Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 23:43

General

  • Target

    0x0009000000012733-58.exe

  • Size

    92KB

  • MD5

    2b6dc42dc5c0b40bf131dc3eb4f7b4ba

  • SHA1

    277a44b6fc468199180efdab5c4151e5b772e2b9

  • SHA256

    a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

  • SHA512

    98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

Malware Config

Extracted

Family

revengerat

Botnet

Guest

C2

blessed147.ddns.net:8089

Mutex

RV_MUTEX

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 8 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0009000000012733-58.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0009000000012733-58.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:3836
        • C:\Users\Admin\AppData\Roaming\Client.exe
          "C:\Users\Admin\AppData\Roaming\Client.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2120
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            4⤵
            • Drops startup file
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4100
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              5⤵
                PID:4408
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wmfqol3g\wmfqol3g.cmdline"
                5⤵
                • Drops startup file
                • Suspicious use of WriteProcessMemory
                PID:5056
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA345.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA106EC1D2D6F4C65A01C62E27BE7521.TMP"
                  6⤵
                    PID:4312
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Client" /tr "C:\Users\Admin\AppData\Roaming\Client.exe"
                  5⤵
                  • Creates scheduled task(s)
                  PID:2336
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\enifylmi\enifylmi.cmdline"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1244
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA558.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3507F31150A54CADBB38131281DB01.TMP"
                    6⤵
                      PID:1460
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\obgsi5eq\obgsi5eq.cmdline"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:32
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA662.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc835FEA0E86194FA897404CC2B7A62175.TMP"
                      6⤵
                        PID:4460
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4o00elt1\4o00elt1.cmdline"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4236
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA77B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc90AFA2634F344AACB513C55085193D79.TMP"
                        6⤵
                          PID:384
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gfu5rbix\gfu5rbix.cmdline"
                        5⤵
                          PID:3280
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA884.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc974DCDD9A624EBBB2A7732F68A25642.TMP"
                            6⤵
                              PID:3228
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gbwftioq\gbwftioq.cmdline"
                            5⤵
                              PID:4112
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA921.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF0B916C22A64F0FAC42C4C99B76D2DE.TMP"
                                6⤵
                                  PID:1396
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qtkwlqsd\qtkwlqsd.cmdline"
                                5⤵
                                  PID:3192
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA69.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc806D02BEA3BE4D618C623ACD12AE46AC.TMP"
                                    6⤵
                                      PID:1800
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ixf4fcog\ixf4fcog.cmdline"
                                    5⤵
                                      PID:2564
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB72.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc70473235EF6A4A1D97BBD014E7DB2EAF.TMP"
                                        6⤵
                                          PID:3736
                              • C:\Users\Admin\AppData\Roaming\Client.exe
                                C:\Users\Admin\AppData\Roaming\Client.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4908
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                  2⤵
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2224
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                    3⤵
                                      PID:444

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Execution

                                Scripting

                                1
                                T1064

                                Scheduled Task

                                1
                                T1053

                                Persistence

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Scheduled Task

                                1
                                T1053

                                Privilege Escalation

                                Scheduled Task

                                1
                                T1053

                                Defense Evasion

                                Scripting

                                1
                                T1064

                                Modify Registry

                                1
                                T1112

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegSvcs.exe.log
                                  Filesize

                                  142B

                                  MD5

                                  8c0458bb9ea02d50565175e38d577e35

                                  SHA1

                                  f0b50702cd6470f3c17d637908f83212fdbdb2f2

                                  SHA256

                                  c578e86db701b9afa3626e804cf434f9d32272ff59fb32fa9a51835e5a148b53

                                  SHA512

                                  804a47494d9a462ffa6f39759480700ecbe5a7f3a15ec3a6330176ed9c04695d2684bf6bf85ab86286d52e7b727436d0bb2e8da96e20d47740b5ce3f856b5d0f

                                • C:\Users\Admin\AppData\Local\Temp\4o00elt1\4o00elt1.0.vb
                                  Filesize

                                  277B

                                  MD5

                                  86d1081cc45bb8e2a8a0a1ddf12c69fb

                                  SHA1

                                  1ca0a88989e299bcf4863fbb471e0bff4dbbe29d

                                  SHA256

                                  8a536e07fc61a79f12b6faf3a08a19a4cf860d9d526c339556f6c2a5c7e2c72d

                                  SHA512

                                  6b505ebd383010c7c8abaf474b47a855ae2b04ce9e351ae94760ea9427f22d0379c42c12f3ed1de937171cd0221925ae17de45fd06528b478ab618be94656328

                                • C:\Users\Admin\AppData\Local\Temp\4o00elt1\4o00elt1.cmdline
                                  Filesize

                                  180B

                                  MD5

                                  3c9faff3451ce60dbadb3e8efee7286f

                                  SHA1

                                  dc5529c9459f262237c09de5b21b6dba13f1f333

                                  SHA256

                                  7aaa1971c2955b23adac069eef6dfac5c9b8a69def8cd34918813309633675b9

                                  SHA512

                                  acce412a25fb5e6aa8cb23eea31a25d52920dc00084411b8b7e7fca0cb337cd326c799dc90b69c0c906dca4f19df57ec7a2c47beab6d6415f7e5dc198de7ed99

                                • C:\Users\Admin\AppData\Local\Temp\RESA345.tmp
                                  Filesize

                                  1KB

                                  MD5

                                  df144a5188ffdbbf469c523ad617a946

                                  SHA1

                                  4b1e0d9005268abfe78f08d58ca74eebb27ce34c

                                  SHA256

                                  7b62dc27acb400f04c8d162841d7fd41070d2dbb13a59c9c8b43380610462b72

                                  SHA512

                                  5c7e7479a69c256da1a718edb9d437f63af4bddf825091100e7ef9ecf1742cfdb5e9e9844ac71b688723e99e0ae19ec3d1f762afac1d28dfc9445583d1cfa29f

                                • C:\Users\Admin\AppData\Local\Temp\RESA558.tmp
                                  Filesize

                                  1KB

                                  MD5

                                  fa05f78e9805e222b874d88546289d95

                                  SHA1

                                  171c78363786fc096a5cb829d0bfebf9dd2a8faa

                                  SHA256

                                  f7264dc2be048658dbd03c26a8a87cc89dbfba71e41c2d09313890cc9ebaf232

                                  SHA512

                                  7d75c9d96b2b79853a97e22cbe912f1ec97fb962de97b2e27fd4e67dafd1aa08611dbf98f0af34efbd3e98d62ed197f84fafd44b42727e1216a051e10a7c7f49

                                • C:\Users\Admin\AppData\Local\Temp\RESA662.tmp
                                  Filesize

                                  1KB

                                  MD5

                                  46c9818256d1ee132676c72ff2c3c32d

                                  SHA1

                                  f2c2f4574a4efd80e4a5cf46346b2b09ce75cadb

                                  SHA256

                                  6cc331fad37465b27222e0c0de6f14ac24ec40d421b1c3d4d187edc0f88a11f7

                                  SHA512

                                  648862c0b21ca4fd04c47edea8c131036a9d78a8b4d4adb75658800add7fa55e4c0cd7049cb620bdcdf89f5c3d852dd30b1885fc878f9b67c09a08f3440198d2

                                • C:\Users\Admin\AppData\Local\Temp\RESA77B.tmp
                                  Filesize

                                  1KB

                                  MD5

                                  30549f7ab685f3c14c65a80c052bf2dd

                                  SHA1

                                  32f29d4246f95f33c687ab0d4e093ba4b97e172d

                                  SHA256

                                  4de1dc8ba5757dc633a227cc735479fbb4600a0de67317e2f178f2d9f0f76f2c

                                  SHA512

                                  1d8b89bc82f6a899ffba84654bab7f5281e5da5dbd52052c7e1b0730d91ffb78e98e01b281f1218ae4d95e26d1f0f87acb4d6ccc5eff403b81e3cffc95e11afc

                                • C:\Users\Admin\AppData\Local\Temp\RESA884.tmp
                                  Filesize

                                  1KB

                                  MD5

                                  28923e258e5c42599dbed401e11d1bf5

                                  SHA1

                                  ace3e9f5e65c92fdb91703073901fa927a177cd5

                                  SHA256

                                  298b534777eda330ddfeab4073607a10427e40ce4ce7bbb7019cf931cd612461

                                  SHA512

                                  3180e5a217c6bc6db5e3a22e9d96b427659a69769a44a2ecfeb0a2636e8f39f67d50c865da59529c6401269cfec7d0afaf79ccfeb09b4be4b7f5bea528d2f6e0

                                • C:\Users\Admin\AppData\Local\Temp\RESA921.tmp
                                  Filesize

                                  1KB

                                  MD5

                                  f813d9bde6c36b81c6205e8b864e5e60

                                  SHA1

                                  874be3396103be620a48efc2bd7f12c7cb74dded

                                  SHA256

                                  6f6a2bfdc2dbcc28ff02ada4f1e8a4dccf4791783b6294952c4ecb79041cd8fa

                                  SHA512

                                  6bb011976580e59766bd6f1939b9d2de07aa666e7ce02819b40fe4be46de768c35696a8cd593a4d28393d48ca4f9fb9896eabc2527f905329d3be0e9810c1331

                                • C:\Users\Admin\AppData\Local\Temp\RESAA69.tmp
                                  Filesize

                                  1KB

                                  MD5

                                  b854844e888ed49e14035f2074c969a5

                                  SHA1

                                  d28054936ff6f4c4d859750144688049d2401f34

                                  SHA256

                                  21c53fd9162ca971351e6ad2ec506d810706e26dd4a1605046092810e9b09627

                                  SHA512

                                  2c5090c62e3124993f3d4eca504a4808220fb65f4fb2e878b070e849bcb4c39904f921aaee4d4db1493660cc11eff850baa6f26a46a53f22f5a0eeadd07cf916

                                • C:\Users\Admin\AppData\Local\Temp\RESAB72.tmp
                                  Filesize

                                  1KB

                                  MD5

                                  58432525b265bf1c100e11712ba6fe63

                                  SHA1

                                  ebb03d2e7a6f5854f4bf49bfad538bbdd17b33ca

                                  SHA256

                                  95f7a814f186b93ee50c782b6d86defb7cb7987a0ac76354f52bf75880720d12

                                  SHA512

                                  763c49b96c0713d87476743120ef306aa2825c238e8650b2415a97cbabc8e260a45602cca01678c1e51941c14830d50ddabb5b9cb5b702bb29e0cec9758c2054

                                • C:\Users\Admin\AppData\Local\Temp\enifylmi\enifylmi.0.vb
                                  Filesize

                                  277B

                                  MD5

                                  236ad6b9a4ee790879f87bbfa7290c8a

                                  SHA1

                                  eeb7ebc7e515464c01ff2f50bb6e1a6fa57b8536

                                  SHA256

                                  cc7975516c3339933079173b8d5ed82c56d64caddafe0547ca038963a10507e3

                                  SHA512

                                  df088a9e60ba398701d4c20435884e012b9e37d29dc174198683d634c5d8bf2cefd82fddeca37f9e9daa0ac3f78ca6088efabb8d16e5e6330ff122c732ffe767

                                • C:\Users\Admin\AppData\Local\Temp\enifylmi\enifylmi.cmdline
                                  Filesize

                                  180B

                                  MD5

                                  e54e170c20f232c16779275d2c832f7b

                                  SHA1

                                  2953ea2c03f13a1b5f53235f0fc58005e2a38986

                                  SHA256

                                  54ef85bb8e3144c3d8f45bc732cd996ca5aebe9f7cc0ad050eb47ea402c4db34

                                  SHA512

                                  0d3885b16738e72968dcd841eb85f10661d2cc33686dcbf55d3bc95e6f581af7210cef22665427938158efebcda3c440a2de967237e259fb054586512e5e7b1a

                                • C:\Users\Admin\AppData\Local\Temp\gbwftioq\gbwftioq.0.vb
                                  Filesize

                                  270B

                                  MD5

                                  bcf70c4f55da7b7d14727824db47f768

                                  SHA1

                                  3887b4b4bf4c0b13ae90f23c6fc3c17e99d3c8a6

                                  SHA256

                                  a9ba174973f0ac003feb63005f0ff3c505c38555a1242c09d0b8f728a2f8b0c7

                                  SHA512

                                  eabf266bb2b1e8585fa7b936f9ce771bb128e62fcdaeabf7552d099ff5a87e40d1de96a2ff086ffc8d10006961b0052c0d43d4098f5f701c554beec0e1e08f58

                                • C:\Users\Admin\AppData\Local\Temp\gbwftioq\gbwftioq.cmdline
                                  Filesize

                                  173B

                                  MD5

                                  0b66400935e45be7d2d426827c7246ea

                                  SHA1

                                  ac0c93b46b23833d8e0b01f1d0de3fd9fcc81032

                                  SHA256

                                  682278dc8460f50767caae985c5f0a377a02a98f4dfd1ba40b04c23bf76c5bae

                                  SHA512

                                  5c074654d0e01672c92b16b92209b7367bac2173479703017f3568c68d6c1b74706a04d629dff87078375bddd10abe017e1862cddb2436511a7951e1bdf24578

                                • C:\Users\Admin\AppData\Local\Temp\gfu5rbix\gfu5rbix.0.vb
                                  Filesize

                                  280B

                                  MD5

                                  66d5f881d65b01dd19c933ac8b2cfdf4

                                  SHA1

                                  2ca3216d7ec53bf28962a8384367c77349025cb4

                                  SHA256

                                  71b2f78e04c2cb8c5eaa8926bacf287a0aba0918d4b27942542dfe9fff1b3635

                                  SHA512

                                  6f789a5952644cd4fa09b597e6c2e1cfa8486c62a584ec1668df5372d88bbcaf83733bb1895c521fabeb78134174ffc55f76fd5eecf4e950c124fac1c2b17c92

                                • C:\Users\Admin\AppData\Local\Temp\gfu5rbix\gfu5rbix.cmdline
                                  Filesize

                                  183B

                                  MD5

                                  7d812ac1f24c20b274bcbeaac80bfbdc

                                  SHA1

                                  2332f671c9a949983418c54d3aba06ecd89ab4f1

                                  SHA256

                                  a87a1cee5ff856136c1e3030b5e15c9b9bac21ca5a115d496f104156d5494b43

                                  SHA512

                                  17b4c1388373428b386c355423902db29693a5a0fa1ddf8d0b202a2abb8e40b99038d45713d844023155354760e243334e99f2cc5dbd5c077e6bcd134c66f3e4

                                • C:\Users\Admin\AppData\Local\Temp\ixf4fcog\ixf4fcog.0.vb
                                  Filesize

                                  279B

                                  MD5

                                  aed73bceff373304e303b98416b69f2e

                                  SHA1

                                  ad8cd1c95a61172eaf69a5bf4d0b08a0b1d57cab

                                  SHA256

                                  0ef692d87e4a0458f35cdb6eff6dc20c880fa71208406017626c628e261ebd5f

                                  SHA512

                                  6d0bcfb962acb0e5a6b29268c863ad9393f10bb2a70463fbd783637d8effdac656b0c916b71214b57588939fae59ebb0c2455eba56468fb6a6aab5f4f64cb1fc

                                • C:\Users\Admin\AppData\Local\Temp\ixf4fcog\ixf4fcog.cmdline
                                  Filesize

                                  182B

                                  MD5

                                  00bb25ac53843e2859526269deb82cd2

                                  SHA1

                                  9fac30e0acd0e193bb4f73d2ec423ac63de9d539

                                  SHA256

                                  a8c8ca1728581e8f3654c59c47f2814763b4951adcb8be289bb1c7100bbb9931

                                  SHA512

                                  a7c81c01b862f848f9eff86301aa401a018c4f3d449d04d8d9b7afc8f8f74b6deaf5fc9dca49a0dd1a2334b3ccfded46c41f785fe86e3d7f5dcf0435ab3ccedd

                                • C:\Users\Admin\AppData\Local\Temp\obgsi5eq\obgsi5eq.0.vb
                                  Filesize

                                  278B

                                  MD5

                                  eb84077741ceac34a373a4dc66d22172

                                  SHA1

                                  5ab1f9461ca7575ec0d9fc7e7a378760b0eedb8d

                                  SHA256

                                  4a96ff465232719d0d0084b487e4d42873a76e76093503bb0a05883ac5ff8d41

                                  SHA512

                                  00b73015bf16547e762b447d4d994a9d6f734cc45f345d4a388c78fd6b8523510c72d29bc8917a85fad8d78c891b6d10f37f70177d3e236a59a0470b26ad3e3d

                                • C:\Users\Admin\AppData\Local\Temp\obgsi5eq\obgsi5eq.cmdline
                                  Filesize

                                  181B

                                  MD5

                                  4076b76193c0c73c1f26e65a4e0d9976

                                  SHA1

                                  0a687ee37bd9b07fb71a6aa2ce4782e97c83422b

                                  SHA256

                                  ea3eb93f4754ccc3db151b5e763533788d8702c2c7feae39a9791c83f197af33

                                  SHA512

                                  ca9ff9dd41f8647eb81093035ca05a09824d695b5f27f74ec21aa9e4549bab38e19684b9d81aa815eefaef3ce52bacb179e474132e8f3a22d7f2281c188297ce

                                • C:\Users\Admin\AppData\Local\Temp\qtkwlqsd\qtkwlqsd.0.vb
                                  Filesize

                                  276B

                                  MD5

                                  daafc5d85e502708fa1d2578df114ee4

                                  SHA1

                                  e1ac79a3807da14f0f50a08d4d755bb10d7bdfd1

                                  SHA256

                                  6f051a06361dd14182c616462fb5be847ea41f0b1a7e70d6be11493fee0a672d

                                  SHA512

                                  6055168ec3467039b7359e3ed7468413e806162a2a076cac0010ce250f3d6dbc4d8821951764eb66e1a05eecddab7e008304ab712d49517c587e7d46bafee9ac

                                • C:\Users\Admin\AppData\Local\Temp\qtkwlqsd\qtkwlqsd.cmdline
                                  Filesize

                                  179B

                                  MD5

                                  bcff06430bf0e6afef232381be89477c

                                  SHA1

                                  5839048d5136bf1b4f2267790bed8d38fcd9a62b

                                  SHA256

                                  69b63490c019f88afe9bdc7bec856de756734f56ba15ccf55a0ab0f35f25c114

                                  SHA512

                                  94c6cea1782cb56c776959fe82cb8b4c210409ba4be89de6c2f066d41f425da0344aa67c969f80c908fefe0cf1e41f71b7ec63d6614c8184d68877afa335d12b

                                • C:\Users\Admin\AppData\Local\Temp\uZwfRtNHu.txt
                                  Filesize

                                  59B

                                  MD5

                                  adf5e8a9c638d84cae34b653b387647b

                                  SHA1

                                  7dd408da8cec442a333f931f64db98a3dbb721da

                                  SHA256

                                  dea1b33f9a6dd2006beabb9941ff86e0e9b63a8e3336d4d0aa9020f3c554602e

                                  SHA512

                                  e7b8e19c2b05673023c7470ca502715f6d80148d2197ca815db3199d8659cbbba2ec8a07f8479cdf45de0fb2442ecf6610d703439d047010abab72a6490b7570

                                • C:\Users\Admin\AppData\Local\Temp\uZwfRtNHu.txt
                                  Filesize

                                  41B

                                  MD5

                                  ddacb8d91a476532677016ca8fa15154

                                  SHA1

                                  3e0ea6c24c766b6f05e1a36f47414bfa9f2cffb7

                                  SHA256

                                  fc66ce5a321ced54b4372b6b3933176680cfe42de956743e445b24ae53d24a65

                                  SHA512

                                  e61447050e38b910c9b95f0f203efc6be7c357183482c0de56979c29c1896b997e8b6c872558d13227e13b3aae1ce0934c861f3a718201b68539329d312980f9

                                • C:\Users\Admin\AppData\Local\Temp\uZwfRtNHu.txt
                                  Filesize

                                  41B

                                  MD5

                                  ddacb8d91a476532677016ca8fa15154

                                  SHA1

                                  3e0ea6c24c766b6f05e1a36f47414bfa9f2cffb7

                                  SHA256

                                  fc66ce5a321ced54b4372b6b3933176680cfe42de956743e445b24ae53d24a65

                                  SHA512

                                  e61447050e38b910c9b95f0f203efc6be7c357183482c0de56979c29c1896b997e8b6c872558d13227e13b3aae1ce0934c861f3a718201b68539329d312980f9

                                • C:\Users\Admin\AppData\Local\Temp\vbc3507F31150A54CADBB38131281DB01.TMP
                                  Filesize

                                  1KB

                                  MD5

                                  efa86d1097e3356b4f7173a380c71c68

                                  SHA1

                                  f5940b67a6a5f561ff6454929eff2fb03df8b382

                                  SHA256

                                  8ccd957c9cf2aa677ee3e872feaa327cba85201d1066ba2c702d0b103bff1b67

                                  SHA512

                                  c409a703465f22a2094381be7a5ec066a487cb42c043fefe15f0654f6820e6fc7047786d257da754f20b9cdc4a9f5bb07d6691492d8d30800c6bad607a15b354

                                • C:\Users\Admin\AppData\Local\Temp\vbc70473235EF6A4A1D97BBD014E7DB2EAF.TMP
                                  Filesize

                                  1KB

                                  MD5

                                  d7d9f8d1ac18d21666caab1c2340838a

                                  SHA1

                                  a33791468a096f2ecd0b9d46a3550879ddb20b6b

                                  SHA256

                                  5131ea59abf4dc33da21ae8a0fa4302960428d430b974368bb294c50cf92d6ce

                                  SHA512

                                  2e4736a5e5635d5769fe1087add8fe3ec73286778485708882c3c98ab03b7b8b6e418b311218f093dc7946d1a5309a2738c08a6418dfc60e6c75406a14700f10

                                • C:\Users\Admin\AppData\Local\Temp\vbc806D02BEA3BE4D618C623ACD12AE46AC.TMP
                                  Filesize

                                  1KB

                                  MD5

                                  efa86d1097e3356b4f7173a380c71c68

                                  SHA1

                                  f5940b67a6a5f561ff6454929eff2fb03df8b382

                                  SHA256

                                  8ccd957c9cf2aa677ee3e872feaa327cba85201d1066ba2c702d0b103bff1b67

                                  SHA512

                                  c409a703465f22a2094381be7a5ec066a487cb42c043fefe15f0654f6820e6fc7047786d257da754f20b9cdc4a9f5bb07d6691492d8d30800c6bad607a15b354

                                • C:\Users\Admin\AppData\Local\Temp\vbc835FEA0E86194FA897404CC2B7A62175.TMP
                                  Filesize

                                  1KB

                                  MD5

                                  369b17d06cfd628bfe04b3f677d21526

                                  SHA1

                                  b9d23c0dc5467f73fe2331eb584bd0c40b129d0e

                                  SHA256

                                  e95b4b80f5fad8e923641d423ecb96b591a208f2f898846cd9ef107e2cd7c2e7

                                  SHA512

                                  00826786585653c66a434589d0e231c9f37f055b642867faa2ca8cd735a138b5d38eeddf985d268b822cbdc29916f5993fde5bb1b7ef9395710d75f1d49230bd

                                • C:\Users\Admin\AppData\Local\Temp\vbc90AFA2634F344AACB513C55085193D79.TMP
                                  Filesize

                                  1KB

                                  MD5

                                  369b17d06cfd628bfe04b3f677d21526

                                  SHA1

                                  b9d23c0dc5467f73fe2331eb584bd0c40b129d0e

                                  SHA256

                                  e95b4b80f5fad8e923641d423ecb96b591a208f2f898846cd9ef107e2cd7c2e7

                                  SHA512

                                  00826786585653c66a434589d0e231c9f37f055b642867faa2ca8cd735a138b5d38eeddf985d268b822cbdc29916f5993fde5bb1b7ef9395710d75f1d49230bd

                                • C:\Users\Admin\AppData\Local\Temp\vbc974DCDD9A624EBBB2A7732F68A25642.TMP
                                  Filesize

                                  1KB

                                  MD5

                                  24218d2d116d5c470e34a5da0f5ee7c3

                                  SHA1

                                  b6546a2bdb8ce0b664100214b63371cc75187132

                                  SHA256

                                  0604323dfcee505a3199d0029fbbd0ae4768a59dc14ca8fc75b6ea3b3c850063

                                  SHA512

                                  7c08cd603e78c633c8e9eba12094d92d32238b565caa15b96f7d554eae67e4556aba9aaad544e0eb5803519428c8987a404b4a680917be4e00ae82a9d8e7cc6e

                                • C:\Users\Admin\AppData\Local\Temp\vbcA106EC1D2D6F4C65A01C62E27BE7521.TMP
                                  Filesize

                                  1KB

                                  MD5

                                  f79d4f009ed12db358d8ac93f0804345

                                  SHA1

                                  163b7cfe02be73d9602f5a9387dc7dbe7e9000eb

                                  SHA256

                                  0b353fcca887a01a42a8d5348301f6fbce2519850676b8e8cbbd5a710975848b

                                  SHA512

                                  beda88dc76f7fe331e5a6d0b10a8dbf1c389300e405f6bd6ccef81067d2bb260b9ba993675562a7ea1d274960ffb9cbf26aa695576524eff07143c828ae2edac

                                • C:\Users\Admin\AppData\Local\Temp\vbcF0B916C22A64F0FAC42C4C99B76D2DE.TMP
                                  Filesize

                                  1KB

                                  MD5

                                  32060b25f1b853322f55b00e646349eb

                                  SHA1

                                  3f48939a11387738bbdaaecf03302bf210653b11

                                  SHA256

                                  49e5606fb65b14e33097ca86115ea6c55061517334188958984941a116189d6c

                                  SHA512

                                  db81b28d76f9469e07c1f91c2557acb7109a5c35f35ecd29d41df61e18b934bf36a3569f01aa2d3dc649e54537669d6d7ba492ed25bd4596d04cd0d714e20d4d

                                • C:\Users\Admin\AppData\Local\Temp\wmfqol3g\wmfqol3g.0.vb
                                  Filesize

                                  151B

                                  MD5

                                  593cab3ac472165f12b8d423e5ee24b9

                                  SHA1

                                  cb8ebf1261c70fda1c364aba9ffc38d8654dda4c

                                  SHA256

                                  b548217ce1af95dfbad41f3adbc6f25b30d65d78fe11aa0cc9c7a1e86f0ef0d0

                                  SHA512

                                  5a3c47de2f48869ee25c3a5135fe176a5f9dcb4be50dab820053dba4d7890c21e30601e1717654aaac26b0fd908cf222105a7d0266ac425298bf9df84ebca5d1

                                • C:\Users\Admin\AppData\Local\Temp\wmfqol3g\wmfqol3g.cmdline
                                  Filesize

                                  203B

                                  MD5

                                  80b11792f07c3cf7223a0e7b9d03a2e9

                                  SHA1

                                  1d84241631cef52aa3d1a3a726c1443c0cfcc91e

                                  SHA256

                                  fee806cb4c6d74b9cadbfe3ecd32d285bcc25f47c723d0c4fba20fa389e6c265

                                  SHA512

                                  267a3f85c3b9e656a796978296dfa3a55fc2a891b3461c71c18b396fa71d20285327b232299bf27d72c1ad7cd645895dd7118932d2771fe225b90f2e6ba30cce

                                • C:\Users\Admin\AppData\Roaming\Client.exe
                                  Filesize

                                  92KB

                                  MD5

                                  2b6dc42dc5c0b40bf131dc3eb4f7b4ba

                                  SHA1

                                  277a44b6fc468199180efdab5c4151e5b772e2b9

                                  SHA256

                                  a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

                                  SHA512

                                  98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

                                • C:\Users\Admin\AppData\Roaming\Client.exe
                                  Filesize

                                  92KB

                                  MD5

                                  2b6dc42dc5c0b40bf131dc3eb4f7b4ba

                                  SHA1

                                  277a44b6fc468199180efdab5c4151e5b772e2b9

                                  SHA256

                                  a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

                                  SHA512

                                  98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

                                • C:\Users\Admin\AppData\Roaming\Client.exe
                                  Filesize

                                  92KB

                                  MD5

                                  2b6dc42dc5c0b40bf131dc3eb4f7b4ba

                                  SHA1

                                  277a44b6fc468199180efdab5c4151e5b772e2b9

                                  SHA256

                                  a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

                                  SHA512

                                  98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe
                                  Filesize

                                  92KB

                                  MD5

                                  2b6dc42dc5c0b40bf131dc3eb4f7b4ba

                                  SHA1

                                  277a44b6fc468199180efdab5c4151e5b772e2b9

                                  SHA256

                                  a2639ef31af5e1015463f0663982ae4bd10271f1660cdec494cfb8848b2c87a0

                                  SHA512

                                  98f993806bafe8924fe58e92d4441376350117eeb3b17f9e74221cbe4410376592050a7d05e3b914ca39eef63583356df0213def1510d6bb233f77ee45c6a11d

                                • memory/32-165-0x0000000000000000-mapping.dmp
                                • memory/384-174-0x0000000000000000-mapping.dmp
                                • memory/444-205-0x0000000000000000-mapping.dmp
                                • memory/1244-159-0x0000000000000000-mapping.dmp
                                • memory/1396-186-0x0000000000000000-mapping.dmp
                                • memory/1460-162-0x0000000000000000-mapping.dmp
                                • memory/1800-192-0x0000000000000000-mapping.dmp
                                • memory/2120-145-0x00007FFB0E6B0000-0x00007FFB0F0E6000-memory.dmp
                                  Filesize

                                  10.2MB

                                • memory/2120-141-0x0000000000000000-mapping.dmp
                                • memory/2224-204-0x0000000000407CEE-mapping.dmp
                                • memory/2336-158-0x0000000000000000-mapping.dmp
                                • memory/2376-130-0x00007FFB0F890000-0x00007FFB102C6000-memory.dmp
                                  Filesize

                                  10.2MB

                                • memory/2564-195-0x0000000000000000-mapping.dmp
                                • memory/2896-133-0x00000000003B0000-0x00000000003CC000-memory.dmp
                                  Filesize

                                  112KB

                                • memory/2896-134-0x0000000004C50000-0x0000000004CEC000-memory.dmp
                                  Filesize

                                  624KB

                                • memory/2896-135-0x0000000005340000-0x00000000058E4000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/2896-136-0x0000000004D90000-0x0000000004DF6000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/2896-132-0x0000000000407CEE-mapping.dmp
                                • memory/3192-189-0x0000000000000000-mapping.dmp
                                • memory/3228-180-0x0000000000000000-mapping.dmp
                                • memory/3280-177-0x0000000000000000-mapping.dmp
                                • memory/3736-198-0x0000000000000000-mapping.dmp
                                • memory/3836-140-0x0000000002DA0000-0x0000000002DDC000-memory.dmp
                                  Filesize

                                  240KB

                                • memory/3836-138-0x0000000000400000-0x000000000040E000-memory.dmp
                                  Filesize

                                  56KB

                                • memory/3836-137-0x0000000000000000-mapping.dmp
                                • memory/4100-147-0x0000000000407CEE-mapping.dmp
                                • memory/4112-183-0x0000000000000000-mapping.dmp
                                • memory/4236-171-0x0000000000000000-mapping.dmp
                                • memory/4312-155-0x0000000000000000-mapping.dmp
                                • memory/4408-148-0x0000000000000000-mapping.dmp
                                • memory/4460-168-0x0000000000000000-mapping.dmp
                                • memory/4908-202-0x00007FFB0E360000-0x00007FFB0ED96000-memory.dmp
                                  Filesize

                                  10.2MB

                                • memory/5056-151-0x0000000000000000-mapping.dmp