Analysis

  • max time kernel
    111s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 23:37

General

  • Target

    PI098788765.js

  • Size

    229KB

  • MD5

    a94120f574ef044bd35a4e167d6e5a05

  • SHA1

    ec73c38470585db035b6a6716495afaaa83ff577

  • SHA256

    9081b8dc4bac6ddfe0a3c54ef32cb810be6b012a2d82ca70c3a4b9466b436086

  • SHA512

    5e737de130ac934ddc0ca6a3cc345a3e4da9f1c61f244ad79bab182da2e5173ae7633bbda78d3a375755140100b768c82e6e82b36ee27469e0252f4424ee7bdb

Malware Config

Extracted

Family

revengerat

Botnet

Guest

C2

blessed147.ddns.net:8089

Mutex

RV_MUTEX

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 10 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\PI098788765.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\dEvUnnXvDV.js"
      2⤵
        PID:2440
      • C:\Users\Admin\AppData\Local\Temp\REVX.exe
        "C:\Users\Admin\AppData\Local\Temp\REVX.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            4⤵
              PID:4152
            • C:\Users\Admin\AppData\Roaming\Client.exe
              "C:\Users\Admin\AppData\Roaming\Client.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:628
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                5⤵
                • Drops startup file
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Checks processor information in registry
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:536
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                  6⤵
                    PID:2412
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\f02e1lkx\f02e1lkx.cmdline"
                    6⤵
                    • Drops startup file
                    • Suspicious use of WriteProcessMemory
                    PID:3940
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9904.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9B5D82D439FE4B199A6882F47F9F9C34.TMP"
                      7⤵
                        PID:2656
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wvfcoktu\wvfcoktu.cmdline"
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:540
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9A1D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFA7A0FF8595E447F8BC4128E8237842C.TMP"
                        7⤵
                          PID:1428
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cvgdwp13\cvgdwp13.cmdline"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4040
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9AE8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6EB17EF1D2EC4D44AF3C4C28B6D7E03.TMP"
                          7⤵
                            PID:3652
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\p1o00wqi\p1o00wqi.cmdline"
                          6⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3808
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9BB3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6E79B62B9814875868C818A6A50E162.TMP"
                            7⤵
                              PID:4956
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hd4qrfvv\hd4qrfvv.cmdline"
                            6⤵
                              PID:3172
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9C8E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA714F47DB3D9434AA0F29CEE41A85AF3.TMP"
                                7⤵
                                  PID:4168
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\knssx4qf\knssx4qf.cmdline"
                                6⤵
                                  PID:4968
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9D49.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE2106ED7BCA44955A28768106A37F18.TMP"
                                    7⤵
                                      PID:4328
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hmdazxrz\hmdazxrz.cmdline"
                                    6⤵
                                      PID:2504
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9EC0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6387B6BD974044DDB12970AA3A279DF.TMP"
                                        7⤵
                                          PID:2512
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hp0vfufk\hp0vfufk.cmdline"
                                        6⤵
                                          PID:1108
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /create /sc minute /mo 1 /tn "Client" /tr "C:\Users\Admin\AppData\Roaming\Client.exe"
                                          6⤵
                                          • Creates scheduled task(s)
                                          PID:1644
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E05.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB890FFD0EA19413C983347222CE78161.TMP"
                                1⤵
                                  PID:3848
                                • C:\Users\Admin\AppData\Roaming\Client.exe
                                  C:\Users\Admin\AppData\Roaming\Client.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1488
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                    2⤵
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1028
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                      3⤵
                                        PID:3324

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Execution

                                  Scripting

                                  1
                                  T1064

                                  Scheduled Task

                                  1
                                  T1053

                                  Persistence

                                  Registry Run Keys / Startup Folder

                                  1
                                  T1060

                                  Scheduled Task

                                  1
                                  T1053

                                  Privilege Escalation

                                  Scheduled Task

                                  1
                                  T1053

                                  Defense Evasion

                                  Scripting

                                  1
                                  T1064

                                  Modify Registry

                                  1
                                  T1112

                                  Discovery

                                  Query Registry

                                  2
                                  T1012

                                  System Information Discovery

                                  3
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegSvcs.exe.log
                                    Filesize

                                    142B

                                    MD5

                                    8c0458bb9ea02d50565175e38d577e35

                                    SHA1

                                    f0b50702cd6470f3c17d637908f83212fdbdb2f2

                                    SHA256

                                    c578e86db701b9afa3626e804cf434f9d32272ff59fb32fa9a51835e5a148b53

                                    SHA512

                                    804a47494d9a462ffa6f39759480700ecbe5a7f3a15ec3a6330176ed9c04695d2684bf6bf85ab86286d52e7b727436d0bb2e8da96e20d47740b5ce3f856b5d0f

                                  • C:\Users\Admin\AppData\Local\Temp\RES9904.tmp
                                    Filesize

                                    1KB

                                    MD5

                                    ab15e9496f87b32bbef17f20c0603b26

                                    SHA1

                                    55eb97869ba4de942ebf2a9155cf755170465e34

                                    SHA256

                                    3db56a3cc9de46f07b80a3036cbc4ac94c07c092eec2f5d8e1bb09e1e309ae3c

                                    SHA512

                                    42f3e86b0ecc9a6192d26d89174ab9ef6da87365062345916ba9f1bae059ad7606078b782d7d2599aace47adb18758a4cb79bcb7023ba83e5109e9e0ed74ff56

                                  • C:\Users\Admin\AppData\Local\Temp\RES9A1D.tmp
                                    Filesize

                                    1KB

                                    MD5

                                    7fb9066441fcb7b35cea0992b9fc1d80

                                    SHA1

                                    d64c095d2dd4779aafee9c3fcef0b151f2582aed

                                    SHA256

                                    bf064db40cc6d5c83450e68c4d4afff2ac07fef71fb203ca6df96513afa2a674

                                    SHA512

                                    c0af544aa620383f06bfb518d19301881f96e0f2f87827dfebfab721015b25e826f5090b945d85411c4b1780a912275b3181acd03698d519db6f6f5de6fea2c5

                                  • C:\Users\Admin\AppData\Local\Temp\RES9AE8.tmp
                                    Filesize

                                    1KB

                                    MD5

                                    e16a43172a6370db7f280230a8114298

                                    SHA1

                                    4d55c6399b049fbbee8f13f37916456959bf1852

                                    SHA256

                                    f78454609305e319b9d54d50f804ae80615e5dd0640127a72cdcb69299f03fd4

                                    SHA512

                                    24491685b897fa64bf3428003d95af6fee65c57f4d65ef258260a7fc073eff0aa8fc56d7afffa26d089afca4421dcdd91a569010b1c6ebc1adb8b26e02cf2032

                                  • C:\Users\Admin\AppData\Local\Temp\RES9BB3.tmp
                                    Filesize

                                    1KB

                                    MD5

                                    1a9ef20caace702267530b1e6120119b

                                    SHA1

                                    6b171852b152f5a4cf63bdb462e736f1b28b438c

                                    SHA256

                                    a42b9210095440c6785fc2ecfe74bd401a6b87218afe0a31015281b4019ea082

                                    SHA512

                                    ba3255dc8b6a01f269789857122f889c271cc244ddf93847c4d27d3faf4ced442d09fb0336989d8ee220f7b30fbb687ad2b99b1daa6a6f647221b86324c9defe

                                  • C:\Users\Admin\AppData\Local\Temp\RES9C8E.tmp
                                    Filesize

                                    1KB

                                    MD5

                                    d61f021d3a7104444c89e65d8344620a

                                    SHA1

                                    788b33de99dfea4ebccd735271e995b8b5297e7c

                                    SHA256

                                    dd349643c49b4688a2dd0a19bc53abae4594522333d7d602b8464432ec834442

                                    SHA512

                                    03c484ae3b9b1e49e65ab674c14ce61f486bf484017a02386ce75ad68123c16f2ee97d9adcc863fb8a1eb5201eeb7cac776f23e04b6dee93897cdf3fbcf71ef7

                                  • C:\Users\Admin\AppData\Local\Temp\RES9D49.tmp
                                    Filesize

                                    1KB

                                    MD5

                                    83d25d0e273951f67a6cce98c0a95169

                                    SHA1

                                    631e01430fda99703bf8269eb3b603d59b5545ad

                                    SHA256

                                    73e03890b0c1034c5edf932bac7c89660ccd345aec52aa10475de229c6e4b7f0

                                    SHA512

                                    6c21773ae7a516ea017a339688c13172a5f392f8c26828e69449c3d1b645b8bcae8cb218bbb7a860103532bb9cf01181bcc660a929f78abb44cc404ef124520b

                                  • C:\Users\Admin\AppData\Local\Temp\RES9E05.tmp
                                    Filesize

                                    1KB

                                    MD5

                                    1821835e4d80d98c51f7125e46866b94

                                    SHA1

                                    474d5761598c7f0668e90f8a333ec01199b7af7d

                                    SHA256

                                    5509cdf914d50a5865311bb67f725d712cd26cb48854c0a77abcb36eab65a63b

                                    SHA512

                                    0471571525630ab64b95f8dd121789b31f9d7167f4a7706cb51d2b40ec0ab99ed8e893584983698f26686586b1d5132e475349b46d461647d331a48514ea7f0f

                                  • C:\Users\Admin\AppData\Local\Temp\RES9EC0.tmp
                                    Filesize

                                    1KB

                                    MD5

                                    fd0a65bd49d3bf0df43efd11c8aa8ce0

                                    SHA1

                                    8a30ea82b5f7793e2d10dbbbea3099c4d14e0da2

                                    SHA256

                                    b8f23352e00be3a1f8330fe1813e22cca258a921cfb169247c18316ee7e9dfb5

                                    SHA512

                                    0854617e29fc1f9167ab7923f314e0951ec787ace699a12d56c86b14fd64bf8f072159c0783a1e4ab8d20f6210de34a47e8f42cb9d15518409e6b0c6fcd7ac25

                                  • C:\Users\Admin\AppData\Local\Temp\REVX.exe
                                    Filesize

                                    92KB

                                    MD5

                                    2b6dc42dc5c0b40bf131dc3eb4f7b4ba

                                    SHA1

                                    277a44b6fc468199180efdab5c4151e5b772e2b9

                                    SHA256

                                    a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

                                    SHA512

                                    98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

                                  • C:\Users\Admin\AppData\Local\Temp\REVX.exe
                                    Filesize

                                    92KB

                                    MD5

                                    2b6dc42dc5c0b40bf131dc3eb4f7b4ba

                                    SHA1

                                    277a44b6fc468199180efdab5c4151e5b772e2b9

                                    SHA256

                                    a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

                                    SHA512

                                    98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

                                  • C:\Users\Admin\AppData\Local\Temp\cvgdwp13\cvgdwp13.0.vb
                                    Filesize

                                    278B

                                    MD5

                                    eb84077741ceac34a373a4dc66d22172

                                    SHA1

                                    5ab1f9461ca7575ec0d9fc7e7a378760b0eedb8d

                                    SHA256

                                    4a96ff465232719d0d0084b487e4d42873a76e76093503bb0a05883ac5ff8d41

                                    SHA512

                                    00b73015bf16547e762b447d4d994a9d6f734cc45f345d4a388c78fd6b8523510c72d29bc8917a85fad8d78c891b6d10f37f70177d3e236a59a0470b26ad3e3d

                                  • C:\Users\Admin\AppData\Local\Temp\cvgdwp13\cvgdwp13.cmdline
                                    Filesize

                                    181B

                                    MD5

                                    4b9a9bc0098b07f39ac07d66d246cd48

                                    SHA1

                                    2f5b156abbce51598584b39153c7985a1a3b0047

                                    SHA256

                                    1123c726a148c629bdd78987f7116879004018a6fdef88f3f84b87318e0a10cc

                                    SHA512

                                    d67dd852095377691704e63b6d7c37148ac9c2030ced8d14e36a954c42b1ca4c25f01dae70c81877c4742c7f5e97b8164de356e58b6d0016d2fa3b0969646648

                                  • C:\Users\Admin\AppData\Local\Temp\f02e1lkx\f02e1lkx.0.vb
                                    Filesize

                                    151B

                                    MD5

                                    593cab3ac472165f12b8d423e5ee24b9

                                    SHA1

                                    cb8ebf1261c70fda1c364aba9ffc38d8654dda4c

                                    SHA256

                                    b548217ce1af95dfbad41f3adbc6f25b30d65d78fe11aa0cc9c7a1e86f0ef0d0

                                    SHA512

                                    5a3c47de2f48869ee25c3a5135fe176a5f9dcb4be50dab820053dba4d7890c21e30601e1717654aaac26b0fd908cf222105a7d0266ac425298bf9df84ebca5d1

                                  • C:\Users\Admin\AppData\Local\Temp\f02e1lkx\f02e1lkx.cmdline
                                    Filesize

                                    203B

                                    MD5

                                    e3c5cf49dd0fdc8083b3e5be81cbfb75

                                    SHA1

                                    280842f778fab8e72eb4eacc8f18c72125598be7

                                    SHA256

                                    8198eb9a9c84788472cc4d28a97bcf7434b27f33f5d8e095ee3b2a72de882546

                                    SHA512

                                    0513955bc2c93f0c57dde433b2ff78bde0efe64c242b34fbd01a12c8605defebb856975a112197036501a5dc125b6c605ca344a43c740a7bad7f395e5f38991c

                                  • C:\Users\Admin\AppData\Local\Temp\hd4qrfvv\hd4qrfvv.0.vb
                                    Filesize

                                    280B

                                    MD5

                                    66d5f881d65b01dd19c933ac8b2cfdf4

                                    SHA1

                                    2ca3216d7ec53bf28962a8384367c77349025cb4

                                    SHA256

                                    71b2f78e04c2cb8c5eaa8926bacf287a0aba0918d4b27942542dfe9fff1b3635

                                    SHA512

                                    6f789a5952644cd4fa09b597e6c2e1cfa8486c62a584ec1668df5372d88bbcaf83733bb1895c521fabeb78134174ffc55f76fd5eecf4e950c124fac1c2b17c92

                                  • C:\Users\Admin\AppData\Local\Temp\hd4qrfvv\hd4qrfvv.cmdline
                                    Filesize

                                    183B

                                    MD5

                                    d898e0079084f175e27faeef0ea86183

                                    SHA1

                                    ea543c2bb9f66c96358c6bd432f435ab019cef55

                                    SHA256

                                    aefe3b19247fc3eb551d04e2e9e8b13d1f6c355e43622d24763bbc65c6c5b4aa

                                    SHA512

                                    ba82432c8d476fe2329eed31d0dcaa8cc3766cbc2fb81e05d388e4f54cab9557d883743ce0a31ba2f08440a5e77dc410c24b53c24a1076ede56ab349da26a082

                                  • C:\Users\Admin\AppData\Local\Temp\hmdazxrz\hmdazxrz.0.vb
                                    Filesize

                                    279B

                                    MD5

                                    aed73bceff373304e303b98416b69f2e

                                    SHA1

                                    ad8cd1c95a61172eaf69a5bf4d0b08a0b1d57cab

                                    SHA256

                                    0ef692d87e4a0458f35cdb6eff6dc20c880fa71208406017626c628e261ebd5f

                                    SHA512

                                    6d0bcfb962acb0e5a6b29268c863ad9393f10bb2a70463fbd783637d8effdac656b0c916b71214b57588939fae59ebb0c2455eba56468fb6a6aab5f4f64cb1fc

                                  • C:\Users\Admin\AppData\Local\Temp\hmdazxrz\hmdazxrz.cmdline
                                    Filesize

                                    182B

                                    MD5

                                    1da48e5327fca7b0cb841dcce469c78f

                                    SHA1

                                    a8c5afd036c8ea4a83b5dc59fc898ce84daac639

                                    SHA256

                                    3a8c242504a0727c355d50b794300f6da5d4ca37763a55002be01ac06ceaab4b

                                    SHA512

                                    80dd15faf4507b7b7909c0b7c9af4f917c8778a833a42fa9fd30de40f366ed8011419c2ed91e236c1b6d220b240344686783de18dc6f95df4ce7625d7284507f

                                  • C:\Users\Admin\AppData\Local\Temp\hp0vfufk\hp0vfufk.0.vb
                                    Filesize

                                    276B

                                    MD5

                                    daafc5d85e502708fa1d2578df114ee4

                                    SHA1

                                    e1ac79a3807da14f0f50a08d4d755bb10d7bdfd1

                                    SHA256

                                    6f051a06361dd14182c616462fb5be847ea41f0b1a7e70d6be11493fee0a672d

                                    SHA512

                                    6055168ec3467039b7359e3ed7468413e806162a2a076cac0010ce250f3d6dbc4d8821951764eb66e1a05eecddab7e008304ab712d49517c587e7d46bafee9ac

                                  • C:\Users\Admin\AppData\Local\Temp\hp0vfufk\hp0vfufk.cmdline
                                    Filesize

                                    179B

                                    MD5

                                    2257130f849824afda4a764d5035e546

                                    SHA1

                                    b3dd6ca6f744e79d8cdfdf2c18735d8e6dc85916

                                    SHA256

                                    78f2cc8e78d52120c4fa44b3f5f9c6a87f1ea91fc1bf38c6f43aee44b92b0339

                                    SHA512

                                    7d21f5830a466f936854017769d898c9712073a730f93f1988bcea1428662b078c8c18b5c92216d893031b2d84a6f3755bdfbd3ac11295c652f2a5fc8ad5a45a

                                  • C:\Users\Admin\AppData\Local\Temp\knssx4qf\knssx4qf.0.vb
                                    Filesize

                                    270B

                                    MD5

                                    bcf70c4f55da7b7d14727824db47f768

                                    SHA1

                                    3887b4b4bf4c0b13ae90f23c6fc3c17e99d3c8a6

                                    SHA256

                                    a9ba174973f0ac003feb63005f0ff3c505c38555a1242c09d0b8f728a2f8b0c7

                                    SHA512

                                    eabf266bb2b1e8585fa7b936f9ce771bb128e62fcdaeabf7552d099ff5a87e40d1de96a2ff086ffc8d10006961b0052c0d43d4098f5f701c554beec0e1e08f58

                                  • C:\Users\Admin\AppData\Local\Temp\knssx4qf\knssx4qf.cmdline
                                    Filesize

                                    173B

                                    MD5

                                    73fc0bc227bf149bc8fd644d64f09bdb

                                    SHA1

                                    7a94c7da9451aba402a15550d49a502431fdc8e8

                                    SHA256

                                    6dd7ef6c3ee48dcfc22eca181d1947d1130a87dcd18440388a980fcf6c006a62

                                    SHA512

                                    6f45b51927d7059f66533e3ba009b0a35d28f6e02f2874fe652cd6072969bf3b7c7b02d900d1593d5b93ff2f3aeda5aec3c9d3201deaf7b976d08594a4a2bf79

                                  • C:\Users\Admin\AppData\Local\Temp\p1o00wqi\p1o00wqi.0.vb
                                    Filesize

                                    277B

                                    MD5

                                    86d1081cc45bb8e2a8a0a1ddf12c69fb

                                    SHA1

                                    1ca0a88989e299bcf4863fbb471e0bff4dbbe29d

                                    SHA256

                                    8a536e07fc61a79f12b6faf3a08a19a4cf860d9d526c339556f6c2a5c7e2c72d

                                    SHA512

                                    6b505ebd383010c7c8abaf474b47a855ae2b04ce9e351ae94760ea9427f22d0379c42c12f3ed1de937171cd0221925ae17de45fd06528b478ab618be94656328

                                  • C:\Users\Admin\AppData\Local\Temp\p1o00wqi\p1o00wqi.cmdline
                                    Filesize

                                    180B

                                    MD5

                                    b6418d5b4cd4ce6abb21c56208dab23b

                                    SHA1

                                    5a0501403ed9df7a4b6e4669e95d83917e2838c0

                                    SHA256

                                    da8ebf3675f7e407a87fce9cba4af039128765e7388c5e17dba66f8e6f460856

                                    SHA512

                                    001fe985759b9f446e3be73cde73dc2f666a4ec8129a28b39443354ff7a074d121bfa067b0d116feb96c97f29e9d4b012844ff4f6f7c73b5807232c874d02924

                                  • C:\Users\Admin\AppData\Local\Temp\uZwfRtNHu.txt
                                    Filesize

                                    42B

                                    MD5

                                    400e04d926ca74410f4d8ebaac5c2e7e

                                    SHA1

                                    7f1129504b0ed902209586b90c8490502a5e693c

                                    SHA256

                                    73283710f5a8d16c345982f3b867e79e4e2912bfc3284c93d6299ee627d86ef6

                                    SHA512

                                    6de69b4668aabc3bb8c75d650a35bf6cb19c951ed0711d14672a0814f48fbc6d4041d52adf51c783c1fec99bae88d7dd09fa5ec2dd634a3f95012a6b91f5ae6f

                                  • C:\Users\Admin\AppData\Local\Temp\uZwfRtNHu.txt
                                    Filesize

                                    41B

                                    MD5

                                    ddacb8d91a476532677016ca8fa15154

                                    SHA1

                                    3e0ea6c24c766b6f05e1a36f47414bfa9f2cffb7

                                    SHA256

                                    fc66ce5a321ced54b4372b6b3933176680cfe42de956743e445b24ae53d24a65

                                    SHA512

                                    e61447050e38b910c9b95f0f203efc6be7c357183482c0de56979c29c1896b997e8b6c872558d13227e13b3aae1ce0934c861f3a718201b68539329d312980f9

                                  • C:\Users\Admin\AppData\Local\Temp\uZwfRtNHu.txt
                                    Filesize

                                    41B

                                    MD5

                                    ddacb8d91a476532677016ca8fa15154

                                    SHA1

                                    3e0ea6c24c766b6f05e1a36f47414bfa9f2cffb7

                                    SHA256

                                    fc66ce5a321ced54b4372b6b3933176680cfe42de956743e445b24ae53d24a65

                                    SHA512

                                    e61447050e38b910c9b95f0f203efc6be7c357183482c0de56979c29c1896b997e8b6c872558d13227e13b3aae1ce0934c861f3a718201b68539329d312980f9

                                  • C:\Users\Admin\AppData\Local\Temp\vbc6387B6BD974044DDB12970AA3A279DF.TMP
                                    Filesize

                                    1KB

                                    MD5

                                    d7d9f8d1ac18d21666caab1c2340838a

                                    SHA1

                                    a33791468a096f2ecd0b9d46a3550879ddb20b6b

                                    SHA256

                                    5131ea59abf4dc33da21ae8a0fa4302960428d430b974368bb294c50cf92d6ce

                                    SHA512

                                    2e4736a5e5635d5769fe1087add8fe3ec73286778485708882c3c98ab03b7b8b6e418b311218f093dc7946d1a5309a2738c08a6418dfc60e6c75406a14700f10

                                  • C:\Users\Admin\AppData\Local\Temp\vbc6E79B62B9814875868C818A6A50E162.TMP
                                    Filesize

                                    1KB

                                    MD5

                                    369b17d06cfd628bfe04b3f677d21526

                                    SHA1

                                    b9d23c0dc5467f73fe2331eb584bd0c40b129d0e

                                    SHA256

                                    e95b4b80f5fad8e923641d423ecb96b591a208f2f898846cd9ef107e2cd7c2e7

                                    SHA512

                                    00826786585653c66a434589d0e231c9f37f055b642867faa2ca8cd735a138b5d38eeddf985d268b822cbdc29916f5993fde5bb1b7ef9395710d75f1d49230bd

                                  • C:\Users\Admin\AppData\Local\Temp\vbc6EB17EF1D2EC4D44AF3C4C28B6D7E03.TMP
                                    Filesize

                                    1KB

                                    MD5

                                    369b17d06cfd628bfe04b3f677d21526

                                    SHA1

                                    b9d23c0dc5467f73fe2331eb584bd0c40b129d0e

                                    SHA256

                                    e95b4b80f5fad8e923641d423ecb96b591a208f2f898846cd9ef107e2cd7c2e7

                                    SHA512

                                    00826786585653c66a434589d0e231c9f37f055b642867faa2ca8cd735a138b5d38eeddf985d268b822cbdc29916f5993fde5bb1b7ef9395710d75f1d49230bd

                                  • C:\Users\Admin\AppData\Local\Temp\vbc9B5D82D439FE4B199A6882F47F9F9C34.TMP
                                    Filesize

                                    1KB

                                    MD5

                                    f79d4f009ed12db358d8ac93f0804345

                                    SHA1

                                    163b7cfe02be73d9602f5a9387dc7dbe7e9000eb

                                    SHA256

                                    0b353fcca887a01a42a8d5348301f6fbce2519850676b8e8cbbd5a710975848b

                                    SHA512

                                    beda88dc76f7fe331e5a6d0b10a8dbf1c389300e405f6bd6ccef81067d2bb260b9ba993675562a7ea1d274960ffb9cbf26aa695576524eff07143c828ae2edac

                                  • C:\Users\Admin\AppData\Local\Temp\vbcA714F47DB3D9434AA0F29CEE41A85AF3.TMP
                                    Filesize

                                    1KB

                                    MD5

                                    24218d2d116d5c470e34a5da0f5ee7c3

                                    SHA1

                                    b6546a2bdb8ce0b664100214b63371cc75187132

                                    SHA256

                                    0604323dfcee505a3199d0029fbbd0ae4768a59dc14ca8fc75b6ea3b3c850063

                                    SHA512

                                    7c08cd603e78c633c8e9eba12094d92d32238b565caa15b96f7d554eae67e4556aba9aaad544e0eb5803519428c8987a404b4a680917be4e00ae82a9d8e7cc6e

                                  • C:\Users\Admin\AppData\Local\Temp\vbcB890FFD0EA19413C983347222CE78161.TMP
                                    Filesize

                                    1KB

                                    MD5

                                    efa86d1097e3356b4f7173a380c71c68

                                    SHA1

                                    f5940b67a6a5f561ff6454929eff2fb03df8b382

                                    SHA256

                                    8ccd957c9cf2aa677ee3e872feaa327cba85201d1066ba2c702d0b103bff1b67

                                    SHA512

                                    c409a703465f22a2094381be7a5ec066a487cb42c043fefe15f0654f6820e6fc7047786d257da754f20b9cdc4a9f5bb07d6691492d8d30800c6bad607a15b354

                                  • C:\Users\Admin\AppData\Local\Temp\vbcE2106ED7BCA44955A28768106A37F18.TMP
                                    Filesize

                                    1KB

                                    MD5

                                    32060b25f1b853322f55b00e646349eb

                                    SHA1

                                    3f48939a11387738bbdaaecf03302bf210653b11

                                    SHA256

                                    49e5606fb65b14e33097ca86115ea6c55061517334188958984941a116189d6c

                                    SHA512

                                    db81b28d76f9469e07c1f91c2557acb7109a5c35f35ecd29d41df61e18b934bf36a3569f01aa2d3dc649e54537669d6d7ba492ed25bd4596d04cd0d714e20d4d

                                  • C:\Users\Admin\AppData\Local\Temp\vbcFA7A0FF8595E447F8BC4128E8237842C.TMP
                                    Filesize

                                    1KB

                                    MD5

                                    efa86d1097e3356b4f7173a380c71c68

                                    SHA1

                                    f5940b67a6a5f561ff6454929eff2fb03df8b382

                                    SHA256

                                    8ccd957c9cf2aa677ee3e872feaa327cba85201d1066ba2c702d0b103bff1b67

                                    SHA512

                                    c409a703465f22a2094381be7a5ec066a487cb42c043fefe15f0654f6820e6fc7047786d257da754f20b9cdc4a9f5bb07d6691492d8d30800c6bad607a15b354

                                  • C:\Users\Admin\AppData\Local\Temp\wvfcoktu\wvfcoktu.0.vb
                                    Filesize

                                    277B

                                    MD5

                                    236ad6b9a4ee790879f87bbfa7290c8a

                                    SHA1

                                    eeb7ebc7e515464c01ff2f50bb6e1a6fa57b8536

                                    SHA256

                                    cc7975516c3339933079173b8d5ed82c56d64caddafe0547ca038963a10507e3

                                    SHA512

                                    df088a9e60ba398701d4c20435884e012b9e37d29dc174198683d634c5d8bf2cefd82fddeca37f9e9daa0ac3f78ca6088efabb8d16e5e6330ff122c732ffe767

                                  • C:\Users\Admin\AppData\Local\Temp\wvfcoktu\wvfcoktu.cmdline
                                    Filesize

                                    180B

                                    MD5

                                    08fcfc426d179a46c4be96e6a3f41dbb

                                    SHA1

                                    9382ea371b6f28775d11de59eb5da1795aedad5b

                                    SHA256

                                    ee76f60a7bccc4416d1c1d782b6ec94cef996d75c88481494bd6a3fc435838da

                                    SHA512

                                    507f75c8f370440b844b981f0d84d16f039e74ea2c8b7f2cd8e11c3f8011126f29efd61c23d47e576b6584bb1fef2613820e581eb455232f1a54867a23d9fd89

                                  • C:\Users\Admin\AppData\Roaming\Client.exe
                                    Filesize

                                    92KB

                                    MD5

                                    2b6dc42dc5c0b40bf131dc3eb4f7b4ba

                                    SHA1

                                    277a44b6fc468199180efdab5c4151e5b772e2b9

                                    SHA256

                                    a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

                                    SHA512

                                    98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

                                  • C:\Users\Admin\AppData\Roaming\Client.exe
                                    Filesize

                                    92KB

                                    MD5

                                    2b6dc42dc5c0b40bf131dc3eb4f7b4ba

                                    SHA1

                                    277a44b6fc468199180efdab5c4151e5b772e2b9

                                    SHA256

                                    a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

                                    SHA512

                                    98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

                                  • C:\Users\Admin\AppData\Roaming\Client.exe
                                    Filesize

                                    92KB

                                    MD5

                                    2b6dc42dc5c0b40bf131dc3eb4f7b4ba

                                    SHA1

                                    277a44b6fc468199180efdab5c4151e5b772e2b9

                                    SHA256

                                    a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

                                    SHA512

                                    98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe
                                    Filesize

                                    92KB

                                    MD5

                                    2b6dc42dc5c0b40bf131dc3eb4f7b4ba

                                    SHA1

                                    277a44b6fc468199180efdab5c4151e5b772e2b9

                                    SHA256

                                    a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

                                    SHA512

                                    98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

                                  • C:\Users\Admin\AppData\Roaming\dEvUnnXvDV.js
                                    Filesize

                                    23KB

                                    MD5

                                    0891f3f02d5ce4faa78ba53a23f0433f

                                    SHA1

                                    10f8ba0c20259d28c28743f64d341280c314397d

                                    SHA256

                                    b5413d8252009618b5692ef92948b1ae2afc1de266c491b7b9927ed4715cc595

                                    SHA512

                                    abcb34dd8e06e64a61328a72750f6a32832c147e8340c3702a4d71d4ced4353585c58b522692b7bc14f243be9ff782611cca03156b46ba2aaa3eb36f064954fd

                                  • memory/536-151-0x0000000000407CEE-mapping.dmp
                                  • memory/540-163-0x0000000000000000-mapping.dmp
                                  • memory/628-149-0x00007FFE7E270000-0x00007FFE7ECA6000-memory.dmp
                                    Filesize

                                    10.2MB

                                  • memory/628-145-0x0000000000000000-mapping.dmp
                                  • memory/1028-208-0x0000000000407CEE-mapping.dmp
                                  • memory/1108-193-0x0000000000000000-mapping.dmp
                                  • memory/1428-166-0x0000000000000000-mapping.dmp
                                  • memory/1488-206-0x00007FFE7E2F0000-0x00007FFE7ED26000-memory.dmp
                                    Filesize

                                    10.2MB

                                  • memory/1644-162-0x0000000000000000-mapping.dmp
                                  • memory/1672-136-0x0000000000400000-0x000000000041C000-memory.dmp
                                    Filesize

                                    112KB

                                  • memory/1672-138-0x0000000005640000-0x00000000056DC000-memory.dmp
                                    Filesize

                                    624KB

                                  • memory/1672-137-0x0000000000407CEE-mapping.dmp
                                  • memory/1672-139-0x0000000005C90000-0x0000000006234000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/1672-140-0x0000000005750000-0x00000000057B6000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/2280-135-0x00007FFE7ED40000-0x00007FFE7F776000-memory.dmp
                                    Filesize

                                    10.2MB

                                  • memory/2280-132-0x0000000000000000-mapping.dmp
                                  • memory/2412-152-0x0000000000000000-mapping.dmp
                                  • memory/2440-130-0x0000000000000000-mapping.dmp
                                  • memory/2504-199-0x0000000000000000-mapping.dmp
                                  • memory/2512-202-0x0000000000000000-mapping.dmp
                                  • memory/2656-159-0x0000000000000000-mapping.dmp
                                  • memory/3172-181-0x0000000000000000-mapping.dmp
                                  • memory/3324-209-0x0000000000000000-mapping.dmp
                                  • memory/3652-172-0x0000000000000000-mapping.dmp
                                  • memory/3808-175-0x0000000000000000-mapping.dmp
                                  • memory/3848-196-0x0000000000000000-mapping.dmp
                                  • memory/3940-155-0x0000000000000000-mapping.dmp
                                  • memory/4040-169-0x0000000000000000-mapping.dmp
                                  • memory/4152-141-0x0000000000000000-mapping.dmp
                                  • memory/4152-142-0x0000000000400000-0x000000000040E000-memory.dmp
                                    Filesize

                                    56KB

                                  • memory/4152-144-0x0000000004FC0000-0x0000000004FFC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4168-184-0x0000000000000000-mapping.dmp
                                  • memory/4328-190-0x0000000000000000-mapping.dmp
                                  • memory/4956-178-0x0000000000000000-mapping.dmp
                                  • memory/4968-187-0x0000000000000000-mapping.dmp