Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:47

General

  • Target

    69567405eacc7c342c8f3f056b24b4f2_JaffaCakes118.exe

  • Size

    55KB

  • MD5

    69567405eacc7c342c8f3f056b24b4f2

  • SHA1

    ce513e25c09b32650fb7650180da773dabd21df3

  • SHA256

    b807888d4cdc5307da585735781aaac9bd46531682c251df4272446f7d1e4555

  • SHA512

    d4ec72926a4fc85fe8f3e2c6204f2a90d231b306fa77207726261151a9f5d8adef146072eb91368004ccf56e85b8d6ca7389809c8dfc6f96f901a88a24a8cbaa

  • SSDEEP

    768:cc6mUzhrzqombIcYTMQ9Ti+UwDFUDcyCC2T:c8UzmYTxzDF+c

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69567405eacc7c342c8f3f056b24b4f2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69567405eacc7c342c8f3f056b24b4f2_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Client" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1900
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\heoq1_3j.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1A65.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1A64.tmp"
          4⤵
            PID:1984
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\i09jxwsl.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1AB3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1AB2.tmp"
            4⤵
              PID:2960
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3ltc3xjw.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2268
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1B01.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1B00.tmp"
              4⤵
                PID:1644
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\t8h1jyvy.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1740
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1B3F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1B3E.tmp"
                4⤵
                  PID:2332
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3bqkiqwe.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2088
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1B7D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1B7C.tmp"
                  4⤵
                    PID:480
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9hhzlvwk.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:544
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1BBC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1BBB.tmp"
                    4⤵
                      PID:576
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fck4vebf.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1888
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1C19.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1C18.tmp"
                      4⤵
                        PID:1268
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fsurvkcm.cmdline"
                      3⤵
                        PID:2300
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1C58.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1C57.tmp"
                          4⤵
                            PID:1800
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\chgitzfn.cmdline"
                          3⤵
                            PID:1892
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1C96.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1C95.tmp"
                              4⤵
                                PID:968
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dn_zujna.cmdline"
                              3⤵
                                PID:472
                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1CE4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1CE3.tmp"
                                  4⤵
                                    PID:1512
                            • C:\Windows\system32\taskeng.exe
                              taskeng.exe {0377E28B-271B-415A-878D-8E5E3905FF3F} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
                              1⤵
                                PID:2672

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\3bqkiqwe.0.vb

                                Filesize

                                277B

                                MD5

                                1ffb61b8c2f14232ddeef43bac674ee2

                                SHA1

                                8c76106d91fe356c614e836d4e59353085e1303b

                                SHA256

                                1e6efb298d70471ae2afae0f396a0f70fc245be4d7500e12ff8505d293c7acd8

                                SHA512

                                770911bfee1a10b06242f468faba8f13d860c01fab2321da5d50caa5bf7444f8b426a6dc92c8dd61fdd14e63706a38f2ddb35de2db696f89178f672301827931

                              • C:\Users\Admin\AppData\Local\Temp\3bqkiqwe.cmdline

                                Filesize

                                171B

                                MD5

                                07884c036a8dd29e5c26a4ddd378fd73

                                SHA1

                                d08fcc4c1e70f01de22dcceac08ccd484001ca52

                                SHA256

                                1e6ea6dd3396ad9023e189c735596a5b19e43476cbc797cb2b17514096e1c2a9

                                SHA512

                                a0fda63cadc1d6d7d1c7f8742773eb065dd04f0811396ae0d9c474b01030c35dc759af3b3d349294e48cb7ca8fc9b9de2043fadb8f7700812d14fb50d121ab58

                              • C:\Users\Admin\AppData\Local\Temp\3ltc3xjw.0.vb

                                Filesize

                                271B

                                MD5

                                456b731c5506dc64c1a0ac54b19d586b

                                SHA1

                                7de631f07dd1532340655b11659b019df472d728

                                SHA256

                                3683db89d0f452bc9de90c5c7a75dfdb9cdd35d94b31fc205034bdaa36f8a3bb

                                SHA512

                                b8714f4888dd30e25159802e624e83c3ef3f2ab9c310e207c74e8d139ea0db9bfaaa7f9a6fcac1f9ee41778d8ca1a2778334a6f81e12a536d574bf855dae1111

                              • C:\Users\Admin\AppData\Local\Temp\3ltc3xjw.cmdline

                                Filesize

                                165B

                                MD5

                                4b2aa9a635c4a3492db051b87e85d7f0

                                SHA1

                                9e42cd8e30641bfd0d31994266b3b7ae72fca8a8

                                SHA256

                                139575498d1f57153edab60b5a0033b88b8acba0ba3c01bc60dff3e2bfbe440e

                                SHA512

                                957730f966fd8b55d181d49375383105b94cdc53bb11f41028511d205c88e6769bd4c556012dc7dd473f703321950b2bc07e7d83832468d11f30617e77754bc5

                              • C:\Users\Admin\AppData\Local\Temp\9hhzlvwk.0.vb

                                Filesize

                                296B

                                MD5

                                b8351928ed39a7893466ce1eda6872e3

                                SHA1

                                d97e940643dfb5f09249c84455b06afb538ea732

                                SHA256

                                479b5c7091b0b1b2991f0820db8f8b852bcff8da18200abbdc05f4eb1d3a27cf

                                SHA512

                                f6056cca8554cff92cdc59c0d30ad9b6ba59d143f55d8d3b40e63866476e7ae6777b70b59bb06edfa47b62ede8e030f0d029146c5cf77e0e061db22fc18f0b82

                              • C:\Users\Admin\AppData\Local\Temp\9hhzlvwk.cmdline

                                Filesize

                                190B

                                MD5

                                74bed64a755ee56fc2b8ac407e13ea88

                                SHA1

                                21c0f0c5f06d8541366c9436a2ca07ca181dbd24

                                SHA256

                                b55985d3160d9e621bf936987e9841f139d1f352592b53a47050cef9ac9e685c

                                SHA512

                                beab692426696aee89afc7d810ca64ec0b7a80176d2688760bf11b78dc648b90d3079d0f62a415b0a97ad39f913e39aae4dec4733a5d64b15997ebc8dc9106cb

                              • C:\Users\Admin\AppData\Local\Temp\RES1A65.tmp

                                Filesize

                                1KB

                                MD5

                                da607b45358d750205b7a9b0829dcbba

                                SHA1

                                b1c4d00edd7490d01b44113f92b7f76c78ee8175

                                SHA256

                                2857240f0cc939366a74af20c885345604db597eb2db3b45d0fecb0ebf6cf0cb

                                SHA512

                                7446fec6fa1bfaea1a97f8aadbd2ebc72aefc6f3d7008eac132610d0be27ded218b54241c075c48f06203114d2b22949f3104beb6e83e2e156f7aa53d8a6f09d

                              • C:\Users\Admin\AppData\Local\Temp\RES1AB3.tmp

                                Filesize

                                1KB

                                MD5

                                45b3377dc0313006a2baa9388fcc2114

                                SHA1

                                04ebea5406a39411950130425fa41a508d9b1fbd

                                SHA256

                                5ac03aec27ccb870f1470f4a8b6e5d4e7df007092002dc590c98bdfea9f2f64a

                                SHA512

                                249c37cc4ebb0a7ca178875ae44579dfae5d48c2dc904bd8093b6da6a7c13f7819b76b50bf9cbd074b059d21a07ba3b59039535080421da73ea29728d99addc3

                              • C:\Users\Admin\AppData\Local\Temp\RES1B01.tmp

                                Filesize

                                1KB

                                MD5

                                b0452084e9873a58791baad0ab9f765d

                                SHA1

                                9ca9b02b4f06b3dd92e671cb79e0069fedeca8a4

                                SHA256

                                2a884a21f07085c6ca9147e149415c190dfb158911074df1a5205ba6d6906c5c

                                SHA512

                                fecc752206b1ee2e438c2d8352ac7f9e2f19d132e2801c068c41fc8e6602e364eac06bfb151f7b1f0ebf9b68a7e8d31df50595da80cbed458afcb13aba78950f

                              • C:\Users\Admin\AppData\Local\Temp\RES1B3F.tmp

                                Filesize

                                1KB

                                MD5

                                20eddfbe2c808d3562a5d860775b0647

                                SHA1

                                f10d51305f435d41f8c07904dd10f56553bf29cc

                                SHA256

                                6047145216158cd2832b7f5aea6df0916d4a1c4e00308fe42011d8d6e754f660

                                SHA512

                                ab0f2c341475ceef8387bab3208de3e183be141a537fae1e268ba48c9d4184de0302e5071505c2c9c103a41723978f328be19426b3511dd99b146ca90bebb041

                              • C:\Users\Admin\AppData\Local\Temp\RES1B7D.tmp

                                Filesize

                                1KB

                                MD5

                                83d83f261229ba9e309e29b4c1fcc2c2

                                SHA1

                                74101f0ac00a9c02879f217a4524cb2567f6a220

                                SHA256

                                78764040841873f200f40bcf514502c97ba433df66790c3fdaa0d64a84806e1d

                                SHA512

                                cb0442f68759de8c15e2e849248c123963c30765f6ec57eeb90e09401acb21c3270b1c81d4741e03183cfc5d7b00325e9b5e8954bbf2cde243ba56158abfbcb2

                              • C:\Users\Admin\AppData\Local\Temp\RES1BBC.tmp

                                Filesize

                                1KB

                                MD5

                                0ee103553b07f930827f9c52f857a98a

                                SHA1

                                f08a2b3a7d585dc4ae20155bcb1fa7f1d00d6abc

                                SHA256

                                968a90150db2d8ff0f1351e10f315aa140a09f95734005455313448cb5c4fc92

                                SHA512

                                76f4b358be8870d7fe0d9da205893f6389f909845b3ab0eb39073dc9c798f24a67f7fa3515a074f9b2a98d5a4cdfc4f3c17054f254af5c03ac7203675c39f330

                              • C:\Users\Admin\AppData\Local\Temp\RES1C19.tmp

                                Filesize

                                1KB

                                MD5

                                5e70c6b9c7c76cbe9bb3eab84ee7ae86

                                SHA1

                                2ae8875f6415aac30226f388545c2d52b2b0a02e

                                SHA256

                                b7fe523ff0075873d15e9bed6def00e76d78a084aa571defd299e39344e78872

                                SHA512

                                9bf00bfb01d87a810e3c3649ed6e18e5575093cd00e824640822b82d5594f28c727455da36cac1aa00c89cc145d69a4eb8756f6711825e8d43dd8d16c8cfa32d

                              • C:\Users\Admin\AppData\Local\Temp\RES1C58.tmp

                                Filesize

                                1KB

                                MD5

                                9e95f894fa3f7e0560723e40b521d264

                                SHA1

                                4ea296530c9c10d1c0b75bad617fab7a0bc0a338

                                SHA256

                                fa06d7055499da7591f5493eeddd237c2ffaa8845af2a0f8de62ef3ff76e403e

                                SHA512

                                257e1f04e5398ae1a521b09a93759ac6ef92038082c6bb9d9818c4d68c37154c598d58a4761464b96890bc37bd82f3cc4f95dff79b11573aa69ec783736b87dc

                              • C:\Users\Admin\AppData\Local\Temp\RES1C96.tmp

                                Filesize

                                1KB

                                MD5

                                af7205b65ceda390ddf50dd677b37e89

                                SHA1

                                19c7ff7e6497b6304f8502cffd50a174d6761fa8

                                SHA256

                                00845062506f3aedfa88129e6c5cb15d85376b88c3adeae32cca09a3dd637629

                                SHA512

                                4a658cbc3c507ece649f33fe4fc9593291864424ac2a92689c2aff41b0cf8e549e46898ddba58d247eac032fb90d1c3ef29fcbc0061438126b90382e37b7349c

                              • C:\Users\Admin\AppData\Local\Temp\RES1CE4.tmp

                                Filesize

                                1KB

                                MD5

                                d0844b800f92931a2364410853cf69df

                                SHA1

                                8f465b0780b3f30cfee4b32456d60f6d2924321e

                                SHA256

                                99b113e4f599d20e714e94a43f6003f84c520d6e4a2068d7fdeff6f98dcc2f98

                                SHA512

                                4d748825fba45ddeec4a7356f647becdd42848c5d316823a4d0c2ed238305303fbe843b80c13ceee7f99fb7ca1b6813f3e70ccf00165eb44b8bfd9545f0d9499

                              • C:\Users\Admin\AppData\Local\Temp\chgitzfn.0.vb

                                Filesize

                                276B

                                MD5

                                4e2fbb3c801b865ce8ef1866efeb23a2

                                SHA1

                                470d4d4de0fec67c6d7f1c896c36f4107a1b78ec

                                SHA256

                                7116fcfb8e662dc34be315cd123f94efcaa696deabe052560be0c06bb017036c

                                SHA512

                                403916fbce92f80da7b1809f1c2b77733080adba44d43134994266d4f1f1d39078cc2f06cbc85e48cefaf539325732c25c358545d2df1bef2ea2ea2ff66d9b60

                              • C:\Users\Admin\AppData\Local\Temp\chgitzfn.cmdline

                                Filesize

                                170B

                                MD5

                                6566aab5c06de48cfbcc2283b372d014

                                SHA1

                                8b5b291023c02955a7a1d5517cb12babe8c4b044

                                SHA256

                                26d4a5b93fb45b27c2d25746e222a0eaedf35a018b86fec75fd2b6521488929f

                                SHA512

                                13a2d8612f5d088325cf2d079e9a15cb0d705f30c9ebc263bf642952016fd8eea53d1c4813839ec19dbe2cf06f9d8be7b313cda7d606189e5e5f0383a261fe4d

                              • C:\Users\Admin\AppData\Local\Temp\dn_zujna.0.vb

                                Filesize

                                279B

                                MD5

                                be5ed6e9ca8bacb411cec92247f6e71e

                                SHA1

                                9764fb37527194879a3076f044376e17c607f69d

                                SHA256

                                0e2cfaeed386f2ad635803a9c2ec6f1dc36d9844163e493438d0e851787d7d8a

                                SHA512

                                fff9f7c2dc02abba182368ee17522d664c9454dcda462b70b35118e1b59ea9f75380aef9a834fbf7826dff028ff861fc51db8930dabcbe084597f20ca1e5bb71

                              • C:\Users\Admin\AppData\Local\Temp\dn_zujna.cmdline

                                Filesize

                                173B

                                MD5

                                97ffedbf4f9fb3a499aac737a5b01ffb

                                SHA1

                                52a50adc280328828cb1ccd95f15948af1315711

                                SHA256

                                615397c1a562070fad549ceb9c773ed844646ee17342239407a3bfb58513bf05

                                SHA512

                                da3cb9082700cdf42c5bf17eae5e54495fc07b943fcfc3cad37e77f39fcc41c91b030dd840095d5b4e84de0a71545a1b01340b90fd68a6354c03bcc2cefd3c46

                              • C:\Users\Admin\AppData\Local\Temp\fck4vebf.0.vb

                                Filesize

                                277B

                                MD5

                                ff7a647c2299443e086a1ea3edd60135

                                SHA1

                                4f39aa55378f148570e3d03c3149c7c13ba6a138

                                SHA256

                                05f7a845b6ea419ac904a49342e64950a4cea0092b7bd15d77cba6b5daff765f

                                SHA512

                                fb73e7d4b178d0feccb9064d514cde7d58ca873c356682efd1b841ffcfbee3a9c24c09ba18955834c61084685a57541765261ab4f60c95e21e7e54c4d910681b

                              • C:\Users\Admin\AppData\Local\Temp\fck4vebf.cmdline

                                Filesize

                                171B

                                MD5

                                fe242f6f68c3864bab155cf588eccf24

                                SHA1

                                2b9f750e34867d59b0e405b36928eda6ccf599d9

                                SHA256

                                31e0088cfa1a76642af3a5e0347b09e7b7ce5f97965e73eae72901c8cfdd72c3

                                SHA512

                                389b6faad7b2e7454213083fd80743946ff211f5b399b4706ccd92b3f3d46ca588d3662b79ec573857a23e3e707237657aa0d4d6b954b021b6c0a2e5750514f2

                              • C:\Users\Admin\AppData\Local\Temp\fsurvkcm.0.vb

                                Filesize

                                270B

                                MD5

                                b49376e406ca2686686f57f94e03d34e

                                SHA1

                                0925732758c898938d72903d0dbb5eb2d27de48a

                                SHA256

                                d76642eb777484ce5da6377033e54ac4b27c5af6f100a5bc58f24e87a7db7010

                                SHA512

                                378cfe024285e15dd8a1da082c63c2e2b3c3edddbbe64dc32ff7618d122fcb69c38201dd7b9a2c8ca074cff9b66e19aa39e1af49fa2550cfeba20e6a6678ccf9

                              • C:\Users\Admin\AppData\Local\Temp\fsurvkcm.cmdline

                                Filesize

                                164B

                                MD5

                                d38130aac2121e1f354a929cb5252f7b

                                SHA1

                                961e5da6c6f7e3ee66817273ec56233f4e3a219e

                                SHA256

                                324496c4c4266f315004af9e7f8477622ff4cb7c01856bb173632426ad572818

                                SHA512

                                8f6c2f9658f617998939b6f0fb84ce4a7b3087c636b12e782af3f2a911fbb8483e8a2e2805d5715fb3c35574c63327970be57faca1317fe93726e56b5c2a250b

                              • C:\Users\Admin\AppData\Local\Temp\heoq1_3j.0.vb

                                Filesize

                                268B

                                MD5

                                828f89f99b554471ed97ab5177674c2c

                                SHA1

                                6aab1f0bb4e6f871f17a48fb6710fc1f56a031ae

                                SHA256

                                e6b1c4d031d56057f67e6b19a7baf4245ae80b5227e9131f39661a96b2887cf9

                                SHA512

                                4db41e2e851ce843b43d2ee9125b8f7cb8f81e3ea7697f7406f1f3e0ac2409fcd44bb620933ed2cc8b09babc81465f3ecf3c8230bd4a702a1dc8ccbf965d1cae

                              • C:\Users\Admin\AppData\Local\Temp\heoq1_3j.cmdline

                                Filesize

                                162B

                                MD5

                                4eb71468e6256e4d4e09c2647be158ed

                                SHA1

                                c9f0079a6cc511484b98df0042b37f566cbcf7ea

                                SHA256

                                b57328e8e465a4c12f8e6097f05722cd2b174e76e06fe9621c9f0afb2a692f78

                                SHA512

                                8940f12a23b98de8e52230969fe343feaf928500876c81d99c47288ab445b28c7cdedb64c4ebd336465ef0f4c09970a4be559503cf05993a80fb889953d4acfc

                              • C:\Users\Admin\AppData\Local\Temp\i09jxwsl.0.vb

                                Filesize

                                272B

                                MD5

                                bfa17d47d060d653d4f9d56bb183b99e

                                SHA1

                                2eece9cd1d5560e4621fb5d280daea864260a231

                                SHA256

                                397c480eae4940cc02390d5be44a638f0c2af46a24feee1c92b735edad1f1876

                                SHA512

                                7d987ca321294400e384bbfc6834452c7f1a67c06b443d3de843bc727dd4351bbaeb9ac6e3e9324a79df757fc64e0ff6e381a4235327e3cd770b601a5d287498

                              • C:\Users\Admin\AppData\Local\Temp\i09jxwsl.cmdline

                                Filesize

                                166B

                                MD5

                                0e71ceca234b29de850e8d1c2e252626

                                SHA1

                                9b02e88e8dfdb0cc94b7544299ebbff20068a38c

                                SHA256

                                244cc0f1130a01785577412d105cfb0adeccd6155ebc28085aa451c721ccadf8

                                SHA512

                                8a0df59aa8fccc18571eeac73869a3f4c56472b4c1941aad1053fa7fb11685a643e9f0d6d2277ab478d17717115cfd9afa30ba069e9a996220defc2e007936ec

                              • C:\Users\Admin\AppData\Local\Temp\t8h1jyvy.0.vb

                                Filesize

                                275B

                                MD5

                                b982265f432c19645923509b18fcdb37

                                SHA1

                                d2030cd4544635244b29eea397dc15549673befd

                                SHA256

                                db6cc34630ec1ad4b9456547c8b213cacd3d37ec1d80260991f92d50d07eabc4

                                SHA512

                                b87af2e44a5b76ef5d4be9e1628f528162a6167dc5f36459a1e0449edbdbe06a508f775287e0f62da0bce1b37cd0951a948ecff2e0b69e95a3b137723600f11f

                              • C:\Users\Admin\AppData\Local\Temp\t8h1jyvy.cmdline

                                Filesize

                                169B

                                MD5

                                8040d800c7f7add1362b58e48fd99e37

                                SHA1

                                1e9fac4b68423f015e0ff6a2a0e9cb631d7924d9

                                SHA256

                                39ff3800c821f910bf1d54aa89d9d2035b8311b919031b8dc6ca15aaa7ac22c9

                                SHA512

                                49cb9805c3a57e0c075e55535215e3ef0c55958e61cc3a1c44e46a78372e2679d58bd59da1568371a6ee09dd98efc8aa57f65a6872103c6245f81a2e479ca8b1

                              • C:\Users\Admin\AppData\Local\Temp\vbc1A64.tmp

                                Filesize

                                668B

                                MD5

                                3906bddee0286f09007add3cffcaa5d5

                                SHA1

                                0e7ec4da19db060ab3c90b19070d39699561aae2

                                SHA256

                                0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                                SHA512

                                0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                              • C:\Users\Admin\AppData\Local\Temp\vbc1AB2.tmp

                                Filesize

                                684B

                                MD5

                                41857ef7e71c255abd4d5d2a9174e1a6

                                SHA1

                                95051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c

                                SHA256

                                dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302

                                SHA512

                                ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac

                              • C:\Users\Admin\AppData\Local\Temp\vbc1B00.tmp

                                Filesize

                                684B

                                MD5

                                453916f7e3952d736a473b0e2eea5430

                                SHA1

                                b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b

                                SHA256

                                b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe

                                SHA512

                                86d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f

                              • C:\Users\Admin\AppData\Local\Temp\vbc1B3E.tmp

                                Filesize

                                700B

                                MD5

                                6ed26221ebae0c285cdced27b4e4dbac

                                SHA1

                                452e9440a9c5b47a4f54aefdde36c08592e17a38

                                SHA256

                                aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c

                                SHA512

                                c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce

                              • C:\Users\Admin\AppData\Local\Temp\vbc1BBB.tmp

                                Filesize

                                748B

                                MD5

                                b548259248343e12d417d6c938cf8968

                                SHA1

                                19703c388a51a7ff81a3deb6a665212be2e6589a

                                SHA256

                                ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366

                                SHA512

                                73a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81

                              • C:\Users\Admin\AppData\Local\Temp\vbc1C18.tmp

                                Filesize

                                676B

                                MD5

                                ba2c43095c1c82b8024e968d16bee036

                                SHA1

                                41ea006dbc9f0f6e80941d7547a980a1dde868e0

                                SHA256

                                1209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72

                                SHA512

                                00dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61

                              • C:\Users\Admin\AppData\Local\Temp\vbc1C57.tmp

                                Filesize

                                644B

                                MD5

                                dac60af34e6b37e2ce48ac2551aee4e7

                                SHA1

                                968c21d77c1f80b3e962d928c35893dbc8f12c09

                                SHA256

                                2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                                SHA512

                                1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                              • C:\Users\Admin\AppData\Local\Temp\vbc1CE3.tmp

                                Filesize

                                684B

                                MD5

                                7a707b422baa7ca0bc8883cbe68961e7

                                SHA1

                                addf3158670a318c3e8e6fdd6d560244b9e8860e

                                SHA256

                                453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                                SHA512

                                81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                              • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe

                                Filesize

                                55KB

                                MD5

                                69567405eacc7c342c8f3f056b24b4f2

                                SHA1

                                ce513e25c09b32650fb7650180da773dabd21df3

                                SHA256

                                b807888d4cdc5307da585735781aaac9bd46531682c251df4272446f7d1e4555

                                SHA512

                                d4ec72926a4fc85fe8f3e2c6204f2a90d231b306fa77207726261151a9f5d8adef146072eb91368004ccf56e85b8d6ca7389809c8dfc6f96f901a88a24a8cbaa

                              • memory/2736-18-0x0000000074F00000-0x00000000754AB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/2736-17-0x0000000074F00000-0x00000000754AB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/2736-16-0x0000000074F00000-0x00000000754AB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/2736-15-0x0000000074F00000-0x00000000754AB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/2784-0-0x0000000074F01000-0x0000000074F02000-memory.dmp

                                Filesize

                                4KB

                              • memory/2784-14-0x0000000074F00000-0x00000000754AB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/2784-3-0x0000000074F00000-0x00000000754AB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/2784-2-0x0000000074F00000-0x00000000754AB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/2784-1-0x0000000074F00000-0x00000000754AB000-memory.dmp

                                Filesize

                                5.7MB