Analysis

  • max time kernel
    142s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-07-2021 09:38

General

  • Target

    52bb2b171d2d2f75c93fa212636cdb8c.exe

  • Size

    394KB

  • MD5

    52bb2b171d2d2f75c93fa212636cdb8c

  • SHA1

    da0bcac332f872211d53797d00018bee0a495b5f

  • SHA256

    e3f01ed8d12f734d433783b0fe727e25e1a9a982a38e50fe72734c75c146df07

  • SHA512

    de9494a12a4e495fd4f1832333b72e54edbb727a6b61cc9e3350d1526108beac518b8422555d78ec09dbf5432361a3c09646c0e20e4e16f300483f62362fb2da

Malware Config

Extracted

Family

warzonerat

C2

dfdgdsasedw.ydns.eu:34566

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52bb2b171d2d2f75c93fa212636cdb8c.exe
    "C:\Users\Admin\AppData\Local\Temp\52bb2b171d2d2f75c93fa212636cdb8c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:948
    • C:\Users\Admin\AppData\Local\Temp\52bb2b171d2d2f75c93fa212636cdb8c.exe
      C:\Users\Admin\AppData\Local\Temp\52bb2b171d2d2f75c93fa212636cdb8c.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
          4⤵
            PID:1376
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1508
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:904
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1884
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1788
          • C:\Users\Admin\AppData\Local\Temp\images.exe
            C:\Users\Admin\AppData\Local\Temp\images.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies WinLogon
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:912
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              5⤵
                PID:936
              • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
                "C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:784
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eRUPcn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEB2A.tmp"
                  6⤵
                  • Creates scheduled task(s)
                  PID:1164
                • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
                  "{path}"
                  6⤵
                  • Executes dropped EXE
                  PID:1704
                • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
                  "{path}"
                  6⤵
                  • Executes dropped EXE
                  PID:1692
                • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
                  "{path}"
                  6⤵
                  • Executes dropped EXE
                  PID:456
                • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
                  "{path}"
                  6⤵
                  • Executes dropped EXE
                  PID:308
                • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
                  "{path}"
                  6⤵
                  • Executes dropped EXE
                  PID:1336

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Winlogon Helper DLL

      1
      T1004

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\images.exe
        MD5

        52bb2b171d2d2f75c93fa212636cdb8c

        SHA1

        da0bcac332f872211d53797d00018bee0a495b5f

        SHA256

        e3f01ed8d12f734d433783b0fe727e25e1a9a982a38e50fe72734c75c146df07

        SHA512

        de9494a12a4e495fd4f1832333b72e54edbb727a6b61cc9e3350d1526108beac518b8422555d78ec09dbf5432361a3c09646c0e20e4e16f300483f62362fb2da

      • C:\ProgramData\images.exe
        MD5

        52bb2b171d2d2f75c93fa212636cdb8c

        SHA1

        da0bcac332f872211d53797d00018bee0a495b5f

        SHA256

        e3f01ed8d12f734d433783b0fe727e25e1a9a982a38e50fe72734c75c146df07

        SHA512

        de9494a12a4e495fd4f1832333b72e54edbb727a6b61cc9e3350d1526108beac518b8422555d78ec09dbf5432361a3c09646c0e20e4e16f300483f62362fb2da

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
        MD5

        df44874327d79bd75e4264cb8dc01811

        SHA1

        1396b06debed65ea93c24998d244edebd3c0209d

        SHA256

        55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

        SHA512

        95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
        MD5

        be4d72095faf84233ac17b94744f7084

        SHA1

        cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

        SHA256

        b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

        SHA512

        43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
        MD5

        a725bb9fafcf91f3c6b7861a2bde6db2

        SHA1

        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

        SHA256

        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

        SHA512

        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
        MD5

        02ff38ac870de39782aeee04d7b48231

        SHA1

        0390d39fa216c9b0ecdb38238304e518fb2b5095

        SHA256

        fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

        SHA512

        24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
        MD5

        b6d38f250ccc9003dd70efd3b778117f

        SHA1

        d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

        SHA256

        4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

        SHA512

        67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
        MD5

        597009ea0430a463753e0f5b1d1a249e

        SHA1

        4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

        SHA256

        3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

        SHA512

        5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
        MD5

        75a8da7754349b38d64c87c938545b1b

        SHA1

        5c28c257d51f1c1587e29164cc03ea880c21b417

        SHA256

        bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

        SHA512

        798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
        MD5

        5e3c7184a75d42dda1a83606a45001d8

        SHA1

        94ca15637721d88f30eb4b6220b805c5be0360ed

        SHA256

        8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

        SHA512

        fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        303ea539ef91d3658598fbdd8539e77a

        SHA1

        c334e0a55d4656d5383d5d274f0b0a38f4fb048e

        SHA256

        9a11cf9b33bf4d52cb953c0fa7db536ebe2871fa02b07e8b222fad815cf339f7

        SHA512

        58058133db4f418087887acdbf898392f5877112b74211feafcc16d3bb37583dd122788a2d95d73b3645681d03e228328e963c0d5b233fe8872791c9443f516b

      • C:\Users\Admin\AppData\Local\Temp\images.exe
        MD5

        52bb2b171d2d2f75c93fa212636cdb8c

        SHA1

        da0bcac332f872211d53797d00018bee0a495b5f

        SHA256

        e3f01ed8d12f734d433783b0fe727e25e1a9a982a38e50fe72734c75c146df07

        SHA512

        de9494a12a4e495fd4f1832333b72e54edbb727a6b61cc9e3350d1526108beac518b8422555d78ec09dbf5432361a3c09646c0e20e4e16f300483f62362fb2da

      • C:\Users\Admin\AppData\Local\Temp\images.exe
        MD5

        52bb2b171d2d2f75c93fa212636cdb8c

        SHA1

        da0bcac332f872211d53797d00018bee0a495b5f

        SHA256

        e3f01ed8d12f734d433783b0fe727e25e1a9a982a38e50fe72734c75c146df07

        SHA512

        de9494a12a4e495fd4f1832333b72e54edbb727a6b61cc9e3350d1526108beac518b8422555d78ec09dbf5432361a3c09646c0e20e4e16f300483f62362fb2da

      • C:\Users\Admin\AppData\Local\Temp\tmpEB2A.tmp
        MD5

        1bf0b627b3132496e49485fc2560e2ea

        SHA1

        79b2ad3f295645729a7610c46f5b713305c8b4f3

        SHA256

        b613c239c61ca1ebc3b9d6683cd84d0253ab3168da93105931f8d1292e0745cb

        SHA512

        3e4675d45a604b3ca3b1c121edb6b71bfe775256dbf1a6cbf4f42106dbe479a4e3b8e3d73293031d4618fb7c0e8f2c866654e8c7226f7d12348721c33099fac2

      • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
        MD5

        f4551cadd68cf58e1ea86d3664eefd4c

        SHA1

        e184513a01eb1dd3a34998f6f3c756681687eb90

        SHA256

        90f026ae8692c2199e2a5e8ea618c93ff00fd5d07ac974191ca5f060c1f7c737

        SHA512

        e52f815e10d145b0f81630ab60c87644cfb6ba53e026f367d5d29ce096bdc3b4db772456bb3df0e40ccc68f08648a27b520a923a05d4c24f8faf45be63efd843

      • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
        MD5

        f4551cadd68cf58e1ea86d3664eefd4c

        SHA1

        e184513a01eb1dd3a34998f6f3c756681687eb90

        SHA256

        90f026ae8692c2199e2a5e8ea618c93ff00fd5d07ac974191ca5f060c1f7c737

        SHA512

        e52f815e10d145b0f81630ab60c87644cfb6ba53e026f367d5d29ce096bdc3b4db772456bb3df0e40ccc68f08648a27b520a923a05d4c24f8faf45be63efd843

      • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
        MD5

        f4551cadd68cf58e1ea86d3664eefd4c

        SHA1

        e184513a01eb1dd3a34998f6f3c756681687eb90

        SHA256

        90f026ae8692c2199e2a5e8ea618c93ff00fd5d07ac974191ca5f060c1f7c737

        SHA512

        e52f815e10d145b0f81630ab60c87644cfb6ba53e026f367d5d29ce096bdc3b4db772456bb3df0e40ccc68f08648a27b520a923a05d4c24f8faf45be63efd843

      • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
        MD5

        f4551cadd68cf58e1ea86d3664eefd4c

        SHA1

        e184513a01eb1dd3a34998f6f3c756681687eb90

        SHA256

        90f026ae8692c2199e2a5e8ea618c93ff00fd5d07ac974191ca5f060c1f7c737

        SHA512

        e52f815e10d145b0f81630ab60c87644cfb6ba53e026f367d5d29ce096bdc3b4db772456bb3df0e40ccc68f08648a27b520a923a05d4c24f8faf45be63efd843

      • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
        MD5

        f4551cadd68cf58e1ea86d3664eefd4c

        SHA1

        e184513a01eb1dd3a34998f6f3c756681687eb90

        SHA256

        90f026ae8692c2199e2a5e8ea618c93ff00fd5d07ac974191ca5f060c1f7c737

        SHA512

        e52f815e10d145b0f81630ab60c87644cfb6ba53e026f367d5d29ce096bdc3b4db772456bb3df0e40ccc68f08648a27b520a923a05d4c24f8faf45be63efd843

      • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
        MD5

        f4551cadd68cf58e1ea86d3664eefd4c

        SHA1

        e184513a01eb1dd3a34998f6f3c756681687eb90

        SHA256

        90f026ae8692c2199e2a5e8ea618c93ff00fd5d07ac974191ca5f060c1f7c737

        SHA512

        e52f815e10d145b0f81630ab60c87644cfb6ba53e026f367d5d29ce096bdc3b4db772456bb3df0e40ccc68f08648a27b520a923a05d4c24f8faf45be63efd843

      • C:\Users\Admin\AppData\Roaming\FdoHJyCjq.exe
        MD5

        f4551cadd68cf58e1ea86d3664eefd4c

        SHA1

        e184513a01eb1dd3a34998f6f3c756681687eb90

        SHA256

        90f026ae8692c2199e2a5e8ea618c93ff00fd5d07ac974191ca5f060c1f7c737

        SHA512

        e52f815e10d145b0f81630ab60c87644cfb6ba53e026f367d5d29ce096bdc3b4db772456bb3df0e40ccc68f08648a27b520a923a05d4c24f8faf45be63efd843

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        b778af047b0b6b92552aeac490536b81

        SHA1

        7ee50de8d3cffe6f4c4e59e5e20465458b8f5480

        SHA256

        f3632111e5e49f99c6df1537eafd34fa12c5b7cfad4e4aa1aadc0cfb2af72a0d

        SHA512

        7105a78a69e8d317a19476e51cdbc28fad847d673c37ba40f3616086e1aebe9ee2e13366c7bde818defa9a7376fec650c545a92ac1fe82ec8a1c6d15a8c744b1

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        b5cf20e8397b8313bd572686c65af5b9

        SHA1

        da1befcd836655c6faa1648af94d72b0e64a2f6d

        SHA256

        3fddc8ee7fb6a959c554a6020eb859aa39d59fb80d4d33ad83631311e83390b2

        SHA512

        90a8971d491ccaf2793f47ac26ebeef76c790fb95b01e63346b8c68a762042e183b82416d6dcc918c473211587139b615a2f1d2ff29f290fff71e996bd02fcc3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        b5cf20e8397b8313bd572686c65af5b9

        SHA1

        da1befcd836655c6faa1648af94d72b0e64a2f6d

        SHA256

        3fddc8ee7fb6a959c554a6020eb859aa39d59fb80d4d33ad83631311e83390b2

        SHA512

        90a8971d491ccaf2793f47ac26ebeef76c790fb95b01e63346b8c68a762042e183b82416d6dcc918c473211587139b615a2f1d2ff29f290fff71e996bd02fcc3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        b5cf20e8397b8313bd572686c65af5b9

        SHA1

        da1befcd836655c6faa1648af94d72b0e64a2f6d

        SHA256

        3fddc8ee7fb6a959c554a6020eb859aa39d59fb80d4d33ad83631311e83390b2

        SHA512

        90a8971d491ccaf2793f47ac26ebeef76c790fb95b01e63346b8c68a762042e183b82416d6dcc918c473211587139b615a2f1d2ff29f290fff71e996bd02fcc3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        b778af047b0b6b92552aeac490536b81

        SHA1

        7ee50de8d3cffe6f4c4e59e5e20465458b8f5480

        SHA256

        f3632111e5e49f99c6df1537eafd34fa12c5b7cfad4e4aa1aadc0cfb2af72a0d

        SHA512

        7105a78a69e8d317a19476e51cdbc28fad847d673c37ba40f3616086e1aebe9ee2e13366c7bde818defa9a7376fec650c545a92ac1fe82ec8a1c6d15a8c744b1

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Program Files\Microsoft DN1\sqlmap.dll
        MD5

        461ade40b800ae80a40985594e1ac236

        SHA1

        b3892eef846c044a2b0785d54a432b3e93a968c8

        SHA256

        798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

        SHA512

        421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

      • \ProgramData\images.exe
        MD5

        52bb2b171d2d2f75c93fa212636cdb8c

        SHA1

        da0bcac332f872211d53797d00018bee0a495b5f

        SHA256

        e3f01ed8d12f734d433783b0fe727e25e1a9a982a38e50fe72734c75c146df07

        SHA512

        de9494a12a4e495fd4f1832333b72e54edbb727a6b61cc9e3350d1526108beac518b8422555d78ec09dbf5432361a3c09646c0e20e4e16f300483f62362fb2da

      • \Users\Admin\AppData\Local\Temp\freebl3.dll
        MD5

        ef12ab9d0b231b8f898067b2114b1bc0

        SHA1

        6d90f27b2105945f9bb77039e8b892070a5f9442

        SHA256

        2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

        SHA512

        2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

      • \Users\Admin\AppData\Local\Temp\images.exe
        MD5

        52bb2b171d2d2f75c93fa212636cdb8c

        SHA1

        da0bcac332f872211d53797d00018bee0a495b5f

        SHA256

        e3f01ed8d12f734d433783b0fe727e25e1a9a982a38e50fe72734c75c146df07

        SHA512

        de9494a12a4e495fd4f1832333b72e54edbb727a6b61cc9e3350d1526108beac518b8422555d78ec09dbf5432361a3c09646c0e20e4e16f300483f62362fb2da

      • \Users\Admin\AppData\Local\Temp\mozglue.dll
        MD5

        75f8cc548cabf0cc800c25047e4d3124

        SHA1

        602676768f9faecd35b48c38a0632781dfbde10c

        SHA256

        fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

        SHA512

        ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

      • \Users\Admin\AppData\Local\Temp\msvcp140.dll
        MD5

        109f0f02fd37c84bfc7508d4227d7ed5

        SHA1

        ef7420141bb15ac334d3964082361a460bfdb975

        SHA256

        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

        SHA512

        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

      • \Users\Admin\AppData\Local\Temp\nss3.dll
        MD5

        d7858e8449004e21b01d468e9fd04b82

        SHA1

        9524352071ede21c167e7e4f106e9526dc23ef4e

        SHA256

        78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

        SHA512

        1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

      • \Users\Admin\AppData\Local\Temp\softokn3.dll
        MD5

        471c983513694ac3002590345f2be0da

        SHA1

        6612b9af4ff6830fa9b7d4193078434ef72f775b

        SHA256

        bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

        SHA512

        a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

      • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
        MD5

        7587bf9cb4147022cd5681b015183046

        SHA1

        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

        SHA256

        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

        SHA512

        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

      • \Users\Admin\AppData\Roaming\FdoHJyCjq.exe
        MD5

        f4551cadd68cf58e1ea86d3664eefd4c

        SHA1

        e184513a01eb1dd3a34998f6f3c756681687eb90

        SHA256

        90f026ae8692c2199e2a5e8ea618c93ff00fd5d07ac974191ca5f060c1f7c737

        SHA512

        e52f815e10d145b0f81630ab60c87644cfb6ba53e026f367d5d29ce096bdc3b4db772456bb3df0e40ccc68f08648a27b520a923a05d4c24f8faf45be63efd843

      • memory/784-187-0x0000000000000000-mapping.dmp
      • memory/784-193-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
        Filesize

        4KB

      • memory/824-104-0x00000000057A0000-0x00000000057A1000-memory.dmp
        Filesize

        4KB

      • memory/824-89-0x0000000000000000-mapping.dmp
      • memory/824-107-0x0000000006490000-0x0000000006491000-memory.dmp
        Filesize

        4KB

      • memory/824-96-0x00000000021A0000-0x0000000002DEA000-memory.dmp
        Filesize

        12.3MB

      • memory/904-145-0x00000000049B2000-0x00000000049B3000-memory.dmp
        Filesize

        4KB

      • memory/904-146-0x0000000006100000-0x0000000006101000-memory.dmp
        Filesize

        4KB

      • memory/904-147-0x0000000006450000-0x0000000006451000-memory.dmp
        Filesize

        4KB

      • memory/904-144-0x00000000049B0000-0x00000000049B1000-memory.dmp
        Filesize

        4KB

      • memory/904-143-0x00000000053C0000-0x00000000053C1000-memory.dmp
        Filesize

        4KB

      • memory/904-142-0x0000000002650000-0x0000000002651000-memory.dmp
        Filesize

        4KB

      • memory/904-141-0x00000000049F0000-0x00000000049F1000-memory.dmp
        Filesize

        4KB

      • memory/904-136-0x0000000000000000-mapping.dmp
      • memory/904-140-0x00000000023A0000-0x00000000023A1000-memory.dmp
        Filesize

        4KB

      • memory/912-207-0x0000000004500000-0x00000000045AC000-memory.dmp
        Filesize

        688KB

      • memory/912-174-0x0000000000405E28-mapping.dmp
      • memory/912-180-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/912-185-0x0000000003CF0000-0x0000000003DF0000-memory.dmp
        Filesize

        1024KB

      • memory/936-184-0x0000000000000000-mapping.dmp
      • memory/948-108-0x0000000000000000-mapping.dmp
      • memory/948-119-0x00000000025D0000-0x00000000025D1000-memory.dmp
        Filesize

        4KB

      • memory/948-120-0x0000000004810000-0x0000000004811000-memory.dmp
        Filesize

        4KB

      • memory/948-124-0x00000000057C0000-0x00000000057C1000-memory.dmp
        Filesize

        4KB

      • memory/948-126-0x0000000006420000-0x0000000006421000-memory.dmp
        Filesize

        4KB

      • memory/948-117-0x00000000048D0000-0x00000000048D1000-memory.dmp
        Filesize

        4KB

      • memory/948-114-0x0000000000A70000-0x0000000000A71000-memory.dmp
        Filesize

        4KB

      • memory/1068-127-0x0000000000000000-mapping.dmp
      • memory/1164-197-0x0000000000000000-mapping.dmp
      • memory/1376-132-0x0000000000000000-mapping.dmp
      • memory/1508-133-0x0000000001100000-0x0000000001101000-memory.dmp
        Filesize

        4KB

      • memory/1508-135-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
        Filesize

        4KB

      • memory/1508-129-0x0000000000000000-mapping.dmp
      • memory/1740-122-0x0000000000405E28-mapping.dmp
      • memory/1740-125-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/1740-121-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/1760-70-0x0000000002750000-0x0000000002751000-memory.dmp
        Filesize

        4KB

      • memory/1760-68-0x0000000004972000-0x0000000004973000-memory.dmp
        Filesize

        4KB

      • memory/1760-73-0x00000000056C0000-0x00000000056C1000-memory.dmp
        Filesize

        4KB

      • memory/1760-79-0x00000000061B0000-0x00000000061B1000-memory.dmp
        Filesize

        4KB

      • memory/1760-66-0x00000000049B0000-0x00000000049B1000-memory.dmp
        Filesize

        4KB

      • memory/1760-65-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/1760-87-0x000000007EF30000-0x000000007EF31000-memory.dmp
        Filesize

        4KB

      • memory/1760-63-0x0000000000000000-mapping.dmp
      • memory/1760-64-0x0000000075801000-0x0000000075803000-memory.dmp
        Filesize

        8KB

      • memory/1760-88-0x00000000065B0000-0x00000000065B1000-memory.dmp
        Filesize

        4KB

      • memory/1760-86-0x0000000006280000-0x0000000006281000-memory.dmp
        Filesize

        4KB

      • memory/1760-78-0x0000000005730000-0x0000000005731000-memory.dmp
        Filesize

        4KB

      • memory/1760-69-0x00000000024F0000-0x00000000024F1000-memory.dmp
        Filesize

        4KB

      • memory/1760-67-0x0000000004970000-0x0000000004971000-memory.dmp
        Filesize

        4KB

      • memory/1788-159-0x0000000000000000-mapping.dmp
      • memory/1788-178-0x0000000004B60000-0x0000000004B61000-memory.dmp
        Filesize

        4KB

      • memory/1788-179-0x0000000004B62000-0x0000000004B63000-memory.dmp
        Filesize

        4KB

      • memory/1832-62-0x0000000004B40000-0x0000000004B41000-memory.dmp
        Filesize

        4KB

      • memory/1832-109-0x0000000004E90000-0x0000000004EDE000-memory.dmp
        Filesize

        312KB

      • memory/1832-60-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
        Filesize

        4KB

      • memory/1832-118-0x0000000005B60000-0x0000000005BC7000-memory.dmp
        Filesize

        412KB

      • memory/1884-154-0x00000000047F0000-0x00000000047F1000-memory.dmp
        Filesize

        4KB

      • memory/1884-148-0x0000000000000000-mapping.dmp
      • memory/1884-151-0x0000000002420000-0x0000000002421000-memory.dmp
        Filesize

        4KB

      • memory/1884-152-0x0000000004830000-0x0000000004831000-memory.dmp
        Filesize

        4KB

      • memory/1884-153-0x00000000046D0000-0x00000000046D1000-memory.dmp
        Filesize

        4KB

      • memory/1884-156-0x0000000005340000-0x0000000005341000-memory.dmp
        Filesize

        4KB

      • memory/1884-155-0x00000000047F2000-0x00000000047F3000-memory.dmp
        Filesize

        4KB

      • memory/1884-158-0x0000000006590000-0x0000000006591000-memory.dmp
        Filesize

        4KB

      • memory/1884-157-0x0000000005760000-0x0000000005761000-memory.dmp
        Filesize

        4KB