Analysis

  • max time kernel
    148s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2023 18:40

General

  • Target

    Bonzify.exe

  • Size

    6.4MB

  • MD5

    fba93d8d029e85e0cde3759b7903cee2

  • SHA1

    525b1aa549188f4565c75ab69e51f927204ca384

  • SHA256

    66f62408dfce7c4a5718d2759f1d35721ca22077398850277d16e1fca87fe764

  • SHA512

    7c1441b2e804e925eb5a03e97db620117d3ad4f6981dc020e4e7df4bfc4bd6e414fa3b0ce764481a2cef07eebb2baa87407355bfbe88fab96397d82bd441e6a2

  • SSDEEP

    196608:adAMaWetTeAkLIdx751qFTkub//73lc6u7b5VJ2Yx5xIdk3:OaWedh+Idx75QYub//73lc6u7bLMYxD

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Modifies AppInit DLL entries 2 TTPs
  • Modifies Installed Components in the registry 2 TTPs 3 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Loads dropped DLL 29 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bonzify.exe
    "C:\Users\Admin\AppData\Local\Temp\Bonzify.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\KillAgent.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im AgentSvr.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1108
      • C:\Windows\SysWOW64\takeown.exe
        takeown /r /d y /f C:\Windows\MsAgent
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1980
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\MsAgent /c /t /grant "everyone":(f)
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:368
    • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
      INSTALLER.exe /q
      2⤵
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentCtl.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:332
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentDPv.dll"
        3⤵
        • Loads dropped DLL
        PID:1956
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\mslwvtts.dll"
        3⤵
        • Loads dropped DLL
        PID:1756
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentDP2.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:1532
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentMPx.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:1300
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentSR.dll"
        3⤵
        • Loads dropped DLL
        PID:1048
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentPsh.dll"
        3⤵
        • Loads dropped DLL
        PID:1832
      • C:\Windows\msagent\AgentSvr.exe
        "C:\Windows\msagent\AgentSvr.exe" /regserver
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        PID:572
      • C:\Windows\SysWOW64\grpconv.exe
        grpconv.exe -o
        3⤵
          PID:1960
      • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
        INSTALLER.exe /q
        2⤵
        • Executes dropped EXE
        • Modifies Installed Components in the registry
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        PID:1596
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll
          3⤵
          • Loads dropped DLL
          PID:1924
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll
          3⤵
          • Loads dropped DLL
          PID:2032
        • C:\Windows\SysWOW64\grpconv.exe
          grpconv.exe -o
          3⤵
            PID:988
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\MoveComplete.css
        1⤵
        • Opens file in notepad (likely ransom note)
        PID:268
      • C:\Windows\msagent\AgentSvr.exe
        C:\Windows\msagent\AgentSvr.exe -Embedding
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:584
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x568
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1224
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1956

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      File Permissions Modification

      1
      T1222

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        391KB

        MD5

        66996a076065ebdcdac85ff9637ceae0

        SHA1

        4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

        SHA256

        16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

        SHA512

        e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

      • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        391KB

        MD5

        66996a076065ebdcdac85ff9637ceae0

        SHA1

        4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

        SHA256

        16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

        SHA512

        e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

      • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        997KB

        MD5

        3f8f18c9c732151dcdd8e1d8fe655896

        SHA1

        222cc49201aa06313d4d35a62c5d494af49d1a56

        SHA256

        709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

        SHA512

        398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

      • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        997KB

        MD5

        3f8f18c9c732151dcdd8e1d8fe655896

        SHA1

        222cc49201aa06313d4d35a62c5d494af49d1a56

        SHA256

        709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

        SHA512

        398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

      • C:\Users\Admin\AppData\Local\Temp\KillAgent.bat
        Filesize

        161B

        MD5

        ea7df060b402326b4305241f21f39736

        SHA1

        7d58fb4c58e0edb2ddceef4d21581ff9d512fdc2

        SHA256

        e4edc2cb6317ab19ee1a6327993e9332af35cfbebaff2ac7c3f71d43cfcbe793

        SHA512

        3147615add5608d0dce7a8b6efbfb19263c51a2e495df72abb67c6db34f5995a27fde55b5af78bbd5a6468b4065942cad4a4d3cb28ab932aad9b0f835aafe4d0

      • C:\Windows\SysWOW64\MSVCP50.dll
        Filesize

        552KB

        MD5

        497fd4a8f5c4fcdaaac1f761a92a366a

        SHA1

        81617006e93f8a171b2c47581c1d67fac463dc93

        SHA256

        91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

        SHA512

        73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

      • C:\Windows\lhsp\tv\tv_enua.dll
        Filesize

        1.2MB

        MD5

        ed98e67fa8cc190aad0757cd620e6b77

        SHA1

        0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

        SHA256

        e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

        SHA512

        ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

      • C:\Windows\lhsp\tv\tvenuax.dll
        Filesize

        40KB

        MD5

        1587bf2e99abeeae856f33bf98d3512e

        SHA1

        aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9

        SHA256

        c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0

        SHA512

        43161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a

      • C:\Windows\msagent\AgentCtl.dll
        Filesize

        160KB

        MD5

        237e13b95ab37d0141cf0bc585b8db94

        SHA1

        102c6164c21de1f3e0b7d487dd5dc4c5249e0994

        SHA256

        d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a

        SHA512

        9d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb

      • C:\Windows\msagent\AgentDP2.dll
        Filesize

        60KB

        MD5

        a334bbf5f5a19b3bdb5b7f1703363981

        SHA1

        6cb50b15c0e7d9401364c0fafeef65774f5d1a2c

        SHA256

        c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de

        SHA512

        1fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46

      • C:\Windows\msagent\AgentDPv.dll
        Filesize

        64KB

        MD5

        7c5aefb11e797129c9e90f279fbdf71b

        SHA1

        cb9d9cbfbebb5aed6810a4e424a295c27520576e

        SHA256

        394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed

        SHA512

        df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a

      • C:\Windows\msagent\AgentMPx.dll
        Filesize

        60KB

        MD5

        4fbbaac42cf2ecb83543f262973d07c0

        SHA1

        ab1b302d7cce10443dfc14a2eba528a0431e1718

        SHA256

        6550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5

        SHA512

        4146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e

      • C:\Windows\msagent\AgentPsh.dll
        Filesize

        36KB

        MD5

        b4ac608ebf5a8fdefa2d635e83b7c0e8

        SHA1

        d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9

        SHA256

        8414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f

        SHA512

        2c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4

      • C:\Windows\msagent\AgentSR.dll
        Filesize

        60KB

        MD5

        9fafb9d0591f2be4c2a846f63d82d301

        SHA1

        1df97aa4f3722b6695eac457e207a76a6b7457be

        SHA256

        e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d

        SHA512

        ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a

      • C:\Windows\msagent\AgentSvr.exe
        Filesize

        268KB

        MD5

        5c91bf20fe3594b81052d131db798575

        SHA1

        eab3a7a678528b5b2c60d65b61e475f1b2f45baa

        SHA256

        e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

        SHA512

        face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

      • C:\Windows\msagent\AgentSvr.exe
        Filesize

        268KB

        MD5

        5c91bf20fe3594b81052d131db798575

        SHA1

        eab3a7a678528b5b2c60d65b61e475f1b2f45baa

        SHA256

        e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

        SHA512

        face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

      • C:\Windows\msagent\AgentSvr.exe
        Filesize

        268KB

        MD5

        5c91bf20fe3594b81052d131db798575

        SHA1

        eab3a7a678528b5b2c60d65b61e475f1b2f45baa

        SHA256

        e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

        SHA512

        face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

      • C:\Windows\msagent\chars\Bonzi.acs
        Filesize

        5.0MB

        MD5

        1fd2907e2c74c9a908e2af5f948006b5

        SHA1

        a390e9133bfd0d55ffda07d4714af538b6d50d3d

        SHA256

        f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95

        SHA512

        8eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171

      • C:\Windows\msagent\intl\Agt0409.dll
        Filesize

        28KB

        MD5

        0cbf0f4c9e54d12d34cd1a772ba799e1

        SHA1

        40e55eb54394d17d2d11ca0089b84e97c19634a7

        SHA256

        6b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1

        SHA512

        bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5

      • C:\Windows\msagent\mslwvtts.dll
        Filesize

        52KB

        MD5

        316999655fef30c52c3854751c663996

        SHA1

        a7862202c3b075bdeb91c5e04fe5ff71907dae59

        SHA256

        ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0

        SHA512

        5555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44

      • \Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        391KB

        MD5

        66996a076065ebdcdac85ff9637ceae0

        SHA1

        4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

        SHA256

        16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

        SHA512

        e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

      • \Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        391KB

        MD5

        66996a076065ebdcdac85ff9637ceae0

        SHA1

        4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

        SHA256

        16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

        SHA512

        e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

      • \Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        391KB

        MD5

        66996a076065ebdcdac85ff9637ceae0

        SHA1

        4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

        SHA256

        16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

        SHA512

        e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

      • \Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        391KB

        MD5

        66996a076065ebdcdac85ff9637ceae0

        SHA1

        4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

        SHA256

        16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

        SHA512

        e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

      • \Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        997KB

        MD5

        3f8f18c9c732151dcdd8e1d8fe655896

        SHA1

        222cc49201aa06313d4d35a62c5d494af49d1a56

        SHA256

        709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

        SHA512

        398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

      • \Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        997KB

        MD5

        3f8f18c9c732151dcdd8e1d8fe655896

        SHA1

        222cc49201aa06313d4d35a62c5d494af49d1a56

        SHA256

        709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

        SHA512

        398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

      • \Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        997KB

        MD5

        3f8f18c9c732151dcdd8e1d8fe655896

        SHA1

        222cc49201aa06313d4d35a62c5d494af49d1a56

        SHA256

        709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

        SHA512

        398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

      • \Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        997KB

        MD5

        3f8f18c9c732151dcdd8e1d8fe655896

        SHA1

        222cc49201aa06313d4d35a62c5d494af49d1a56

        SHA256

        709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

        SHA512

        398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL
        Filesize

        73KB

        MD5

        81e5c8596a7e4e98117f5c5143293020

        SHA1

        45b7fe0989e2df1b4dfd227f8f3b73b6b7df9081

        SHA256

        7d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004

        SHA512

        05b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL
        Filesize

        73KB

        MD5

        81e5c8596a7e4e98117f5c5143293020

        SHA1

        45b7fe0989e2df1b4dfd227f8f3b73b6b7df9081

        SHA256

        7d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004

        SHA512

        05b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6

      • \Windows\SysWOW64\msvcp50.dll
        Filesize

        552KB

        MD5

        497fd4a8f5c4fcdaaac1f761a92a366a

        SHA1

        81617006e93f8a171b2c47581c1d67fac463dc93

        SHA256

        91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

        SHA512

        73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

      • \Windows\SysWOW64\msvcp50.dll
        Filesize

        552KB

        MD5

        497fd4a8f5c4fcdaaac1f761a92a366a

        SHA1

        81617006e93f8a171b2c47581c1d67fac463dc93

        SHA256

        91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

        SHA512

        73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

      • \Windows\lhsp\tv\tv_enua.dll
        Filesize

        1.2MB

        MD5

        ed98e67fa8cc190aad0757cd620e6b77

        SHA1

        0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

        SHA256

        e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

        SHA512

        ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

      • \Windows\lhsp\tv\tv_enua.dll
        Filesize

        1.2MB

        MD5

        ed98e67fa8cc190aad0757cd620e6b77

        SHA1

        0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

        SHA256

        e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

        SHA512

        ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

      • \Windows\lhsp\tv\tvenuax.dll
        Filesize

        40KB

        MD5

        1587bf2e99abeeae856f33bf98d3512e

        SHA1

        aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9

        SHA256

        c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0

        SHA512

        43161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a

      • \Windows\msagent\AgentCtl.dll
        Filesize

        160KB

        MD5

        237e13b95ab37d0141cf0bc585b8db94

        SHA1

        102c6164c21de1f3e0b7d487dd5dc4c5249e0994

        SHA256

        d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a

        SHA512

        9d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb

      • \Windows\msagent\AgentDPv.dll
        Filesize

        64KB

        MD5

        7c5aefb11e797129c9e90f279fbdf71b

        SHA1

        cb9d9cbfbebb5aed6810a4e424a295c27520576e

        SHA256

        394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed

        SHA512

        df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a

      • \Windows\msagent\AgentDp2.dll
        Filesize

        60KB

        MD5

        a334bbf5f5a19b3bdb5b7f1703363981

        SHA1

        6cb50b15c0e7d9401364c0fafeef65774f5d1a2c

        SHA256

        c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de

        SHA512

        1fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46

      • \Windows\msagent\AgentDp2.dll
        Filesize

        60KB

        MD5

        a334bbf5f5a19b3bdb5b7f1703363981

        SHA1

        6cb50b15c0e7d9401364c0fafeef65774f5d1a2c

        SHA256

        c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de

        SHA512

        1fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46

      • \Windows\msagent\AgentMPx.dll
        Filesize

        60KB

        MD5

        4fbbaac42cf2ecb83543f262973d07c0

        SHA1

        ab1b302d7cce10443dfc14a2eba528a0431e1718

        SHA256

        6550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5

        SHA512

        4146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e

      • \Windows\msagent\AgentMPx.dll
        Filesize

        60KB

        MD5

        4fbbaac42cf2ecb83543f262973d07c0

        SHA1

        ab1b302d7cce10443dfc14a2eba528a0431e1718

        SHA256

        6550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5

        SHA512

        4146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e

      • \Windows\msagent\AgentPsh.dll
        Filesize

        36KB

        MD5

        b4ac608ebf5a8fdefa2d635e83b7c0e8

        SHA1

        d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9

        SHA256

        8414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f

        SHA512

        2c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4

      • \Windows\msagent\AgentSR.dll
        Filesize

        60KB

        MD5

        9fafb9d0591f2be4c2a846f63d82d301

        SHA1

        1df97aa4f3722b6695eac457e207a76a6b7457be

        SHA256

        e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d

        SHA512

        ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a

      • \Windows\msagent\AgentSvr.exe
        Filesize

        268KB

        MD5

        5c91bf20fe3594b81052d131db798575

        SHA1

        eab3a7a678528b5b2c60d65b61e475f1b2f45baa

        SHA256

        e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

        SHA512

        face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

      • \Windows\msagent\AgentSvr.exe
        Filesize

        268KB

        MD5

        5c91bf20fe3594b81052d131db798575

        SHA1

        eab3a7a678528b5b2c60d65b61e475f1b2f45baa

        SHA256

        e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

        SHA512

        face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

      • \Windows\msagent\AgentSvr.exe
        Filesize

        268KB

        MD5

        5c91bf20fe3594b81052d131db798575

        SHA1

        eab3a7a678528b5b2c60d65b61e475f1b2f45baa

        SHA256

        e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

        SHA512

        face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

      • \Windows\msagent\AgentSvr.exe
        Filesize

        268KB

        MD5

        5c91bf20fe3594b81052d131db798575

        SHA1

        eab3a7a678528b5b2c60d65b61e475f1b2f45baa

        SHA256

        e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

        SHA512

        face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

      • \Windows\msagent\AgentSvr.exe
        Filesize

        268KB

        MD5

        5c91bf20fe3594b81052d131db798575

        SHA1

        eab3a7a678528b5b2c60d65b61e475f1b2f45baa

        SHA256

        e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

        SHA512

        face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

      • \Windows\msagent\mslwvtts.dll
        Filesize

        52KB

        MD5

        316999655fef30c52c3854751c663996

        SHA1

        a7862202c3b075bdeb91c5e04fe5ff71907dae59

        SHA256

        ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0

        SHA512

        5555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44

      • memory/268-60-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
        Filesize

        8KB

      • memory/332-70-0x0000000000000000-mapping.dmp
      • memory/368-59-0x0000000000000000-mapping.dmp
      • memory/572-100-0x0000000000000000-mapping.dmp
      • memory/988-128-0x0000000000000000-mapping.dmp
      • memory/1048-90-0x0000000000000000-mapping.dmp
      • memory/1108-57-0x0000000000000000-mapping.dmp
      • memory/1300-86-0x0000000000000000-mapping.dmp
      • memory/1384-62-0x0000000000000000-mapping.dmp
      • memory/1532-82-0x0000000000000000-mapping.dmp
      • memory/1584-54-0x0000000075241000-0x0000000075243000-memory.dmp
        Filesize

        8KB

      • memory/1596-110-0x0000000000000000-mapping.dmp
      • memory/1756-78-0x0000000000000000-mapping.dmp
      • memory/1832-94-0x0000000000000000-mapping.dmp
      • memory/1864-55-0x0000000000000000-mapping.dmp
      • memory/1924-118-0x0000000000000000-mapping.dmp
      • memory/1956-74-0x0000000000000000-mapping.dmp
      • memory/1960-107-0x0000000000000000-mapping.dmp
      • memory/1980-58-0x0000000000000000-mapping.dmp
      • memory/2032-124-0x0000000000000000-mapping.dmp