Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:23

General

  • Target

    1e727208babb46498fbfb78de5c9bd4e_JaffaCakes118.exe

  • Size

    56KB

  • MD5

    1e727208babb46498fbfb78de5c9bd4e

  • SHA1

    4e31a85577912269a8c94f1d86a04961aaca0785

  • SHA256

    756d29c6d075b93d00eccf8a6d92749d1271a435af40dab969ce57374382ccb0

  • SHA512

    1fcdfc5fc22c5264871d4b2c37962376d027409a34c1094db65b4f739d7da54b441fafe791662bd42f1a5d2dff1df03c93db286fa1c71a7ed1738666a80a0ae9

  • SSDEEP

    1536:Bxmk78Angr84FEUq8y9kDQyVvUFIRhCSX1U:Bxt78AgrJEUq36vzRhCEK

Malware Config

Extracted

Family

revengerat

Botnet

Trampo_novo_cr

C2

queda2122.ddns.net:333

Mutex

RV_MUTEX-tgZHxuuVYrpxj

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e727208babb46498fbfb78de5c9bd4e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e727208babb46498fbfb78de5c9bd4e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ipconfig/release & ping -n 60 127.0.0.1 & ipconfig/renew & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\system32\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:2372
      • C:\Windows\system32\PING.EXE
        ping -n 60 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:636
      • C:\Windows\system32\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:4288
    • C:\Users\Admin\AppData\Roaming\operadbor.exe
      "C:\Users\Admin\AppData\Roaming\operadbor.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c ipconfig/release & ping -n 60 127.0.0.1 & ipconfig/renew & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3756
        • C:\Windows\system32\ipconfig.exe
          ipconfig /release
          4⤵
          • Gathers network information
          PID:184
        • C:\Windows\system32\PING.EXE
          ping -n 60 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3152
        • C:\Windows\system32\ipconfig.exe
          ipconfig /renew
          4⤵
          • Gathers network information
          PID:3484
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xnicz8yx.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4544
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES51D4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9F0D47A7D38140E8A15022BD97C33A7.TMP"
          4⤵
            PID:812
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dwx3igl_.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1228
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5242.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1D800E97C2334EFBB0B572A567BA2C.TMP"
            4⤵
              PID:840
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-1b8q7ni.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2752
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5290.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4D9E31D3F70F4214862F933FB32C0EB.TMP"
              4⤵
                PID:3512
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\eno5-mnk.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1044
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES52ED.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc886C1A70BF99484485EBA6F26943C2C6.TMP"
                4⤵
                  PID:384
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zil_opu8.cmdline"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4784
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES534B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE58419A5D97748DA8396A1C5F118309.TMP"
                  4⤵
                    PID:4420
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fzqqnbxr.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:184
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES53D8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8ABD3210CFDA428E8D8FAECC10A95F60.TMP"
                    4⤵
                      PID:5076
                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jknon4cm.cmdline"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:228
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5455.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF0BC58697BAE4CBC9FF54F1412B19F1A.TMP"
                      4⤵
                        PID:624
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9wgv5fos.cmdline"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4468
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES54C2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc354F5C52A4E199DD556AA4ADD9620.TMP"
                        4⤵
                          PID:4412
                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zxlekxmr.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3696
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5530.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3CB75500E0C8429D889588BBD4D924F0.TMP"
                          4⤵
                            PID:4268
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fmv3flyx.cmdline"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3680
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES559D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE38D94AD2F1A42FCB8E554E1CEC0B89D.TMP"
                            4⤵
                              PID:4036

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Execution

                      Scripting

                      1
                      T1064

                      Command and Scripting Interpreter

                      1
                      T1059

                      Persistence

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Privilege Escalation

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Modify Registry

                      1
                      T1112

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      3
                      T1082

                      Remote System Discovery

                      1
                      T1018

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\-1b8q7ni.0.vb
                        Filesize

                        271B

                        MD5

                        5d2c1567e26d61aa9a48371102e790d2

                        SHA1

                        0e419fa2a70b3ff45274c0b0279b8482de7e2a27

                        SHA256

                        1bc3e83077f52888db895a00b4944c7fb946c9c973f0a3082652b0ccfb58dfb7

                        SHA512

                        50bc02eec0c03ba81237feea739c795dd51807a5492e25d29bb49243f7b1c6608342d5c9086a06726e8c06e651d1e14129f933a291a644dc99f1958d4b56a406

                      • C:\Users\Admin\AppData\Local\Temp\-1b8q7ni.cmdline
                        Filesize

                        163B

                        MD5

                        f6481063ca3a353666e965bbda0a9307

                        SHA1

                        21f19d035f51b6572c2ae695ae0e1e01f01128fc

                        SHA256

                        09f4bdbd2714fe05a0714f6c5941405fae0d962b81250e4b76cff0f2d0c08806

                        SHA512

                        797d8fa3d5c3da86f27bfe37fe7fccc44ed2fb642fe7d6872722a6cd6cf43849d1beedc2ad92997f3031aeae6317a1ce27861e51ebaaccaa7c64a29e11bb8d86

                      • C:\Users\Admin\AppData\Local\Temp\9wgv5fos.0.vb
                        Filesize

                        272B

                        MD5

                        f22a3a7c21e3628dbef771e5ab634ccc

                        SHA1

                        a53c94b8bd1b9f8abb96c9667724a14535957212

                        SHA256

                        70d64746c9aa9c3fd76ff6cf73d0ebd04e3fc1b389c9c0c9b7e5042d653f41c9

                        SHA512

                        bb2c26954847ca1fdfd1ae14054bae16b24fcb64b1204a81af4e5fffdd3c9783f6455030376b767ba4aa8d9a0716127094a082cc49153b92ddab01d38b75526a

                      • C:\Users\Admin\AppData\Local\Temp\9wgv5fos.cmdline
                        Filesize

                        164B

                        MD5

                        feaf209291fa66b099affe6c5ce15eb2

                        SHA1

                        d7ea4c324b20c22944dbebcae7b02bad0993192b

                        SHA256

                        0cb84e220d12db1a839c8b038e9b86681f97512de6e4d4eae67cb131f7a51030

                        SHA512

                        67103126ac4413c2cac79dd66e45357f6c23d0b4b2ccb5a816ada8bcd1f6b32027c7596d5c754f245215fe036844039b90905608a7c9e8e8f46c9ea4731e0361

                      • C:\Users\Admin\AppData\Local\Temp\RES51D4.tmp
                        Filesize

                        1KB

                        MD5

                        c7ed9c15e46f8d4f6b4a080a4e9cbd2c

                        SHA1

                        ce920b424b1cea4ec1e68e79ae35ec138a3604d9

                        SHA256

                        b3795be6d69646ab49bde925b375ed3157d97262d06686e8227a78b388de4b4e

                        SHA512

                        524170c4ddaf67413707e568e8377033a681eaff90980e8cad24172eb6fff1c0b0b82f4b08082666f50676c20be108075851f70bd268700e00382ed7665eb7b6

                      • C:\Users\Admin\AppData\Local\Temp\RES5242.tmp
                        Filesize

                        1KB

                        MD5

                        f9e24cf8691c84fabba4518b452d7b2b

                        SHA1

                        ef17ce121dce2a90bd4d3781719485b0200cca4e

                        SHA256

                        75d9184560bf41cb71644a199b39bc3b0100691486368eb035c208597366c582

                        SHA512

                        960cf29b67c0676f73ed17b5347f5d78cfb696b0e815a2f7b91cdc11ce27856afe847107407e4d31618f4d5b173ac219c3fe10a37651aae713f642c820fe6818

                      • C:\Users\Admin\AppData\Local\Temp\RES5290.tmp
                        Filesize

                        1KB

                        MD5

                        2b5a8767dfefa511f2675e2fb017f5cd

                        SHA1

                        5bad4ea97df486d6138cbedb747c3441b86388b9

                        SHA256

                        196e27dd1b9d860ba5ae5fb8ff1595396c21f68181c328a12a682acd89c91966

                        SHA512

                        35eddd7511632fedc7a67189d3249f7d0e567954c4bae118437c1d9404d6608f6539339bedff22573c7336440e35084f5053c66fb33ce185c789b9c63fe3974f

                      • C:\Users\Admin\AppData\Local\Temp\RES52ED.tmp
                        Filesize

                        1KB

                        MD5

                        5e8cc98c9f94af212c08e47fa4fd51c4

                        SHA1

                        5d6cf8f7bebf25b4babc7e741650fae397f59be5

                        SHA256

                        73e23b85261e2db09369aaac7e6c71cd5cab30ad7e3078bc4b38b71ed9262832

                        SHA512

                        ea3488d110add064ed394755e3e681c91659f181e5e2b8a0b6f4138178dc9dd486f332ca280195590d88bb150a3d25848ae323f7ac9c076c0d36b4e0ca37e4f3

                      • C:\Users\Admin\AppData\Local\Temp\RES534B.tmp
                        Filesize

                        1KB

                        MD5

                        4fcd78cc00d494b14771bde69366a952

                        SHA1

                        38826c43fa1674a92f04d9cbfd0c411ce5a0520b

                        SHA256

                        f21c8c7ad972469a2e590b5cf8dd63dc7c78a1dac4360ad06e5a4f07c90ac419

                        SHA512

                        32c0ba215d5435f78cc66d31a60c203d0abe982508ed25340a6b8c4029aba8bac80b8f28c8ae9eccfff87dbc5d2eaaf81195883864035d5639ebf8f17939eb5f

                      • C:\Users\Admin\AppData\Local\Temp\RES53D8.tmp
                        Filesize

                        1KB

                        MD5

                        f41a76773319803b5a917fb40c46e543

                        SHA1

                        ee89cb63018e5444517e18bf18058266862883bd

                        SHA256

                        4d8211066c64073e8a300ed12b098b7d3c4b4121e375b2deb06f70a3f899f03f

                        SHA512

                        391a9775701270b1b503c27f5138a6683c8b97d0b96926ce18961b7b5a4e4a78bd5ab883d4120a24030574ae485155eea3639dc8d5497ea3924fac1de3cd13e0

                      • C:\Users\Admin\AppData\Local\Temp\RES5455.tmp
                        Filesize

                        1KB

                        MD5

                        dfa0488759405a1d216019af343584d8

                        SHA1

                        9cc962fe5844bab5f8c9d978d41f8ab8b60db6af

                        SHA256

                        d164f4e7c8e67426a56beee4f985d7e9ca64d000c991182acdcd13406b67accf

                        SHA512

                        2bc56d3cd5a032e3ff16c5e09de40e1b34519770fabd3611c5e8257e0c1189c5fcc41564dca9b769334488cef2f7848d194967607ac436460a4f56a5e5ffbba4

                      • C:\Users\Admin\AppData\Local\Temp\RES54C2.tmp
                        Filesize

                        1KB

                        MD5

                        e4152f29aafbcc88f4b5f5191a0eb1f5

                        SHA1

                        287b80e97798238de4c68f1b94b6fa1b0ee4f5ef

                        SHA256

                        7e94d1394e71962bf48c661b2a4ac15dc024789ee159b8069b2b3df631ebba11

                        SHA512

                        9ce4ea5cf37596fca7dd983d20a86bcc7717bee047d09669dbc9aa35c07f342b33e1020b22f5a57ae6ecf1b1da8bf8e838a70b31477d7ee15403bd27d2616d8a

                      • C:\Users\Admin\AppData\Local\Temp\RES5530.tmp
                        Filesize

                        1KB

                        MD5

                        6e505757097ca4295227b059f628910d

                        SHA1

                        b7ab50425e8129639044a1bd2209af5090362e28

                        SHA256

                        0e24d1601785300565f9d6a08fee79f2d777108dd9ff61990ce13f8ebc08a1d5

                        SHA512

                        7d49128aeff8dbe4e9e2661c2f6cd389a751031cecf601fb582abd8dabeb61398a579b9044f65c12ff926341b0df0ce3c6d41902f8de3bded9a8d9587efb0fda

                      • C:\Users\Admin\AppData\Local\Temp\RES559D.tmp
                        Filesize

                        1KB

                        MD5

                        d865977e20d27a1a2ecbce8e13f1dc07

                        SHA1

                        acef80b772ce636c0310a9da2dbe935b67995908

                        SHA256

                        ff0b07937c98315d35bda8494f5fb428016f9aa3dea687b04c5fd13488e73e46

                        SHA512

                        b4f94a984e9ecf5aa1456df4ed65b3cd73f7f9dfce4e9f89edd84f6c4c83ad115ead1d43ea02bbd6e6b232028e0113973410f1724c2421e4a3b6a669c11691c1

                      • C:\Users\Admin\AppData\Local\Temp\dwx3igl_.0.vb
                        Filesize

                        270B

                        MD5

                        fbfbe5d60d56093955b89a84a82b893b

                        SHA1

                        8b7fce2f1689fbce0e3ff1a19580ac8a2b4cf8ba

                        SHA256

                        e065ba9d6ac7bd0340403a6b3952bf7ea06e503daa4a594fc5dcf1953b86c273

                        SHA512

                        61b4cc54977e477a7b8d1e2bd9f874b7305b753aff641448798a61eff89491e815f19eba4cd5a7b89e9ff5568b33996c5bb3bd8a564deb780548f4e4dbaf3faf

                      • C:\Users\Admin\AppData\Local\Temp\dwx3igl_.cmdline
                        Filesize

                        162B

                        MD5

                        7dce258072028c17f76fdea80f5b8dae

                        SHA1

                        5d385b1313194336f7c048050769e7a5daea6ace

                        SHA256

                        fedb812dbbbe23995042da64745483313f89f0d8b28e6afedfd5aafa55960d9e

                        SHA512

                        7e39181d7c6f5a887a02f3f504e86cb918d2eae7ec01a4af5d74d366af4b63f7aa63f5cacb884afe2a5255024d56a9f8f890e413613c68ddb54f06211b81d38b

                      • C:\Users\Admin\AppData\Local\Temp\eno5-mnk.0.vb
                        Filesize

                        279B

                        MD5

                        1e972d65c4de775614a9904608c590a4

                        SHA1

                        705903a8ea6ab7a9166066ee8a588a62aff5ddfd

                        SHA256

                        a9fe5f310a23bb5152675e5680aa92dc1b671af52b60da07e44333eca21c9e22

                        SHA512

                        0d1af1d0f4b0cffd6f79a5959b389c4aa9e43a5979e1bbea200b0797e327417b83e3151b83000095d46c3321c599de79650f71cc1faf8c82faa5ba2cc6e2cc79

                      • C:\Users\Admin\AppData\Local\Temp\eno5-mnk.cmdline
                        Filesize

                        171B

                        MD5

                        22c7ec2940a7c2400b16a7a1e64246ea

                        SHA1

                        d96a2da4039026d978d3e63e41561e77531b3b03

                        SHA256

                        cd8d9a0454bb08a0230ebd8cf823d85bbb96afadf4e39a3f9d86e5e11079cc2e

                        SHA512

                        10260fead4c6f5a9e5b1e41edea51d237dba3d2e92f8d278813555900637c111cb21219311d143c43d7aee9331aa76f901bc9f3d9a2665d85f6165f3fccc02d3

                      • C:\Users\Admin\AppData\Local\Temp\fmv3flyx.0.vb
                        Filesize

                        281B

                        MD5

                        3cc1d6744c8b410df7174c627678e726

                        SHA1

                        c3a59cbb02e9359992e874b2466fd3b1ed924a8c

                        SHA256

                        1853a4797075d2583fc7a8d78268390eba044287b0c98892baeb4ffc14d7a03f

                        SHA512

                        379990b686fa9002bd49e57da5ed2527ab5cb9e2bc23686bd7715519ed1194957c1768b38f66946fd88fa8754d165951775d79b61e5a95b5bdc155140d758bfc

                      • C:\Users\Admin\AppData\Local\Temp\fmv3flyx.cmdline
                        Filesize

                        173B

                        MD5

                        7b4368f62c29280686cd8b577eb1d399

                        SHA1

                        a2ba4a2b0b2afb60a6efc716e0a3f171c8870671

                        SHA256

                        e11ba4eaee8c2cf775b31773397d7e8543ad30d8a488cb5eb5632c9b556d8d5e

                        SHA512

                        775c4b2705dd8478ee4bd1156b9a5f7b1aa560f73e5fcb465bf9f007af77e677167589b3aaa1b9bd7d79c36f709e19eca63d17839f019a2dcf2d4513dbf2aab9

                      • C:\Users\Admin\AppData\Local\Temp\fzqqnbxr.0.vb
                        Filesize

                        279B

                        MD5

                        cff835df4eece32b6f9077a4f75e0e3b

                        SHA1

                        82e2e2f1ce3ddc04131e5dd19f959ffd9f57497d

                        SHA256

                        fec4aefb14a7154ab4dd6fc9d23f8fa9c13da8423621a7f38750cb34179c69ae

                        SHA512

                        f1f36b56cb2758ffd5cce6acb92ef7b674b438f295bb1325ddb33cb7f24e3906a1b30b28300f94e2e25d71a169db713df618e4fca489ffd670bada6c60681749

                      • C:\Users\Admin\AppData\Local\Temp\fzqqnbxr.cmdline
                        Filesize

                        171B

                        MD5

                        b65254c263169d9e9a70cf65803ad5bb

                        SHA1

                        20f3f4a808b22805de2065c2b32f2bc24061ed94

                        SHA256

                        2a418d7b65acda7dc15cbb2a353a227c9ec8f13f899620f0f122f6573a56975e

                        SHA512

                        e5fbd0e783cf1621d24e3f918abd7dc1eb68dacdef8a0c308cd6a764ccceb83c7bc0b330a619c4369392f251ce3835f23c599eea1148f41a03324428fa733998

                      • C:\Users\Admin\AppData\Local\Temp\jknon4cm.0.vb
                        Filesize

                        282B

                        MD5

                        97c2fcfef503b45476e2f4e42f4bc272

                        SHA1

                        9de87e7147383d682de44ecca06d8f388247b631

                        SHA256

                        ddd80d2fa9b5ca7dd8d4d450b9bb940d353bb5e97335c900c9613560a47c49d7

                        SHA512

                        148d46c47270998b45788ba40b8ec0c11716a3f35fa2086b16bf4953b652a6a0e756bbab0c79eb09db25359c50e26a5ab06ce3bff1d4ff062af729620b65e624

                      • C:\Users\Admin\AppData\Local\Temp\jknon4cm.cmdline
                        Filesize

                        174B

                        MD5

                        fa65caadadbf71112545dff8d8f7230a

                        SHA1

                        00ca4b7fe62c6c41f47d334637cc2af1482b2bbd

                        SHA256

                        443214e8486a22e327d5003102ff43de591348c99ed66199e598c3034dc4d073

                        SHA512

                        b5912b989f7832518bafa0c98d5905dce9d95c344fa54a70eeae1405522fb946d1535b89f82f8f60dc619cf126d76afc76f56e1a504cc14d1500c6e35f30bd70

                      • C:\Users\Admin\AppData\Local\Temp\vbc1D800E97C2334EFBB0B572A567BA2C.TMP
                        Filesize

                        668B

                        MD5

                        3906bddee0286f09007add3cffcaa5d5

                        SHA1

                        0e7ec4da19db060ab3c90b19070d39699561aae2

                        SHA256

                        0deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00

                        SHA512

                        0a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0

                      • C:\Users\Admin\AppData\Local\Temp\vbc4D9E31D3F70F4214862F933FB32C0EB.TMP
                        Filesize

                        676B

                        MD5

                        85c61c03055878407f9433e0cc278eb7

                        SHA1

                        15a60f1519aefb81cb63c5993400dd7d31b1202f

                        SHA256

                        f0c9936a6fa84969548f9ffb4185b7380ceef7e8b17a3e7520e4acd1e369234b

                        SHA512

                        7099b06ac453208b8d7692882a76baceec3749d5e19abc1287783691a10c739210f6bdc3ee60592de8402ca0b9a864eb6613f77914b76aec1fc35157d0741756

                      • C:\Users\Admin\AppData\Local\Temp\vbc9F0D47A7D38140E8A15022BD97C33A7.TMP
                        Filesize

                        644B

                        MD5

                        dac60af34e6b37e2ce48ac2551aee4e7

                        SHA1

                        968c21d77c1f80b3e962d928c35893dbc8f12c09

                        SHA256

                        2edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6

                        SHA512

                        1f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084

                      • C:\Users\Admin\AppData\Local\Temp\vbcE38D94AD2F1A42FCB8E554E1CEC0B89D.TMP
                        Filesize

                        684B

                        MD5

                        7a707b422baa7ca0bc8883cbe68961e7

                        SHA1

                        addf3158670a318c3e8e6fdd6d560244b9e8860e

                        SHA256

                        453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c

                        SHA512

                        81147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9

                      • C:\Users\Admin\AppData\Local\Temp\vbcF0BC58697BAE4CBC9FF54F1412B19F1A.TMP
                        Filesize

                        684B

                        MD5

                        8135713eeb0cf1521c80ad8f3e7aad22

                        SHA1

                        1628969dc6256816b2ab9b1c0163fcff0971c154

                        SHA256

                        e14dd88df69dc98be5bedcbc8c43d1e7260b4492899fec24d964000a3b096c7a

                        SHA512

                        a0b7210095767b437a668a6b0bcedf42268e80b9184b9910ed67d665fba9f714d06c06bff7b3da63846791d606807d13311946505776a1b891b39058cfb41bd4

                      • C:\Users\Admin\AppData\Local\Temp\xnicz8yx.0.vb
                        Filesize

                        264B

                        MD5

                        9c2de565b5c21f825b2ef4d6f91bcfa0

                        SHA1

                        278e5a357aebc9fbd5de59be5251c60b2a3e846d

                        SHA256

                        bcc1b14dfadc7170e0d440713dba9b1ea2e440015c1f36941596588c1b7a0fa4

                        SHA512

                        30dac258b0b01c28cf365bb7d2931b34d9dbd6915a89fc3fd50604e972d990a8a45a09cc87969c382e83aace430002ebbc2a182639f05dbb26067de97acb410f

                      • C:\Users\Admin\AppData\Local\Temp\xnicz8yx.cmdline
                        Filesize

                        156B

                        MD5

                        18d4e9c6e00037eb48bc2d6245dca8a5

                        SHA1

                        af35c2962d54b45495239ba21383a2770b077579

                        SHA256

                        87c8cbb29d1fd6954f865697794e0eb9075f6425a4cbe41ad2a2fe065750cb81

                        SHA512

                        7f0bc5a4136e249da4106856b2f239b57d19bc9256c1f4bc70bdd79325ed8088a5663c69695dcea190ed5db70884110472e15621901c6d930d742e66d5036767

                      • C:\Users\Admin\AppData\Local\Temp\zil_opu8.0.vb
                        Filesize

                        280B

                        MD5

                        e44d4c5e42fd488f394cde0c63436410

                        SHA1

                        17bce4c24b8a57704baea2f5243da798f30e0be2

                        SHA256

                        54bd18bb4017595ca09302bbf3cc0d3d442de9f4603c67938dce48f06be19dc6

                        SHA512

                        dd9528ebc209d4895f56a480e39d264d4cf3ceb197a01dc6853ea8c6533fa08abf13a105106c33c896e8afb9d94f4e70b1badeed647ebc743dd060824cfba401

                      • C:\Users\Admin\AppData\Local\Temp\zil_opu8.cmdline
                        Filesize

                        172B

                        MD5

                        45586c5d9e0200fb436e5e52128157ee

                        SHA1

                        1b92ba5613c32b80890ad5d9f81d324edb7aec43

                        SHA256

                        7e4221b3ecc937145907ef2f9ec001a21905abc20e059c34a1f251847ccb9f7a

                        SHA512

                        fe05edb5e0c252438978e48468e1c7e45b5fba3e8d678e80864f339484d8b2ae9fe2a099a1e36eaff0806ce38c9963a39567162b448364b4e0a2c9d05775f599

                      • C:\Users\Admin\AppData\Local\Temp\zxlekxmr.0.vb
                        Filesize

                        278B

                        MD5

                        3789937f4979d7de941922376cc47dc9

                        SHA1

                        242788cefe7d486ec0add955b4602da4055a9949

                        SHA256

                        0d7f796849c5e65cf21e61708c73897bb401ee1aca244d5ef408bde5d6e1fb41

                        SHA512

                        d42e053975e6cd111ad7a2089e6fcffa4226c99c32912cd48ea9abf2199f71c17538b258f398b4b301899d32585a9c37020d61d7c5a95d2068e3f92f9a3580ec

                      • C:\Users\Admin\AppData\Local\Temp\zxlekxmr.cmdline
                        Filesize

                        170B

                        MD5

                        62f1a5f999eb277583e24715030ad7b6

                        SHA1

                        93350cbc5168feb41082cb4bab556bf01636fe59

                        SHA256

                        3a639781f31787fc2ed9fe4a6ce7a613693ff950b4bf0d3e02c49619596f1c70

                        SHA512

                        5d061efd7ef6d9aaf91c4e92531382bbf682e64d86de256058099488defc44b3b8b403d1a3e3fc6e4dc92389be2887bfcd18ec47a24b56ebb3758cd69b6d32db

                      • C:\Users\Admin\AppData\Roaming\operadbor.exe
                        Filesize

                        56KB

                        MD5

                        1e727208babb46498fbfb78de5c9bd4e

                        SHA1

                        4e31a85577912269a8c94f1d86a04961aaca0785

                        SHA256

                        756d29c6d075b93d00eccf8a6d92749d1271a435af40dab969ce57374382ccb0

                        SHA512

                        1fcdfc5fc22c5264871d4b2c37962376d027409a34c1094db65b4f739d7da54b441fafe791662bd42f1a5d2dff1df03c93db286fa1c71a7ed1738666a80a0ae9

                      • memory/880-6-0x000000001B5C0000-0x000000001B622000-memory.dmp
                        Filesize

                        392KB

                      • memory/880-23-0x00007FFA4D4F0000-0x00007FFA4DE91000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/880-1-0x000000001B420000-0x000000001B4C6000-memory.dmp
                        Filesize

                        664KB

                      • memory/880-8-0x00007FFA4D4F0000-0x00007FFA4DE91000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/880-7-0x00007FFA4D7A5000-0x00007FFA4D7A6000-memory.dmp
                        Filesize

                        4KB

                      • memory/880-2-0x00007FFA4D4F0000-0x00007FFA4DE91000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/880-5-0x000000001C0E0000-0x000000001C5AE000-memory.dmp
                        Filesize

                        4.8MB

                      • memory/880-0-0x00007FFA4D7A5000-0x00007FFA4D7A6000-memory.dmp
                        Filesize

                        4KB

                      • memory/880-3-0x00007FFA4D4F0000-0x00007FFA4DE91000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/880-4-0x000000001B2D0000-0x000000001B2DA000-memory.dmp
                        Filesize

                        40KB

                      • memory/5024-24-0x00007FFA4D4F0000-0x00007FFA4DE91000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/5024-22-0x00007FFA4D4F0000-0x00007FFA4DE91000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/5024-25-0x00007FFA4D4F0000-0x00007FFA4DE91000-memory.dmp
                        Filesize

                        9.6MB

                      • memory/5024-21-0x00007FFA4D4F0000-0x00007FFA4DE91000-memory.dmp
                        Filesize

                        9.6MB