                        2ca907a5bd03470038d5f6ce8dca11d05525e81b

                        SHA256

                        7e8c6daa2245b1cce018448584b976deeee4e30c7b45e92deee40a39e9c7d52b

                        SHA512

                        dc3dcdf6da0b695ebcfae4c6016609835dff239daf79b3ce7bef223b41c197020b1f3c6e9b4b7efa45bcf798b75284c34d8c4d707f48cceb2c997c825ee7625c

                      • C:\Users\Admin\AppData\Local\Temp\RES55A0.tmp
                        Filesize

                        1KB

                        MD5

                        9b229e946f31d0a0d8f07c4c20fcf3ab

                        SHA1

                        d0e3219834f5dc7695f366bf3ce7eadc2b404b58

                        SHA256

                        24de76b93681f52b8011ab7054e5067af2e6b5354a02e09b49c1d757581826ac

                        SHA512

                        2853e7eff29b927d3801a486bf21f450d70abc7bbcd82e84648c048bbd6575543aac122842a368816755d8cc31eacbf403eeaa707a922a31b402517213b7aeb4

                      • C:\Users\Admin\AppData\Local\Temp\RES55FD.tmp
                        Filesize

                        1KB

                        MD5

                        c5912243fb99bafe7c28ca63ba1beca3

                        SHA1

                        92fcbf7ad0ccd2ee49015c3912f377791c5fa587

                        SHA256

                        0f957db879e30753dc5ee948adddd2e59a10523c4cc24845a0b445c0b4a1c9ee

                        SHA512

                        e382a43b73c890e0d39e065951a67b2fa50ef58376978435b453edc9ca96c77a4c9f3f0454c09932e97d1b838abdfc323996d62ca3aeb22710209dbb1815a3a8

                      • C:\Users\Admin\AppData\Local\Temp\RES563C.tmp
                        Filesize

                        1KB

                        MD5

                        e3e3c0f12c13a4f3c1c9e3b96b4f5ebc

                        SHA1

                        d20680e9d32bbeb8aad21aa9298799068564fc20

                        SHA256

                        2f49111375793c7d14fda3293e14138caa300e0fa6d9989dfc8313e906090f71

                        SHA512

                        db023cd4e9627a038e4c02e776a52d857c4d123ccf3f1442070ecfc6043fa3080f4d084e53946205280c81223a25e4acc5ed505226c161ec18d9f3bf7c74b28d

                      • C:\Users\Admin\AppData\Local\Temp\c-tijxvw.0.vb
                        Filesize

                        271B

                        MD5

                        ac972015bef75b540eb33503d6e28cc2

                        SHA1

                        5c1d09fcf4c719711532dcfd0544dfc6f2b90260

                        SHA256

                        fa445cc76cde3461a5f1f1281fefcb0c7db69b2685f8a67a06a0f33a067e74e7

                        SHA512

                        36b2e1f7b7a6f2c60788f88d95bfdc53b7d261c203eb637a36fbd07d81bc46edc87e528f1987df73963cb75ca2f19c3a4b3df9ade52d5768ecec23753099cc83

                      • C:\Users\Admin\AppData\Local\Temp\c-tijxvw.cmdline
                        Filesize

                        171B

                        MD5

                        7dfc6b52217aab641d4cddfd1144e60a

                        SHA1

                        608877f92290213d8c02630e55297ac3cd54a8bf

                        SHA256

                        6d60d235c1652e683d260e8199251a69046309d024ccd0b1955afc9c516fff78

                        SHA512

                        4d478764ce0be692685a7bbfcf16dd112018df815f2cab3197488bd03e5d8b403a91051cec38234fa04ab40511afb5ad34bca9e368b7a375c1d4f298fa071438

                      • C:\Users\Admin\AppData\Local\Temp\hjptsmcf.0.vb
                        Filesize

                        269B

                        MD5

                        d8ec3923c7b4bf7ae4ba2dd32ba5174f

                        SHA1

                        bd232f852b5428b0360c9708604793deb513c36e

                        SHA256

                        316f5f33d99324745cbdad4dfe3ece93321e270a177f3646d78d72d1f7a1d648

                        SHA512

                        062694e7951b534e5c93d4d2e65c65cc59b9be7f3f1e469b1679d61e03f1770246222009461c6e2a8ddfe41fa367ed6ebd83f53e0a1c3f24db5e97932558ce11

                      • C:\Users\Admin\AppData\Local\Temp\hjptsmcf.cmdline
                        Filesize

                        169B

                        MD5

                        f5ac7e229f8658fa00d39ec806078329

                        SHA1

                        d57c006c2a4f87b73af45caea77b5c08c0d3d39e

                        SHA256

                        0d160179c2c20566ba8c2e0635a0c50aca9d636aa0869e5943001e0222a2eb3b

                        SHA512

                        1ebb18600baaec773968481f0fcba2aeba1a8e11432be819c62d50e8607b3bfbf78c803ae23ed7e35f2e57b957396f1a47e8f723f891a2d0506e5be2c422df22

                      • C:\Users\Admin\AppData\Local\Temp\nakf4vjg.0.vb
                        Filesize

                        262B

                        MD5

                        88cc385da858aaa7057b54eaeb0df718

                        SHA1

                        b108224d4686b5ca3faaeb1c728dfba8740a6eca

                        SHA256

                        08a30db98d970e3b6819d5ecff6eab2211ce93f4cd000c09db96ffb294d05020

                        SHA512

                        4787835240c3e2364172ac2e7649ec8fecb907c7006c38734e59aa65509f360b4596d5db8de20e0c7388a022e1c2f4f9ba75acabba798bea1d40f688539b7df7

                      • C:\Users\Admin\AppData\Local\Temp\nakf4vjg.cmdline
                        Filesize

                        162B

                        MD5

                        ea3cb3320ffc9c1441d11eba37de91a0

                        SHA1

                        8a1a09759069750efe231fe073378a781f35817c

                        SHA256

                        14e4ac9ef9706db4d82e0216baa01a37582517150b45f2efd538b915d5654642

                        SHA512

                        db4f2cc5f2385537ef5d3089d15d9b74a7e36934f4c1efa18aaeee17564e06abbb832c473197fbb5438560ca88bcd6257c52f78c462a9c28dce6d8e21e182ee3

                      • C:\Users\Admin\AppData\Local\Temp\njvjdzt_.0.vb
                        Filesize

                        265B

                        MD5

                        cbdf61e7858f1274d58258756e185765

                        SHA1

                        15f0d177b5924a5176ff82f0b79bfa3db558145c

                        SHA256

                        d0aa53536d1316c420848db8bb089b24f9669f1baf3be092a7e0f0a0bc1b997d

                        SHA512

                        ab21cbb170e38a2600db2587ce92b74499107e361d55bbcd5e6281568307ffb1c087aba905c042e2e8960e2e554c84057a197dc4c03121b682868def94c5a038

                      • C:\Users\Admin\AppData\Local\Temp\njvjdzt_.cmdline
                        Filesize

                        165B

                        MD5

                        194cd948ec37059fba09eb0cab656a19

                        SHA1

                        a6bc04066f09c368b4915d653d80a59f641c51be

                        SHA256

                        af451d44f2fbc356c5100aff060cd0dc53fcac3f306e52165629e69c35a9f801

                        SHA512

                        10c7149ac357b01417e7f94e8eece1a4c7ae11d788df17e953947423760200992cc4257a9bd448144b94785ac6d9b051a3a5fb68e980bd132fda386955fa87c0

                      • C:\Users\Admin\AppData\Local\Temp\ocngrkc9.0.vb
                        Filesize

                        264B

                        MD5

                        5ce3977a153152978fa71f8aa96909e9

                        SHA1

                        52af143c553c92afc257f0e0d556908eaa8919cb

                        SHA256

                        e07a7bd0c2901d3a349ab55e936b34de2d0abb5f2dc555cc128773b8045d3eed

                        SHA512

                        eaee02ceade0211be70a4710b28fdf043d5c540928e2095ead924a44c2edfca8fc6499395d1b7f5deee96394fb5309362fb87e45ee195094ec39d5fa11909d77

                      • C:\Users\Admin\AppData\Local\Temp\ocngrkc9.cmdline
                        Filesize

                        164B

                        MD5

                        d2b3e0795b89c38c54642496f57e6dd3

                        SHA1

                        b8c148f0b1d0f62fb9cf82071c7a80732b1243ca

                        SHA256

                        6703eef8af81920d2e511014a7b65bc443cb81a0eb766a1a60d6fdd54c5a30b8

                        SHA512

                        6f71178ae68f59332f3f4580fd5bad70ee5abd8df1fcb295a682358cfd422e0d8f62a538f3658595515de1e9acea9a612dea1a7c2e03dd429265673bbcc31f21

                      • C:\Users\Admin\AppData\Local\Temp\rio1_qtc.0.vb
                        Filesize

                        273B

                        MD5

                        3c3d3136aa9f1b87290839a1d26ad07a

                        SHA1

                        005a23a138be5d7a98bdd4a6cc7fab8bdca962f4

                        SHA256

                        5b745f85a39312bfa585edbd7e3465371578b42fa639eded4cdad8c9f96b87fd

                        SHA512

                        fbb085ffcd77ac96c245067fd96a0c20492d55331161f292975b0c11386424a96534a500133217f84d44455e16139d01230455bce5db3d472271620c29381f60

                      • C:\Users\Admin\AppData\Local\Temp\rio1_qtc.cmdline
                        Filesize

                        173B

                        MD5

                        43bd3a1849c8db7188a4a629429226c6

                        SHA1

                        98d34517e28291ca161bf0f4ae4aa06731dadb78

                        SHA256

                        5bff613d4c4770660cd3a5a34d0b0f30fa06c29842a1cf04a10f1326f0dd55d9

                        SHA512

                        db874222c53f40a692827b18a31d4176da8abb280810862c12930f0f28f7d8ca4f8fbd22da3e1b2a692fc7640cf62a2399399f3661efc5a73447e507027322ec

                      • C:\Users\Admin\AppData\Local\Temp\t1rdtaih.0.vb
                        Filesize

                        266B

                        MD5

                        debab8fb1bbcbf74ca2ac313d4d5aa7d

                        SHA1

                        2a4058378b3df8ef9aa547d1511a425ef043d848

                        SHA256

                        0f1d45b4fd6c36693c7d96bda036a41dccffa4313b92940df6ad180982607744

                        SHA512

                        8beaad01c2f7541532842aca72324eeee7c582d50db2454bab3288dcb2922fdc1f2a0a3e2347a74e744e92c9f8304916c0f52a18754d2e3a5eb2fe6f9fbf6567

                      • C:\Users\Admin\AppData\Local\Temp\t1rdtaih.cmdline
                        Filesize

                        166B

                        MD5

                        2b133099262a17d6bdfab6e66a3744d9

                        SHA1

                        42ddbc42b96a350fe42e71580f1b88b1002fb50b

                        SHA256

                        7b3721ea633fc07847ce0cb94e4682340eaa23d1fe57ef94e85c47c15b5a0c9b

                        SHA512

                        05fac3c8776c14792e2419a85afc24d74646cbf6bd713822c0b933b7cd863c39768689e273c1458d58b3f10baa70766b8a5475d2c93ee5b04c470b2904c5145f

                      • C:\Users\Admin\AppData\Local\Temp\v-twsu_s.0.vb
                        Filesize

                        271B

                        MD5

                        b19384e98248a2c238e2360d2fecf049

                        SHA1

                        25f5ab6303d0a81f4ef3cc44c0bb53dd3e564fad

                        SHA256

                        296feb4019e37af5174b813d3ac19fa1b17c4db9ad91b06eba610939983e3262

                        SHA512

                        e9e4dd4a302d643fd1d0dd46d058ca7a45c8e6d8b299c129e1a412d1d3309cfe4d4da6f9d893460dde7e96c40414d65e02dbab9c1411dd945581e749ae8438e4

                      • C:\Users\Admin\AppData\Local\Temp\v-twsu_s.cmdline
                        Filesize

                        171B

                        MD5

                        a2c4f7d44042f30c08943744555af7d7

                        SHA1

                        d940abf736b0067e0e8332a9b68c85840583a5ac

                        SHA256

                        fafcac6fc8796b8cd0f4ca834348348f8f4aebd982474939b2314eb363595f89

                        SHA512

                        854b8743a44f4a6b41d9f385f14845faa86897683bd92137ed345307bb4876859da0c2e58433953715bbb7f1b688aa676f6c326c7730197127523ff07b9e6c7c

                      • C:\Users\Admin\AppData\Local\Temp\vbc532F.tmp
                        Filesize

                        668B

                        MD5

                        3906bddee0286f09007add3cffcaa5d5

                        SHA1

                        0e7ec4da19db060ab3c90b19070d39699561aae2

                        SHA256

                        0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                        SHA512

                        0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                      • C:\Users\Admin\AppData\Local\Temp\vbc537D.tmp
                        Filesize

                        684B

                        MD5

                        41857ef7e71c255abd4d5d2a9174e1a6

                        SHA1

                        95051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c

                        SHA256

                        dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302

                        SHA512

                        ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac

                      • C:\Users\Admin\AppData\Local\Temp\vbc53BB.tmp
                        Filesize

                        684B

                        MD5

                        453916f7e3952d736a473b0e2eea5430

                        SHA1

                        b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b

                        SHA256

                        b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe

                        SHA512

                        86d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f

                      • C:\Users\Admin\AppData\Local\Temp\vbc5419.tmp
                        Filesize

                        700B

                        MD5

                        6ed26221ebae0c285cdced27b4e4dbac

                        SHA1

                        452e9440a9c5b47a4f54aefdde36c08592e17a38

                        SHA256

                        aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c

                        SHA512

                        c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce

                      • C:\Users\Admin\AppData\Local\Temp\vbc54E4.tmp
                        Filesize

                        748B

                        MD5

                        b548259248343e12d417d6c938cf8968

                        SHA1

                        19703c388a51a7ff81a3deb6a665212be2e6589a

                        SHA256

                        ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366

                        SHA512

                        73a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81

                      • C:\Users\Admin\AppData\Local\Temp\vbc5512.tmp
                        Filesize

                        676B

                        MD5

                        ba2c43095c1c82b8024e968d16bee036

                        SHA1

                        41ea006dbc9f0f6e80941d7547a980a1dde868e0

                        SHA256

                        1209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72

                        SHA512

                        00dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61

                      • C:\Users\Admin\AppData\Local\Temp\vbc558F.tmp
                        Filesize

                        644B

                        MD5

                        dac60af34e6b37e2ce48ac2551aee4e7

                        SHA1

                        968c21d77c1f80b3e962d928c35893dbc8f12c09

                        SHA256

                        2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                        SHA512

                        1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                      • C:\Users\Admin\AppData\Local\Temp\vbc563B.tmp
                        Filesize

                        684B

                        MD5

                        7a707b422baa7ca0bc8883cbe68961e7

                        SHA1

                        addf3158670a318c3e8e6fdd6d560244b9e8860e

                        SHA256

                        453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                        SHA512

                        81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                      • C:\Users\Admin\AppData\Local\Temp\whkcxcis.0.vb
                        Filesize

                        270B

                        MD5

                        658573fde2bebc77c740da7ddaa4634b

                        SHA1

                        073da76c50b4033fcfdfb37ba6176afd77b0ea55

                        SHA256

                        c07206283d62100d426ba62a81e97bd433966f8b52b5a8dd1451e29a804a1607

                        SHA512

                        f93c7f4378be5eca51161d1541d772a34c07884c9d829608c6fa21563df5691920394afe9da1174ad5c13f773a588b186d1d38a9d375a28562eb58ca4a8b8fbf

                      • C:\Users\Admin\AppData\Local\Temp\whkcxcis.cmdline
                        Filesize

                        170B

                        MD5

                        2b9d50af9da9210807f0687a207b44e5

                        SHA1

                        0111682bfecc268a69e535952628801ac1f5dd32

                        SHA256

                        1c115f483f11bac9cce2c92079b7f5369631322745055f4c6a4061587e581f35

                        SHA512

                        2f5b1a6dedf3fe0669551e9d1789498fa0226d7a42eb6e95cce3a011f4e7297c7a564f83a48055612f4ad5afc343c8cc24fcdb07196c1b5b4bd48f671628ea3a

                      • C:\Users\Admin\AppData\Local\Temp\z3vjtowu.0.vb
                        Filesize

                        290B

                        MD5

                        ce1182df38f7b4c7a89d1e4d1886b0d8

                        SHA1

                        ba5cdc6e13b761912d14ec042639566eebc23eca

                        SHA256

                        e87616f590de6878e0a1051e52bb968d39bad4c7b086cdaecc064c6aa9582e3a

                        SHA512

                        7be8358cbcefde4b1e1a28480eaea0daf5bbbd25aba3d1bd8c589bad3adb63a90551830efabc6e0d2b01a406e41e44c5797502abc88566694fbff7c2091e05a0

                      • C:\Users\Admin\AppData\Local\Temp\z3vjtowu.cmdline
                        Filesize

                        190B

                        MD5

                        719169d2a3a953d7bffaad32b9baea41

                        SHA1

                        1c97ad8424bd21dbaef3d4e1dc3cea677b48c88a

                        SHA256

                        7cac93fcdaf7a8b62343076c2ea9d38a719be92b6e2c4901286a4526959c3eb1

                        SHA512

                        4966d1c3d602e2a80fe6370bac50fa1adcf7524c9e924e7417342a906801554dff7a9dfa472e6ea55463f79b65ee481fd140cebee6632b7291107eb5a173b034

                      • C:\Windows\System32\MSSCS.exe
                        Filesize

                        21KB

                        MD5

                        6fe3fb85216045fdf8186429c27458a7

                        SHA1

                        ef2c68d0b3edf3def5d90f1525fe87c2142e5710

                        SHA256

                        905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

                        SHA512

                        d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

                      • memory/1236-3-0x000007FEF5660000-0x000007FEF5FFD000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/1236-12-0x000007FEF5660000-0x000007FEF5FFD000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/1236-0-0x000007FEF591E000-0x000007FEF591F000-memory.dmp
                        Filesize

                        4KB

                      • memory/1236-2-0x000007FEF5660000-0x000007FEF5FFD000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/1236-1-0x000007FEF5660000-0x000007FEF5FFD000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/1560-28-0x000000001B640000-0x000000001B922000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/1560-29-0x0000000002240000-0x0000000002248000-memory.dmp
                        Filesize

                        32KB

                      • memory/2652-11-0x000007FEF5660000-0x000007FEF5FFD000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2652-13-0x000007FEF5660000-0x000007FEF5FFD000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2652-14-0x000007FEF5660000-0x000007FEF5FFD000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2652-15-0x000007FEF5660000-0x000007FEF5FFD000-memory.dmp
                        Filesize

                        9.6MB