Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 16:04

General

  • Target

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe

  • Size

    21KB

  • MD5

    6fe3fb85216045fdf8186429c27458a7

  • SHA1

    ef2c68d0b3edf3def5d90f1525fe87c2142e5710

  • SHA256

    905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

  • SHA512

    d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

  • SSDEEP

    384:nPD9On5gIdjbvRPJnMacNj6FIlKrZbJsV5reQ+ys:b9On2nV6FIlKr1

Malware Config

Extracted

Family

revengerat

Botnet

XDSDDD

C2

84.91.119.105:333

Mutex

RV_MUTEX-wtZlNApdygPh

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
    "C:\Users\Admin\AppData\Local\Temp\905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\system32\MSSCS.exe
      "C:\Windows\system32\MSSCS.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -Command [System.Reflection.Assembly]::LoadWithPartialName('System.Windows.Forms'); [System.Windows.Forms.MessageBox]::Show('Isto abriu lol','Rekt!',0,64)
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2596
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vulmiht1.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5967.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5966.tmp"
          4⤵
            PID:2420
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pqr_au5i.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES59F4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc59F3.tmp"
            4⤵
              PID:1752
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cizmiy6d.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1200
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A42.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5A41.tmp"
              4⤵
                PID:1540
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\54xog-p1.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1748
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5AED.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5AEC.tmp"
                4⤵
                  PID:2716
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fbquh05z.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2896
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5B6A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5B69.tmp"
                  4⤵
                    PID:532
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8oqam-0b.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1028
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5B99.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5B98.tmp"
                    4⤵
                      PID:1112
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\q7wc-onl.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:556
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5BE7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5BE6.tmp"
                      4⤵
                        PID:404
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\b01nowgx.cmdline"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2336
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C16.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5C15.tmp"
                        4⤵
                          PID:1832
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ixk2bsxl.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:608
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C44.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5C43.tmp"
                          4⤵
                            PID:2484
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\azrgkrjd.cmdline"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2988
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C73.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5C72.tmp"
                            4⤵
                              PID:1716

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Execution

                      Scripting

                      1
                      T1064

                      Command and Scripting Interpreter

                      1
                      T1059

                      PowerShell

                      1
                      T1059.001

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\54xog-p1.0.vb
                        Filesize

                        269B

                        MD5

                        d8ec3923c7b4bf7ae4ba2dd32ba5174f

                        SHA1

                        bd232f852b5428b0360c9708604793deb513c36e

                        SHA256

                        316f5f33d99324745cbdad4dfe3ece93321e270a177f3646d78d72d1f7a1d648

                        SHA512

                        062694e7951b534e5c93d4d2e65c65cc59b9be7f3f1e469b1679d61e03f1770246222009461c6e2a8ddfe41fa367ed6ebd83f53e0a1c3f24db5e97932558ce11

                      • C:\Users\Admin\AppData\Local\Temp\54xog-p1.cmdline
                        Filesize

                        169B

                        MD5

                        699b03751dbf053c67eebf0d8ee719c1

                        SHA1

                        0f2d32dd1f65578058e3d05d954c3590cc90f830

                        SHA256

                        ef99d940d4c881f082e55dcb97ba449955dd55bbfb29dd406e4f7ee014b54554

                        SHA512

                        810f0b0950653bcf6074cd28f88cd777ad80c543d831908d8b3c2c9cd5b1e7027354d575710226e2a5dd6c7999eb798491440c6d0d3162291f59f4ca521dc81a

                      • C:\Users\Admin\AppData\Local\Temp\8oqam-0b.0.vb
                        Filesize

                        290B

                        MD5

                        ce1182df38f7b4c7a89d1e4d1886b0d8

                        SHA1

                        ba5cdc6e13b761912d14ec042639566eebc23eca

                        SHA256

                        e87616f590de6878e0a1051e52bb968d39bad4c7b086cdaecc064c6aa9582e3a

                        SHA512

                        7be8358cbcefde4b1e1a28480eaea0daf5bbbd25aba3d1bd8c589bad3adb63a90551830efabc6e0d2b01a406e41e44c5797502abc88566694fbff7c2091e05a0

                      • C:\Users\Admin\AppData\Local\Temp\8oqam-0b.cmdline
                        Filesize

                        190B

                        MD5

                        8c959f44164784b99ab6831e05e040d4

                        SHA1

                        a73b52ebc8fc973366c0bfb9843db7942865d105

                        SHA256

                        be10e15aa803928cf25beea88e0bc16db27aa2bbeae62337aef986ea39cd6740

                        SHA512

                        65c4fbd4bc872c2646459eaf62e92ede042db11d46595a6eb3bfbcd6f5b8e31b2da29d7abb7f96483eecff6a1ad0852a4699a75570ce517d10345688d92cfbcd

                      • C:\Users\Admin\AppData\Local\Temp\RES5967.tmp
                        Filesize

                        1KB

                        MD5

                        cc6f160c13c40f826df2471bb5013b17

                        SHA1

                        bb0431c9f7ab41039097c726f96c7d8b6b2f6743

                        SHA256

                        f1baa626cfc8c6d6d1fb482b63897239102ad16081d12b0488219902fc955d16

                        SHA512

                        cce67c9f1d8c37a229e0c7969f61447c4b62914383c57be004ef509326f3b4e1942a6fdcb6495307bdabd692c69631edb6b60e20c5ae3ba2542ba5f7cfae6298

                      • C:\Users\Admin\AppData\Local\Temp\RES59F4.tmp
                        Filesize

                        1KB

                        MD5

                        c4e58ffb72bb68f496487c7f00d2119b

                        SHA1

                        dac5ce65cb11078dd2b9f199bcb5956544dcd4f8

                        SHA256

                        702d8d02a0daab868ff4efd463c86fab07874c83caa45f68bda2a6add96b10cf

                        SHA512

                        c8b7d2dd1f8ea6641b661e16ad0a214c576c0a7819ea42f61dc24fb4ef9d84d5b3ee359cc0dd05ca23f22e4134c6f7ce03a5ea3a5b9070fc6b5cb617a857ee81

                      • C:\Users\Admin\AppData\Local\Temp\RES5A42.tmp
                        Filesize

                        1KB

                        MD5

                        741741a99451ee1ec8b3407323929054

                        SHA1

                        a8880f63d48ed86b68db9b28e7b14aeb3ef79eb1

                        SHA256

                        4ad990a177a2b1535d30d191f0b3fffa5728091e7ae2e3ec82a2f432fa53551c

                        SHA512

                        f99a430e012a2956eb085a7f782ed9bdf26b85e87f323095749b7db75f49b3887512c0e84e75b364bf7176e9817c3eac6f279a10aacd8888a6d3386bfd7efff7

                      • C:\Users\Admin\AppData\Local\Temp\RES5AED.tmp
                        Filesize

                        1KB

                        MD5

                        d3f2b579f172a3e72d0037fb1eee2cd4

                        SHA1

                        baf1f38af348231fe4279af9993d19255d084cbc

                        SHA256

                        45cf29fa1d9d7a3e4fdf09ac1b056945ab44b6c0a1495cede5fe0a80293b06ca

                        SHA512

                        681b595e85ae0b16a34a9e2d86ddc4ac632f1a327d574d510947eadc31a0eb718d68a118a9e3b0014c22aafeb9566ea6ca4783bad6ce9e8974686550e1eb7c08

                      • C:\Users\Admin\AppData\Local\Temp\RES5B6A.tmp
                        Filesize

                        1KB

                        MD5

                        32fcfeae2ae155b55443221976cee4b8

                        SHA1

                        430c3e93fa3a10ba881573afd0b50c066ea2c75a

                        SHA256

                        2dc98ed3e3cf916f25ae26be972849dcb29d8ec0edac0e0db27d3509d2f1f920

                        SHA512

                        ea3494b7be12bcac4baa3ac7054f146a95a22aa7ab6339db7b3ea78d03a0ce35ace3605678c8ba12ba10d113c46d9dc494907c8f0187abeeb2368c811b710a99

                      • C:\Users\Admin\AppData\Local\Temp\RES5B99.tmp
                        Filesize

                        1KB

                        MD5

                        f5f035353fbd375d6566e890419b2eaf

                        SHA1

                        9c941ad235ab7f0c6c0e9bd5f0b5338659143812

                        SHA256

                        fd95e05b3dd699583a2d77389a089c2905742a2491afc7c52ac12c929991ecbe

                        SHA512

                        56a8ed033afccd7f7a57022ce1313ea61b76f6d8cab1c0a1e1e23bfae145976808196278e18b3f75096b09c8a295571352d1339c72996bccc024e9cfce2d62e1

                      • C:\Users\Admin\AppData\Local\Temp\RES5BE7.tmp
                        Filesize

                        1KB

                        MD5

                        1ee19074a1b55d7b434c32a07e128aa7

                        SHA1

                        e62d6ec44d3e0df9399193b078698e457e446dc5

                        SHA256

                        bc06fe11ba06ea759b53aa0cd7e96db01b5b16ec592e25ffc6ef97af320f1786

                        SHA512

                        f33ae12151bc4f73d93fb765ead02adaf5d81d57b72d3d2599704a4a8e17058f49543ddf90cf850981375fd717fb31098a8a67451dc1854380bfaedf430929df

                      • C:\Users\Admin\AppData\Local\Temp\RES5C16.tmp
                        Filesize

                        1KB

                        MD5

                        31699b11c75344bd27338735cc358d01

                        SHA1

                        bd88f02e24c42150d57be1fe3ae6f29cb1ea846f

                        SHA256

                        bd4af86884e602f91e8f0e639955ad55d04a8dec0679fb8f788016c2c6c3c10d

                        SHA512

                        eac846618b237c321f3d8ec9ca48e6f441fc1da45d17dc8d77a63c9a140d5e37217776960580e920fa1c5227b0afbe76a6f4abd128119a3b61a7facb745f3b4d

                      • C:\Users\Admin\AppData\Local\Temp\RES5C44.tmp
                        Filesize

                        1KB

                        MD5

                        fcf009a3f0d11ed46acba76baba7c082

                        SHA1

                        7fc884ab0fa28087194b7141ecbb35fa3ba2df34

                        SHA256

                        7576e6236b1035546cb621c676d31599bc31f57c14c9603c4c10414174ee0e41

                        SHA512

                        fc7ed2bf42b51da5fae3c4c9e4da3a895f82b7ec35577b8778dee1e0c882f607e25ea09eb1eb19a9939b36d0fc3ccb114007fc4a43e363c6ad2f238ef70cc923

                      • C:\Users\Admin\AppData\Local\Temp\RES5C73.tmp
                        Filesize

                        1KB

                        MD5

                        3abd7bde5226e092d7d9264e9cbc2fc7

                        SHA1

                        9c0aa932f08c063807eb35d0cb21ed03a721c993

                        SHA256

                        e28aa806fdf333a67b79a5890397842d70af0b51a5c90450fb6932d0398fb8ed

                        SHA512

                        2a8d80fb7d2a0d608ba82484aba50fdc020b5fcac7444081d7dd6c890b2831d227d47582edbdd5d99007f1af7a29da3f5ff9c3603653033be73cb5de8241d207

                      • C:\Users\Admin\AppData\Local\Temp\azrgkrjd.0.vb
                        Filesize

                        273B

                        MD5

                        3c3d3136aa9f1b87290839a1d26ad07a

                        SHA1

                        005a23a138be5d7a98bdd4a6cc7fab8bdca962f4

                        SHA256

                        5b745f85a39312bfa585edbd7e3465371578b42fa639eded4cdad8c9f96b87fd

                        SHA512

                        fbb085ffcd77ac96c245067fd96a0c20492d55331161f292975b0c11386424a96534a500133217f84d44455e16139d01230455bce5db3d472271620c29381f60

                      • C:\Users\Admin\AppData\Local\Temp\azrgkrjd.cmdline
                        Filesize

                        173B

                        MD5

                        384aaaa4bb24e00e3bde1df89e1303d7

                        SHA1

                        42385ff7e02722df6ef6264d24f890502daa7ad1

                        SHA256

                        a6d2f1545591f0773b59d5c1bc3a10dcac9c81352ec954cdc2d0340b7f41866a

                        SHA512

                        42a4f64ff46549134e82d7ae3ce9f370bcfd47dff547e698a2cf6db818057fa99b3e2187857af79d85c9111fd5d024e2a8a3fd1ccdd032d3c598f167d8b16814

                      • C:\Users\Admin\AppData\Local\Temp\b01nowgx.0.vb
                        Filesize

                        264B

                        MD5

                        5ce3977a153152978fa71f8aa96909e9

                        SHA1

                        52af143c553c92afc257f0e0d556908eaa8919cb

                        SHA256

                        e07a7bd0c2901d3a349ab55e936b34de2d0abb5f2dc555cc128773b8045d3eed

                        SHA512

                        eaee02ceade0211be70a4710b28fdf043d5c540928e2095ead924a44c2edfca8fc6499395d1b7f5deee96394fb5309362fb87e45ee195094ec39d5fa11909d77

                      • C:\Users\Admin\AppData\Local\Temp\b01nowgx.cmdline
                        Filesize

                        164B

                        MD5

                        27286afd922c0ee215e346fb1fd96e80

                        SHA1

                        7cb444c6eb8e59c87145508dd0a1452d16d76b4e

                        SHA256

                        5c5144e8d6b85a2bbafa8dda728860a9fcc6fc31b7c42eabefc16030c8bf421d

                        SHA512

                        cf9f99c0f10cc870770087c2dbfce49bffbca02922a5fb6de5e013cf01308f1abb8be4b9adfe680447e3ffd99a733247946b2fcb693d4994aa0cb02f53ab28cb

                      • C:\Users\Admin\AppData\Local\Temp\cizmiy6d.0.vb
                        Filesize

                        265B

                        MD5

                        cbdf61e7858f1274d58258756e185765

                        SHA1

                        15f0d177b5924a5176ff82f0b79bfa3db558145c

                        SHA256

                        d0aa53536d1316c420848db8bb089b24f9669f1baf3be092a7e0f0a0bc1b997d

                        SHA512

                        ab21cbb170e38a2600db2587ce92b74499107e361d55bbcd5e6281568307ffb1c087aba905c042e2e8960e2e554c84057a197dc4c03121b682868def94c5a038

                      • C:\Users\Admin\AppData\Local\Temp\cizmiy6d.cmdline
                        Filesize

                        165B

                        MD5

                        0ddc0d8daff8b3defe2dd4d287963bdc

                        SHA1

                        38a699c7cb1c4ffae9a4bbc30fca91c291b8b902

                        SHA256

                        df0684c70bfe9346bdbd1a71d28c77ea872b6cac8eae841e3bf510f65d6b16e6

                        SHA512

                        9b20f17b27e298ecf6859b3d6ee9cdc13c2736075919cb5bff1fffd3b6b6892668b3751a1c3c5f26cde316fe51736b1fbd0436c49687f3d8fe197306dc50e8e5

                      • C:\Users\Admin\AppData\Local\Temp\fbquh05z.0.vb
                        Filesize

                        271B

                        MD5

                        ac972015bef75b540eb33503d6e28cc2

                        SHA1

                        5c1d09fcf4c719711532dcfd0544dfc6f2b90260

                        SHA256

                        fa445cc76cde3461a5f1f1281fefcb0c7db69b2685f8a67a06a0f33a067e74e7

                        SHA512

                        36b2e1f7b7a6f2c60788f88d95bfdc53b7d261c203eb637a36fbd07d81bc46edc87e528f1987df73963cb75ca2f19c3a4b3df9ade52d5768ecec23753099cc83

                      • C:\Users\Admin\AppData\Local\Temp\fbquh05z.cmdline
                        Filesize

                        171B

                        MD5

                        d5843c815c2c201a9d68464ffb1acc3b

                        SHA1

                        cb5c4cf3e7d03515badcbe61d82b826361b30880

                        SHA256

                        8e0d46229253db19d4a61548bd132804d86da6b3bb4b73d1b23d070fea5910aa

                        SHA512

                        2ae85ff744408c55402de0a6664380eb07520b6fe9b44e31e0e59d3e9a350a9e7ccd07f4556df0d8bbe1a08399eb714d8233ec145733338949cdebbecb1f1f5c

                      • C:\Users\Admin\AppData\Local\Temp\ixk2bsxl.0.vb
                        Filesize

                        270B

                        MD5

                        658573fde2bebc77c740da7ddaa4634b

                        SHA1

                        073da76c50b4033fcfdfb37ba6176afd77b0ea55

                        SHA256

                        c07206283d62100d426ba62a81e97bd433966f8b52b5a8dd1451e29a804a1607

                        SHA512

                        f93c7f4378be5eca51161d1541d772a34c07884c9d829608c6fa21563df5691920394afe9da1174ad5c13f773a588b186d1d38a9d375a28562eb58ca4a8b8fbf

                      • C:\Users\Admin\AppData\Local\Temp\ixk2bsxl.cmdline
                        Filesize

                        170B

                        MD5

                        57394785325ddebd26912a0b14a889cd

                        SHA1

                        c0b0550bbdab58cbac3bbad995ffc2bea3a66d3c

                        SHA256

                        37e3fa855d216565f078af5323bbe807d9dd94de68e39fe3c0b1406ad8c7250c

                        SHA512

                        02c8063ce51c55de68572ac3b17b759b7cac308d8fbb5ba5761cd4256603b65f69e3b442239602e9e4509800cb1801b14b35bceaee37161aa8a55b5e57be9c69

                      • C:\Users\Admin\AppData\Local\Temp\pqr_au5i.0.vb
                        Filesize

                        266B

                        MD5

                        debab8fb1bbcbf74ca2ac313d4d5aa7d

                        SHA1

                        2a4058378b3df8ef9aa547d1511a425ef043d848

                        SHA256

                        0f1d45b4fd6c36693c7d96bda036a41dccffa4313b92940df6ad180982607744

                        SHA512

                        8beaad01c2f7541532842aca72324eeee7c582d50db2454bab3288dcb2922fdc1f2a0a3e2347a74e744e92c9f8304916c0f52a18754d2e3a5eb2fe6f9fbf6567

                      • C:\Users\Admin\AppData\Local\Temp\pqr_au5i.cmdline
                        Filesize

                        166B

                        MD5

                        25c001bb7362c1daaf3f3ff2c36675e9

                        SHA1

                        c4907c61108f1e4a927b8e298891156f13749f6d

                        SHA256

                        61431cdc46873b3ebe8f8870382edb35739255835fbf07b5e405889311639ba1

                        SHA512

                        5d9f58d521065244fa5abc6301c576f1fcde206a4a33ca65310bd96f2c0f26ec509a17c5ad901466040d92068ddf31a86278bafa31370bcded897922742a481f

                      • C:\Users\Admin\AppData\Local\Temp\q7wc-onl.0.vb
                        Filesize

                        271B

                        MD5

                        b19384e98248a2c238e2360d2fecf049

                        SHA1

                        25f5ab6303d0a81f4ef3cc44c0bb53dd3e564fad

                        SHA256

                        296feb4019e37af5174b813d3ac19fa1b17c4db9ad91b06eba610939983e3262

                        SHA512

                        e9e4dd4a302d643fd1d0dd46d058ca7a45c8e6d8b299c129e1a412d1d3309cfe4d4da6f9d893460dde7e96c40414d65e02dbab9c1411dd945581e749ae8438e4

                      • C:\Users\Admin\AppData\Local\Temp\q7wc-onl.cmdline
                        Filesize

                        171B

                        MD5

                        9886b0c6e171083db1495ddbd853c00e

                        SHA1

                        2fe478d5940f27d2426646d33bea338ba03a5da4

                        SHA256

                        5205d2ac48cd02bccb32fd54962cb3ced8daac5c31a5452694a227c5d64fa13b

                        SHA512

                        6460d31446b8eed2bd6e6329be3fdc1561cae49afa8b174f87860311e603833cc329e4cf4ab55640bff417f27c9f9534f96be197a682bd5bcd4602096f013c02

                      • C:\Users\Admin\AppData\Local\Temp\vbc5966.tmp
                        Filesize

                        668B

                        MD5

                        3906bddee0286f09007add3cffcaa5d5

                        SHA1

                        0e7ec4da19db060ab3c90b19070d39699561aae2

                        SHA256

                        0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                        SHA512

                        0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                      • C:\Users\Admin\AppData\Local\Temp\vbc59F3.tmp
                        Filesize

                        684B

                        MD5

                        41857ef7e71c255abd4d5d2a9174e1a6

                        SHA1

                        95051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c

                        SHA256

                        dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302

                        SHA512

                        ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac

                      • C:\Users\Admin\AppData\Local\Temp\vbc5A41.tmp
                        Filesize

                        684B

                        MD5

                        453916f7e3952d736a473b0e2eea5430

                        SHA1

                        b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b

                        SHA256

                        b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe

                        SHA512

                        86d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f

                      • C:\Users\Admin\AppData\Local\Temp\vbc5AEC.tmp
                        Filesize

                        700B

                        MD5

                        6ed26221ebae0c285cdced27b4e4dbac

                        SHA1

                        452e9440a9c5b47a4f54aefdde36c08592e17a38

                        SHA256

                        aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c

                        SHA512

                        c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce

                      • C:\Users\Admin\AppData\Local\Temp\vbc5B98.tmp
                        Filesize

                        748B

                        MD5

                        b548259248343e12d417d6c938cf8968

                        SHA1

                        19703c388a51a7ff81a3deb6a665212be2e6589a

                        SHA256

                        ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366

                        SHA512

                        73a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81

                      • C:\Users\Admin\AppData\Local\Temp\vbc5BE6.tmp
                        Filesize

                        676B

                        MD5

                        ba2c43095c1c82b8024e968d16bee036

                        SHA1

                        41ea006dbc9f0f6e80941d7547a980a1dde868e0

                        SHA256

                        1209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72

                        SHA512

                        00dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61

                      • C:\Users\Admin\AppData\Local\Temp\vbc5C15.tmp
                        Filesize

                        644B

                        MD5

                        dac60af34e6b37e2ce48ac2551aee4e7

                        SHA1

                        968c21d77c1f80b3e962d928c35893dbc8f12c09

                        SHA256

                        2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                        SHA512

                        1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                      • C:\Users\Admin\AppData\Local\Temp\vbc5C72.tmp
                        Filesize

                        684B

                        MD5

                        7a707b422baa7ca0bc8883cbe68961e7

                        SHA1

                        addf3158670a318c3e8e6fdd6d560244b9e8860e

                        SHA256

                        453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                        SHA512

                        81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                      • C:\Users\Admin\AppData\Local\Temp\vulmiht1.0.vb
                        Filesize

                        262B

                        MD5

                        88cc385da858aaa7057b54eaeb0df718

                        SHA1

                        b108224d4686b5ca3faaeb1c728dfba8740a6eca

                        SHA256

                        08a30db98d970e3b6819d5ecff6eab2211ce93f4cd000c09db96ffb294d05020

                        SHA512

                        4787835240c3e2364172ac2e7649ec8fecb907c7006c38734e59aa65509f360b4596d5db8de20e0c7388a022e1c2f4f9ba75acabba798bea1d40f688539b7df7

                      • C:\Users\Admin\AppData\Local\Temp\vulmiht1.cmdline
                        Filesize

                        162B

                        MD5

                        59b77e0dd0799fac45acad4a0e5f7794

                        SHA1

                        7e9c32decde638830abcaff6a4a631abfaf6c2c3

                        SHA256

                        7a2a84952c1bd221ae1d3d2545ece708c7024cbc31121cd00a709403ed15a502

                        SHA512

                        14ac9454a662dd143c424fdb74bd2c8ecfbcde142cb929dd8d5ce75b652498631d792715cbd076be82fb9e06c1cf8431801b99afdb946fe89d6ad09565fb6fd1

                      • C:\Windows\system32\MSSCS.exe
                        Filesize

                        21KB

                        MD5

                        6fe3fb85216045fdf8186429c27458a7

                        SHA1

                        ef2c68d0b3edf3def5d90f1525fe87c2142e5710

                        SHA256

                        905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550

                        SHA512

                        d2180f2d7ca35362a2dc322801fb0eee22820f2ac317c0be4c788c31d3939d30c9b356bf8daf0746545fb66092471f46f5d47c40403ed68b09415fcca90a125c

                      • memory/324-16-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/324-15-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/324-13-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/324-14-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2396-12-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2396-0-0x000007FEF549E000-0x000007FEF549F000-memory.dmp
                        Filesize

                        4KB

                      • memory/2396-4-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2396-3-0x000007FEF549E000-0x000007FEF549F000-memory.dmp
                        Filesize

                        4KB

                      • memory/2396-2-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2396-1-0x000007FEF51E0000-0x000007FEF5B7D000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/2596-28-0x000000001B660000-0x000000001B942000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2596-29-0x0000000001E10000-0x0000000001E18000-memory.dmp
                        Filesize

                        32KB