Analysis

  • max time kernel
    173s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 07:44

General

  • Target

    336A4B6F945E79E683E1D1D0CF1EDAA2F41AB0A5DCC96.exe

  • Size

    2.1MB

  • MD5

    8a482533fe2e91bf1542fd9568774473

  • SHA1

    f4d1c1c3e8ac828ffd3675a7590590d856473c87

  • SHA256

    336a4b6f945e79e683e1d1d0cf1edaa2f41ab0a5dcc96ed1bd56557d8eda4cc6

  • SHA512

    31e2645a70a7fa3e248465a00d8310a9e93bb7665f4e1d9171e2983b4d0272b79dde5b56b5edbb559662ff36c2db6133a68c346a3c8ca67540e94c4ad658b36d

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\336A4B6F945E79E683E1D1D0CF1EDAA2F41AB0A5DCC96.exe
    "C:\Users\Admin\AppData\Local\Temp\336A4B6F945E79E683E1D1D0CF1EDAA2F41AB0A5DCC96.exe"
    1⤵
    • Checks computer location settings
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3340
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "zefezf" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4900
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vlu4ylyu.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES50AB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc63FBDDB360B64739B366A34884911660.TMP"
          4⤵
            PID:2512
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\epbf2mhd.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1392
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5148.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEE57CAF81EB741E79B32A41A2FE1AFC4.TMP"
            4⤵
              PID:2088
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0jvrcjwi.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3152
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5203.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7A899CD517784279B5A0BBF9F18A16BF.TMP"
              4⤵
                PID:5044
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0dji9qzn.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3984
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES52BF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1CF6BF7560054F3B9F5AA832E340BDF1.TMP"
                4⤵
                  PID:5092
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qozo9rtt.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4180
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES534B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4950F0F4979E4B7E887E79DE1C98DA9.TMP"
                  4⤵
                    PID:4424
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jow_ma9r.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4260
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES554F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc25FA89C69840AEB8109D5C305E5F1B.TMP"
                    4⤵
                      PID:1940
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jylcikcq.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2868
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5F61.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8F5D973E9BBE4D02AC38BB5BEBF4FDCF.TMP"
                      4⤵
                        PID:3396

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scripting

                1
                T1064

                Scheduled Task

                1
                T1053

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Scripting

                1
                T1064

                Modify Registry

                1
                T1112

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                3
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\0dji9qzn.0.vb
                  Filesize

                  291B

                  MD5

                  55e109f80136f494bf2e5854341b55d1

                  SHA1

                  0aa06aca24f9d36d275df76c46dcd5193c7b2fed

                  SHA256

                  3da9e068bd5caf37faf2380e0e421ff591774ddba1f00b0025a04a8c6423c7d2

                  SHA512

                  e7b8412e2186d759dc25bcdff1512d8dad5b31b348da77ab144291d5351dc387153463579ca5b86ad73ddad1347a7ae1d08228b3b1ef419fa12c7a8f0f3ea7c6

                • C:\Users\Admin\AppData\Local\Temp\0dji9qzn.cmdline
                  Filesize

                  180B

                  MD5

                  6b0c027cb6a5ef9cf12ff3b2c8c0ebf6

                  SHA1

                  058593f3c9ebf74a498ff7b92c00d866eb4ea3b6

                  SHA256

                  8c4f7a0661c42ae6491c71a0bb6955d4276ca51593f662b070bc895124a6fa0a

                  SHA512

                  754ee4df96ded15b38c013c96dc88cbb1d98fb093271720d41fefa75853af4d4c6a127504679c3d4e8f1612dba4194dcb1e765d6eab164c99a5789d5e6ac4c4b

                • C:\Users\Admin\AppData\Local\Temp\0jvrcjwi.0.vb
                  Filesize

                  288B

                  MD5

                  99b07eb2e43a251a36978c63bdf67887

                  SHA1

                  ca78c81748176bf39643070ae37bc251a34c674d

                  SHA256

                  e9be8ea4ab9da69cfec3ba2692cc6ea5579d18fe1d9e37ef2f31aa3d127117f4

                  SHA512

                  bee737b82e9cd3a3c59ade0c546023d1e7cab81b22e7dc5637a0aaac213dfd04e93c928d03a9556187f0cb3cc6182f7d2efcc765a755eab6b9be78933e8426e3

                • C:\Users\Admin\AppData\Local\Temp\0jvrcjwi.cmdline
                  Filesize

                  177B

                  MD5

                  92c2ad4aeec965ec07f941b010697623

                  SHA1

                  229ebf651e04fa0139b4bae0942af3631472d6ba

                  SHA256

                  e4bb4d7caa3202aafa0cae468dec81fc56e50bb87378c13397163cfb039655ef

                  SHA512

                  e1558c752f709997813dd3738a52524a5b11046bffe462e604aa03cee258036b26ec4a8a9c774d7dfe17043ac4dcdaf0905c39ce3013655bc28fae788c27833d

                • C:\Users\Admin\AppData\Local\Temp\RES50AB.tmp
                  Filesize

                  1KB

                  MD5

                  03a349971f0c9e1d2f1c1ef10338b670

                  SHA1

                  2755111d93e776863d6670e0423c0b9d6b1dcf29

                  SHA256

                  6b0550a8a6724f33b2f01adf5366f53656917ab5be3801cb27bb2d3aa7f918b9

                  SHA512

                  2c2f54d3cbe01f73be615bb200006d2dca2fc146f49c09b586b66e952636bd0e558bafc6f9a26cbdec223cd01c83a03fa4da57354dbd9ac883c2969edaa197dc

                • C:\Users\Admin\AppData\Local\Temp\RES5148.tmp
                  Filesize

                  1KB

                  MD5

                  719dbeb86353ede2cfe345ecd9d75934

                  SHA1

                  e9e3e811375b7a37e3208919c1c247b7a7b198c5

                  SHA256

                  f005857e820a97bffd550fe5350d9280255db3be28bd5697cc63c7f1499236a5

                  SHA512

                  323f171922cd3f3a3b6967e9c31d43f828c3244998dca366a5b00b29f35405524bda10b13c3d3014c2d27dab4a09f54d56954340a4b98ba423212c09425a7bf9

                • C:\Users\Admin\AppData\Local\Temp\RES5203.tmp
                  Filesize

                  1KB

                  MD5

                  d6591fb872d7c4d004e68cac5506fc9f

                  SHA1

                  48e0c6ce27b9332f36edcff509dd205c53864ae8

                  SHA256

                  1f08f1382c6cbb1cda78c351d06ee13f6c9524863c102671c5eaed98cf41a8bf

                  SHA512

                  c906e52fa724c3c5f20552c06536b0c1fb8e1125f492fc8ee011954261704f3d41aa3a09a39ca2b83d32c74af2e0b79b45046bc9d02a7f5ce32296f145807db8

                • C:\Users\Admin\AppData\Local\Temp\RES52BF.tmp
                  Filesize

                  1KB

                  MD5

                  e93026f6ae685945428f79ed633e7b88

                  SHA1

                  887f23aa2999ea89cf86fbd0c4d7b8bcd4651c99

                  SHA256

                  af957d1835563b8d5b1e960b969eecfc253f78c8170592d63340f36a4bc716bb

                  SHA512

                  0f32a31fde378153183530b02f2d293b82d7b9123b70cc681d653b0ce6ec16046618d07ae0b530549682e32c760c17d12d0428d2215ea3858beca16efb390e27

                • C:\Users\Admin\AppData\Local\Temp\RES534B.tmp
                  Filesize

                  1KB

                  MD5

                  86639ed9262d109deabd2a7275d96a39

                  SHA1

                  ffccec3f8a9eb2415ebb2dd8113dbd9ee9c8b57e

                  SHA256

                  8ec4d7e8d0adfa7018a2aa8dc6a11d8bfcced9af05f504b619f9aeff55fc2b99

                  SHA512

                  7d4ec7dc2455a9ffefaf0c3a14b66df4a22ce805c6c9759f573fe84c6e9151571e4a32b81deabd1fb503eaf0843ecae834f3300d61c8ea6e0959b136c3f09dc5

                • C:\Users\Admin\AppData\Local\Temp\RES554F.tmp
                  Filesize

                  1KB

                  MD5

                  edeccdae07509d0a5e420b24b5b5a1e5

                  SHA1

                  74a4a9cd79db75a1f1de58c67206eaf922f86fca

                  SHA256

                  570ebc289d5e2297acc96b195adfb5b4dc1d4be13a236f84655686a3dd2c3efa

                  SHA512

                  b4f9910102fddd29575bd25cbc88f12df25816cdff356ea81c6572325ad1ece0f18822d930595825b63bf3c0eca1331ff318ab846552a78b94ebf5744c58a444

                • C:\Users\Admin\AppData\Local\Temp\RES5F61.tmp
                  Filesize

                  1KB

                  MD5

                  930081e96fdfcfb7479de76c1ebf3a31

                  SHA1

                  2c169511cabe2c3c2c01c92115fe72f28f9d44f8

                  SHA256

                  8149b38cdae7b7086fadd7aa416d94e9c5f23ddfd6bf83c67f54085f8e182ea5

                  SHA512

                  a4485331e7f46a73018c287861d94f9dca96b1a1b5688e26a87462c4bf3402d41eeb4da0cf79722785a647f934523390d0fd742225ecb29f33c285d5469b95a4

                • C:\Users\Admin\AppData\Local\Temp\epbf2mhd.0.vb
                  Filesize

                  286B

                  MD5

                  a8027b521c7cbf3f145719cdab3b8368

                  SHA1

                  5dfd76e2f4e8ea2a259b052526278f2d8766b131

                  SHA256

                  73f88afd3dcc0021b1ce2d8a3e044cb03e6ccd91f46e3f3da1e7e9874875d1e5

                  SHA512

                  03eda4ff073e357bce848261052438c9103d0a83900e72f2ae2aa24687b81ebc77cec1a13edbfab2a986e12d29436d9b2e8bb3bf74cd66a5644394dbc93f731a

                • C:\Users\Admin\AppData\Local\Temp\epbf2mhd.cmdline
                  Filesize

                  175B

                  MD5

                  346b9c13042920a416cb6967b8df14b6

                  SHA1

                  acd3e999ed8fb44d217fb648ba9b0a8ebfbfe6f8

                  SHA256

                  48d59de77895f933f8a55a384c9669c4df0107ef2093a9ad36332aee8341bedb

                  SHA512

                  825da97bfc6c67d8a8a67401b0eb171d7b630b51755c213b8748ca821c8d5249a17cf20d0d40c99e459d63a5e509c2671e8150d866083f3cca10a69bd752f677

                • C:\Users\Admin\AppData\Local\Temp\jow_ma9r.0.vb
                  Filesize

                  287B

                  MD5

                  cbdee96588b4b067adb53f0e9c7595ef

                  SHA1

                  e3d78650d91c1b5820f12fabc27d880e5dc75ff4

                  SHA256

                  0433667e6e9e309b7cb6b995dc28d3ed82fdbfcf19faf56cbb34b5017ba41e16

                  SHA512

                  d4624b5b4bac57272dc48daee0b16f3a04e8ea63888815101862677172c026f01cfdca3037c37117ea1c3d0a5c350e4dc979561bbe4d39baac150792ccfacf94

                • C:\Users\Admin\AppData\Local\Temp\jow_ma9r.cmdline
                  Filesize

                  176B

                  MD5

                  a67e9ae42f64035eec708f554f0ae54a

                  SHA1

                  54b4d35885ef4781ecb6e4ec80b60df16d3078c1

                  SHA256

                  738b9a5cd3821c8ced38ebb884224d47e0c8a6149525749e499c035ee7984f1b

                  SHA512

                  bf0852aca195f5e22d3fb84a50fcd3ef60610d3ae8af1a867c7c6ed72939c3fa71722e6b550add9061a818f952839e043253a7ccacd279e3a51422bd1096f39c

                • C:\Users\Admin\AppData\Local\Temp\jylcikcq.0.vb
                  Filesize

                  290B

                  MD5

                  65d18e8ccdb4cc48ae9d72917df21fa5

                  SHA1

                  1dd2b799ba9e6b7efb17851734c78c43b0994409

                  SHA256

                  fe9632fe04dc872b1882a6ede814e6e3056394cc430e38ae05cb320c837e97a3

                  SHA512

                  aa1f6b715082e4b3bf69fda9ac3e8545962b77628570d5c2e9bbd8932353a333d6708c5e3ee699e51bb43b48170bd53a408273911102bb5116e7da4df4f0597a

                • C:\Users\Admin\AppData\Local\Temp\jylcikcq.cmdline
                  Filesize

                  179B

                  MD5

                  c20af3507caa1b7526d49b01c593a6d1

                  SHA1

                  6613fe0dbcc97be1807eb3f03b2da6ce1e80aa92

                  SHA256

                  9f6f8db2af8f30ca9d0f439a091adbe708f9ba0dcfd184cc28feedff380f9388

                  SHA512

                  4a3931da73a90125a1eb497eb04581f768db9f2a485d90ff691f609b6faabdd1b17343c6a7aeeb22a02fb94d7a431b98e39445cd444c3fde9ded57226d67ca07

                • C:\Users\Admin\AppData\Local\Temp\qozo9rtt.0.vb
                  Filesize

                  281B

                  MD5

                  58ea0a50c14e8192da5c38d775ca4d74

                  SHA1

                  5069185afff267f137a0cb6854d15f690bc32f91

                  SHA256

                  5f53a64a9839b76b2978a51b179990a48c796372d4e694ac74b0efc962aceea3

                  SHA512

                  2aee32733a6fcf4f7aaeff69379cb7d34b8e256ad20097d2c601ff97f37ce86d9e6e194a3debc05d84131e1fe3b692fe39da2f5847c087f73c773f99e4a103b7

                • C:\Users\Admin\AppData\Local\Temp\qozo9rtt.cmdline
                  Filesize

                  170B

                  MD5

                  83192188f5df573d38ef22aba73c71f2

                  SHA1

                  77cb8821209031015e7cd0b2001ba514a804a985

                  SHA256

                  8615266add997bb3db3fc85ee43c9eea85146306dd89762187a5610f01f6248f

                  SHA512

                  786cd540fd78ae963c70a813afc76a6dc6ed65727a635737dac004e61d874e21aee8d59a2104a189e7e0cec37663a7844264634b610867c6b3e9a61465331433

                • C:\Users\Admin\AppData\Local\Temp\vbc1CF6BF7560054F3B9F5AA832E340BDF1.TMP
                  Filesize

                  684B

                  MD5

                  8135713eeb0cf1521c80ad8f3e7aad22

                  SHA1

                  1628969dc6256816b2ab9b1c0163fcff0971c154

                  SHA256

                  e14dd88df69dc98be5bedcbc8c43d1e7260b4492899fec24d964000a3b096c7a

                  SHA512

                  a0b7210095767b437a668a6b0bcedf42268e80b9184b9910ed67d665fba9f714d06c06bff7b3da63846791d606807d13311946505776a1b891b39058cfb41bd4

                • C:\Users\Admin\AppData\Local\Temp\vbc25FA89C69840AEB8109D5C305E5F1B.TMP
                  Filesize

                  668B

                  MD5

                  3906bddee0286f09007add3cffcaa5d5

                  SHA1

                  0e7ec4da19db060ab3c90b19070d39699561aae2

                  SHA256

                  0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                  SHA512

                  0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                • C:\Users\Admin\AppData\Local\Temp\vbc4950F0F4979E4B7E887E79DE1C98DA9.TMP
                  Filesize

                  644B

                  MD5

                  dac60af34e6b37e2ce48ac2551aee4e7

                  SHA1

                  968c21d77c1f80b3e962d928c35893dbc8f12c09

                  SHA256

                  2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                  SHA512

                  1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                • C:\Users\Admin\AppData\Local\Temp\vbc63FBDDB360B64739B366A34884911660.TMP
                  Filesize

                  668B

                  MD5

                  3906bddee0286f09007add3cffcaa5d5

                  SHA1

                  0e7ec4da19db060ab3c90b19070d39699561aae2

                  SHA256

                  0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                  SHA512

                  0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                • C:\Users\Admin\AppData\Local\Temp\vbc7A899CD517784279B5A0BBF9F18A16BF.TMP
                  Filesize

                  676B

                  MD5

                  85c61c03055878407f9433e0cc278eb7

                  SHA1

                  15a60f1519aefb81cb63c5993400dd7d31b1202f

                  SHA256

                  f0c9936a6fa84969548f9ffb4185b7380ceef7e8b17a3e7520e4acd1e369234b

                  SHA512

                  7099b06ac453208b8d7692882a76baceec3749d5e19abc1287783691a10c739210f6bdc3ee60592de8402ca0b9a864eb6613f77914b76aec1fc35157d0741756

                • C:\Users\Admin\AppData\Local\Temp\vbc8F5D973E9BBE4D02AC38BB5BEBF4FDCF.TMP
                  Filesize

                  684B

                  MD5

                  7a707b422baa7ca0bc8883cbe68961e7

                  SHA1

                  addf3158670a318c3e8e6fdd6d560244b9e8860e

                  SHA256

                  453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                  SHA512

                  81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                • C:\Users\Admin\AppData\Local\Temp\vbcEE57CAF81EB741E79B32A41A2FE1AFC4.TMP
                  Filesize

                  676B

                  MD5

                  85c61c03055878407f9433e0cc278eb7

                  SHA1

                  15a60f1519aefb81cb63c5993400dd7d31b1202f

                  SHA256

                  f0c9936a6fa84969548f9ffb4185b7380ceef7e8b17a3e7520e4acd1e369234b

                  SHA512

                  7099b06ac453208b8d7692882a76baceec3749d5e19abc1287783691a10c739210f6bdc3ee60592de8402ca0b9a864eb6613f77914b76aec1fc35157d0741756

                • C:\Users\Admin\AppData\Local\Temp\vlu4ylyu.0.vb
                  Filesize

                  285B

                  MD5

                  c849cfb2c8b12864c57c164e6b4c8daf

                  SHA1

                  031759d9b41b31b3b2d371a32cee5cb3c79453a3

                  SHA256

                  56b056f8fa4ea7d142bb15130b1b11a752542c44e604f85fc127ba8675f3145c

                  SHA512

                  3b12a15d683b43d98c897dcdc5a31cfc5ff6ef227a01ffd84caa5315859f8af268b50d66525198b123944d67a8768f817c0520fcdf7ca62ee9831c42a4dc0f01

                • C:\Users\Admin\AppData\Local\Temp\vlu4ylyu.cmdline
                  Filesize

                  174B

                  MD5

                  4e37266137c3fab5f2be7b4d064ab9c3

                  SHA1

                  3e12e4f23e020f133adcd7cebd1aeee135df46a5

                  SHA256

                  05ecfe15422a3b5c429e082cfbdd64c41e5fd6ce6b86f834d22ed2e265a5df50

                  SHA512

                  7de074a2ae5878c3ae85d6f3aa00833038edad41f2096264d4d3c23e3ecb0e0b9807d2ab76e776f1fe4878891c4130bcd928c42c8f63a397be48167e9bfc33d8

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe
                  Filesize

                  2.1MB

                  MD5

                  8a482533fe2e91bf1542fd9568774473

                  SHA1

                  f4d1c1c3e8ac828ffd3675a7590590d856473c87

                  SHA256

                  336a4b6f945e79e683e1d1d0cf1edaa2f41ab0a5dcc96ed1bd56557d8eda4cc6

                  SHA512

                  31e2645a70a7fa3e248465a00d8310a9e93bb7665f4e1d9171e2983b4d0272b79dde5b56b5edbb559662ff36c2db6133a68c346a3c8ca67540e94c4ad658b36d

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\explorer.exe
                  Filesize

                  2.1MB

                  MD5

                  8a482533fe2e91bf1542fd9568774473

                  SHA1

                  f4d1c1c3e8ac828ffd3675a7590590d856473c87

                  SHA256

                  336a4b6f945e79e683e1d1d0cf1edaa2f41ab0a5dcc96ed1bd56557d8eda4cc6

                  SHA512

                  31e2645a70a7fa3e248465a00d8310a9e93bb7665f4e1d9171e2983b4d0272b79dde5b56b5edbb559662ff36c2db6133a68c346a3c8ca67540e94c4ad658b36d

                • memory/1160-139-0x0000000000000000-mapping.dmp
                • memory/1392-145-0x0000000000000000-mapping.dmp
                • memory/1940-172-0x0000000000000000-mapping.dmp
                • memory/2088-148-0x0000000000000000-mapping.dmp
                • memory/2512-142-0x0000000000000000-mapping.dmp
                • memory/2848-137-0x0000000074940000-0x0000000074EF1000-memory.dmp
                  Filesize

                  5.7MB

                • memory/2848-132-0x0000000000000000-mapping.dmp
                • memory/2848-136-0x0000000074940000-0x0000000074EF1000-memory.dmp
                  Filesize

                  5.7MB

                • memory/2868-175-0x0000000000000000-mapping.dmp
                • memory/3152-151-0x0000000000000000-mapping.dmp
                • memory/3340-131-0x0000000074940000-0x0000000074EF1000-memory.dmp
                  Filesize

                  5.7MB

                • memory/3340-135-0x0000000074940000-0x0000000074EF1000-memory.dmp
                  Filesize

                  5.7MB

                • memory/3340-130-0x0000000074940000-0x0000000074EF1000-memory.dmp
                  Filesize

                  5.7MB

                • memory/3396-178-0x0000000000000000-mapping.dmp
                • memory/3984-157-0x0000000000000000-mapping.dmp
                • memory/4180-163-0x0000000000000000-mapping.dmp
                • memory/4260-169-0x0000000000000000-mapping.dmp
                • memory/4424-166-0x0000000000000000-mapping.dmp
                • memory/4900-138-0x0000000000000000-mapping.dmp
                • memory/5044-154-0x0000000000000000-mapping.dmp
                • memory/5092-160-0x0000000000000000-mapping.dmp