Analysis

  • max time kernel
    133s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02/09/2023, 12:18

General

  • Target

    JC_c4e53624a2e54d34ea5ba4d8e9ecd2d9.exe

  • Size

    1.1MB

  • MD5

    c4e53624a2e54d34ea5ba4d8e9ecd2d9

  • SHA1

    f1d25a67242f3190cd6f06b221b9256745fac934

  • SHA256

    6ab12f059377cbc6d2d3ea4114162da25e04b0c00857fa0cb03b51fdcb6b8031

  • SHA512

    917c56b6f74d41788fe5e532152ae01e8b00e137561e779da8fdab45fe031460cbbf9be4defc336439225c73c25d8561ae406e38b0e256fa8c0aa47717156320

  • SSDEEP

    24576:T2G/nvxW3WjfHyncFJbd5r03lNiB0Zj/OKHzyMNeV7:TbA3GIcLbd5r+lJ6Gl0

Malware Config

Extracted

Family

warzonerat

C2

89.23.101.93:5200

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Warzone RAT payload 9 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JC_c4e53624a2e54d34ea5ba4d8e9ecd2d9.exe
    "C:\Users\Admin\AppData\Local\Temp\JC_c4e53624a2e54d34ea5ba4d8e9ecd2d9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\HyperServerdll\41SiPxQwHDIEJ8nMwDP.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\HyperServerdll\YM6LZJUjrXrePPJitR4HQghNCxMq.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\HyperServerdll\Bridgesession.exe
          "C:\HyperServerdll\Bridgesession.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2640
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2996
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2396
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1172
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/HyperServerdll/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1192
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2156
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1992
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2148
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2240
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1976
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1280
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1612
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1664
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1732
          • C:\Program Files\Uninstall Information\lsass.exe
            "C:\Program Files\Uninstall Information\lsass.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2364
            • C:\Windows\images.exe
              "C:\Windows\images.exe" chrome.exe
              6⤵
              • Drops startup file
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • NTFS ADS
              • Suspicious use of WriteProcessMemory
              PID:2696
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell Add-MpPreference -ExclusionPath C:\
                7⤵
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1508
              • C:\Users\Admin\Documents\images.exe
                "C:\Users\Admin\Documents\images.exe"
                7⤵
                • Sets DLL path for service in the registry
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies WinLogon
                • Drops file in System32 directory
                • Drops file in Program Files directory
                • Suspicious use of AdjustPrivilegeToken
                PID:2352
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell Add-MpPreference -ExclusionPath C:\
                  8⤵
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2432
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe"
                  8⤵
                    PID:2764
                  • C:\Users\Admin\AppData\Local\Temp\448.exe
                    "C:\Users\Admin\AppData\Local\Temp\448.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1532
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=3389
                      9⤵
                      • Modifies Windows Firewall
                      PID:2112
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\lsass.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2504
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\lsass.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2556
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\lsass.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2420
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\lsass.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2316
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\lsass.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1676
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\lsass.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2000
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Recovery\96f6acc2-489a-11ee-b3cc-62b3d3f2749b\audiodg.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2700
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\96f6acc2-489a-11ee-b3cc-62b3d3f2749b\audiodg.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2812
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Recovery\96f6acc2-489a-11ee-b3cc-62b3d3f2749b\audiodg.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2704

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\HyperServerdll\41SiPxQwHDIEJ8nMwDP.vbe

            Filesize

            219B

            MD5

            4ea99bc54af313741b84d15cbd22d4f6

            SHA1

            3025a0afd6ea5b31792a258c5a97f4a423774d44

            SHA256

            c191b320f2d52190e0b3989bd97bda20718dfd740cbb4ef98e2fb0ebf7c14c0d

            SHA512

            1e6ae7ce7be4c06c5f92da4efbc5613d03608ef7c3788ced10f57ca60a195906253cfddd866c652d7ea8ccc31695246d5be2e8fda09ba739f2cadb49c338af8a

          • C:\HyperServerdll\Bridgesession.exe

            Filesize

            881KB

            MD5

            969ed2c9a371e36fdff27a2b24489006

            SHA1

            689efd222d5e0c77a562e88b0a19d4e85917fd99

            SHA256

            459f82dbd4763d24b38ecd2f8ca72de1518cdaf7ad8bbb186841770e0a176ac9

            SHA512

            a77fc4a9ace9bb0d165e3a14cbb8ff1b89c03d54a37f3021584502d013439cf43430900df58a08475a405df52238b492a67094d8e7424c38573d61ac898be471

          • C:\HyperServerdll\Bridgesession.exe

            Filesize

            881KB

            MD5

            969ed2c9a371e36fdff27a2b24489006

            SHA1

            689efd222d5e0c77a562e88b0a19d4e85917fd99

            SHA256

            459f82dbd4763d24b38ecd2f8ca72de1518cdaf7ad8bbb186841770e0a176ac9

            SHA512

            a77fc4a9ace9bb0d165e3a14cbb8ff1b89c03d54a37f3021584502d013439cf43430900df58a08475a405df52238b492a67094d8e7424c38573d61ac898be471

          • C:\HyperServerdll\YM6LZJUjrXrePPJitR4HQghNCxMq.bat

            Filesize

            37B

            MD5

            081b5134b6f1fa3f7d869873c1a9c999

            SHA1

            f586476e92c0620cd65da1a7b2640f288ea8b2b8

            SHA256

            80cb5a9319f2905dd9e4ddfe80537d83778257db49ec05e1d7d2c4fbde352f87

            SHA512

            c7b0af31cfb13fff070fc0adf67402577a174a6853c29d40392fcf5c622bb34a2302fbd750ed6508385e397bbb820fb9ef569cb260e5a24c87cbfc90280669c9

          • C:\Program Files\Uninstall Information\lsass.exe

            Filesize

            881KB

            MD5

            969ed2c9a371e36fdff27a2b24489006

            SHA1

            689efd222d5e0c77a562e88b0a19d4e85917fd99

            SHA256

            459f82dbd4763d24b38ecd2f8ca72de1518cdaf7ad8bbb186841770e0a176ac9

            SHA512

            a77fc4a9ace9bb0d165e3a14cbb8ff1b89c03d54a37f3021584502d013439cf43430900df58a08475a405df52238b492a67094d8e7424c38573d61ac898be471

          • C:\Program Files\Uninstall Information\lsass.exe

            Filesize

            881KB

            MD5

            969ed2c9a371e36fdff27a2b24489006

            SHA1

            689efd222d5e0c77a562e88b0a19d4e85917fd99

            SHA256

            459f82dbd4763d24b38ecd2f8ca72de1518cdaf7ad8bbb186841770e0a176ac9

            SHA512

            a77fc4a9ace9bb0d165e3a14cbb8ff1b89c03d54a37f3021584502d013439cf43430900df58a08475a405df52238b492a67094d8e7424c38573d61ac898be471

          • C:\Recovery\96f6acc2-489a-11ee-b3cc-62b3d3f2749b\audiodg.exe

            Filesize

            881KB

            MD5

            969ed2c9a371e36fdff27a2b24489006

            SHA1

            689efd222d5e0c77a562e88b0a19d4e85917fd99

            SHA256

            459f82dbd4763d24b38ecd2f8ca72de1518cdaf7ad8bbb186841770e0a176ac9

            SHA512

            a77fc4a9ace9bb0d165e3a14cbb8ff1b89c03d54a37f3021584502d013439cf43430900df58a08475a405df52238b492a67094d8e7424c38573d61ac898be471

          • C:\Users\Admin\AppData\Local\Temp\448.exe

            Filesize

            70KB

            MD5

            ca96229390a0e6a53e8f2125f2c01114

            SHA1

            a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

            SHA256

            0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

            SHA512

            e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

          • C:\Users\Admin\AppData\Local\Temp\448.exe

            Filesize

            70KB

            MD5

            ca96229390a0e6a53e8f2125f2c01114

            SHA1

            a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

            SHA256

            0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

            SHA512

            e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            be7ca3af426b9c407c1e5fbcfd8bf1c8

            SHA1

            de4310f19500f83e37f4cf64b1300f25a230bea9

            SHA256

            97cdcf733c9c32d32e8f8fd18125d94fafbe79a47ef5777d9446dc8a7c331e19

            SHA512

            36d872fc8a41e4e2c12af9f421ff947588b9d23d9f7e15001d02d4a7c501595ff5c22fbd475d4065a5ea7431305e344ba959153a5b83ca03252313c9e0795995

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            be7ca3af426b9c407c1e5fbcfd8bf1c8

            SHA1

            de4310f19500f83e37f4cf64b1300f25a230bea9

            SHA256

            97cdcf733c9c32d32e8f8fd18125d94fafbe79a47ef5777d9446dc8a7c331e19

            SHA512

            36d872fc8a41e4e2c12af9f421ff947588b9d23d9f7e15001d02d4a7c501595ff5c22fbd475d4065a5ea7431305e344ba959153a5b83ca03252313c9e0795995

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            be7ca3af426b9c407c1e5fbcfd8bf1c8

            SHA1

            de4310f19500f83e37f4cf64b1300f25a230bea9

            SHA256

            97cdcf733c9c32d32e8f8fd18125d94fafbe79a47ef5777d9446dc8a7c331e19

            SHA512

            36d872fc8a41e4e2c12af9f421ff947588b9d23d9f7e15001d02d4a7c501595ff5c22fbd475d4065a5ea7431305e344ba959153a5b83ca03252313c9e0795995

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            be7ca3af426b9c407c1e5fbcfd8bf1c8

            SHA1

            de4310f19500f83e37f4cf64b1300f25a230bea9

            SHA256

            97cdcf733c9c32d32e8f8fd18125d94fafbe79a47ef5777d9446dc8a7c331e19

            SHA512

            36d872fc8a41e4e2c12af9f421ff947588b9d23d9f7e15001d02d4a7c501595ff5c22fbd475d4065a5ea7431305e344ba959153a5b83ca03252313c9e0795995

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            be7ca3af426b9c407c1e5fbcfd8bf1c8

            SHA1

            de4310f19500f83e37f4cf64b1300f25a230bea9

            SHA256

            97cdcf733c9c32d32e8f8fd18125d94fafbe79a47ef5777d9446dc8a7c331e19

            SHA512

            36d872fc8a41e4e2c12af9f421ff947588b9d23d9f7e15001d02d4a7c501595ff5c22fbd475d4065a5ea7431305e344ba959153a5b83ca03252313c9e0795995

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZTNTBZZA8DGJ6PRL5TLU.temp

            Filesize

            7KB

            MD5

            be7ca3af426b9c407c1e5fbcfd8bf1c8

            SHA1

            de4310f19500f83e37f4cf64b1300f25a230bea9

            SHA256

            97cdcf733c9c32d32e8f8fd18125d94fafbe79a47ef5777d9446dc8a7c331e19

            SHA512

            36d872fc8a41e4e2c12af9f421ff947588b9d23d9f7e15001d02d4a7c501595ff5c22fbd475d4065a5ea7431305e344ba959153a5b83ca03252313c9e0795995

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

            Filesize

            7KB

            MD5

            fd9cc7a708b22cfca8131a19aba28a19

            SHA1

            8a09da6db51bdf39d3c98278417458e96ddb5e2a

            SHA256

            6bcf29a4aaba50cec3aa35c6b79be23dd0ce5087c1f5c79947b69a7f64d58dfa

            SHA512

            ef466f960af8a94712b794c2ff7e425c02ccfdcf006f97ff6fa401889be2e2383710d3d1f5c7726bc80224db41f32838c8974caa5ba496e3f00941d67368851e

          • C:\Users\Admin\Documents\images.exe

            Filesize

            141KB

            MD5

            7bd00d190acedcc64aeefd1ddf94cb1d

            SHA1

            4d02ec8882c24eb5e51c07ce12abcaa4bd610c27

            SHA256

            3a549857526733dea4da5c4916d7c0015d8172ad8d845acc160d6b12be418b9a

            SHA512

            4ea818d410bfd7898b1f2ea384882b0e35a8cc72cc3b65ce88016b7e076798229a8c55284622921408279112c17ca30b1a92c8a0fbf2e6332dcec2252de967c9

          • C:\Users\Admin\Documents\images.exe

            Filesize

            141KB

            MD5

            7bd00d190acedcc64aeefd1ddf94cb1d

            SHA1

            4d02ec8882c24eb5e51c07ce12abcaa4bd610c27

            SHA256

            3a549857526733dea4da5c4916d7c0015d8172ad8d845acc160d6b12be418b9a

            SHA512

            4ea818d410bfd7898b1f2ea384882b0e35a8cc72cc3b65ce88016b7e076798229a8c55284622921408279112c17ca30b1a92c8a0fbf2e6332dcec2252de967c9

          • C:\Windows\images.exe

            Filesize

            141KB

            MD5

            7bd00d190acedcc64aeefd1ddf94cb1d

            SHA1

            4d02ec8882c24eb5e51c07ce12abcaa4bd610c27

            SHA256

            3a549857526733dea4da5c4916d7c0015d8172ad8d845acc160d6b12be418b9a

            SHA512

            4ea818d410bfd7898b1f2ea384882b0e35a8cc72cc3b65ce88016b7e076798229a8c55284622921408279112c17ca30b1a92c8a0fbf2e6332dcec2252de967c9

          • C:\Windows\images.exe

            Filesize

            141KB

            MD5

            7bd00d190acedcc64aeefd1ddf94cb1d

            SHA1

            4d02ec8882c24eb5e51c07ce12abcaa4bd610c27

            SHA256

            3a549857526733dea4da5c4916d7c0015d8172ad8d845acc160d6b12be418b9a

            SHA512

            4ea818d410bfd7898b1f2ea384882b0e35a8cc72cc3b65ce88016b7e076798229a8c55284622921408279112c17ca30b1a92c8a0fbf2e6332dcec2252de967c9

          • C:\Windows\images.exe

            Filesize

            141KB

            MD5

            7bd00d190acedcc64aeefd1ddf94cb1d

            SHA1

            4d02ec8882c24eb5e51c07ce12abcaa4bd610c27

            SHA256

            3a549857526733dea4da5c4916d7c0015d8172ad8d845acc160d6b12be418b9a

            SHA512

            4ea818d410bfd7898b1f2ea384882b0e35a8cc72cc3b65ce88016b7e076798229a8c55284622921408279112c17ca30b1a92c8a0fbf2e6332dcec2252de967c9

          • \HyperServerdll\Bridgesession.exe

            Filesize

            881KB

            MD5

            969ed2c9a371e36fdff27a2b24489006

            SHA1

            689efd222d5e0c77a562e88b0a19d4e85917fd99

            SHA256

            459f82dbd4763d24b38ecd2f8ca72de1518cdaf7ad8bbb186841770e0a176ac9

            SHA512

            a77fc4a9ace9bb0d165e3a14cbb8ff1b89c03d54a37f3021584502d013439cf43430900df58a08475a405df52238b492a67094d8e7424c38573d61ac898be471

          • \HyperServerdll\Bridgesession.exe

            Filesize

            881KB

            MD5

            969ed2c9a371e36fdff27a2b24489006

            SHA1

            689efd222d5e0c77a562e88b0a19d4e85917fd99

            SHA256

            459f82dbd4763d24b38ecd2f8ca72de1518cdaf7ad8bbb186841770e0a176ac9

            SHA512

            a77fc4a9ace9bb0d165e3a14cbb8ff1b89c03d54a37f3021584502d013439cf43430900df58a08475a405df52238b492a67094d8e7424c38573d61ac898be471

          • \Program Files\Microsoft DN1\sqlmap.dll

            Filesize

            114KB

            MD5

            461ade40b800ae80a40985594e1ac236

            SHA1

            b3892eef846c044a2b0785d54a432b3e93a968c8

            SHA256

            798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

            SHA512

            421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

          • \Users\Admin\AppData\Local\Temp\448.exe

            Filesize

            70KB

            MD5

            ca96229390a0e6a53e8f2125f2c01114

            SHA1

            a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

            SHA256

            0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

            SHA512

            e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

          • \Users\Admin\Documents\images.exe

            Filesize

            141KB

            MD5

            7bd00d190acedcc64aeefd1ddf94cb1d

            SHA1

            4d02ec8882c24eb5e51c07ce12abcaa4bd610c27

            SHA256

            3a549857526733dea4da5c4916d7c0015d8172ad8d845acc160d6b12be418b9a

            SHA512

            4ea818d410bfd7898b1f2ea384882b0e35a8cc72cc3b65ce88016b7e076798229a8c55284622921408279112c17ca30b1a92c8a0fbf2e6332dcec2252de967c9

          • \Users\Admin\Documents\images.exe

            Filesize

            141KB

            MD5

            7bd00d190acedcc64aeefd1ddf94cb1d

            SHA1

            4d02ec8882c24eb5e51c07ce12abcaa4bd610c27

            SHA256

            3a549857526733dea4da5c4916d7c0015d8172ad8d845acc160d6b12be418b9a

            SHA512

            4ea818d410bfd7898b1f2ea384882b0e35a8cc72cc3b65ce88016b7e076798229a8c55284622921408279112c17ca30b1a92c8a0fbf2e6332dcec2252de967c9

          • memory/1172-107-0x0000000002AC0000-0x0000000002B40000-memory.dmp

            Filesize

            512KB

          • memory/1172-114-0x0000000002ACB000-0x0000000002B32000-memory.dmp

            Filesize

            412KB

          • memory/1172-103-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/1172-111-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/1172-112-0x0000000002AC0000-0x0000000002B40000-memory.dmp

            Filesize

            512KB

          • memory/1172-110-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/1192-78-0x0000000001FDB000-0x0000000002042000-memory.dmp

            Filesize

            412KB

          • memory/1192-49-0x0000000001FD0000-0x0000000002050000-memory.dmp

            Filesize

            512KB

          • memory/1192-86-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/1280-84-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/1280-104-0x000000000288B000-0x00000000028F2000-memory.dmp

            Filesize

            412KB

          • memory/1280-98-0x0000000002884000-0x0000000002887000-memory.dmp

            Filesize

            12KB

          • memory/1508-133-0x0000000073AB0000-0x000000007405B000-memory.dmp

            Filesize

            5.7MB

          • memory/1508-135-0x0000000002500000-0x0000000002540000-memory.dmp

            Filesize

            256KB

          • memory/1508-134-0x0000000073AB0000-0x000000007405B000-memory.dmp

            Filesize

            5.7MB

          • memory/1508-136-0x0000000002500000-0x0000000002540000-memory.dmp

            Filesize

            256KB

          • memory/1508-137-0x0000000002500000-0x0000000002540000-memory.dmp

            Filesize

            256KB

          • memory/1508-138-0x0000000073AB0000-0x000000007405B000-memory.dmp

            Filesize

            5.7MB

          • memory/1532-180-0x0000000000E10000-0x0000000000E3D000-memory.dmp

            Filesize

            180KB

          • memory/1532-181-0x0000000000E10000-0x0000000000E3D000-memory.dmp

            Filesize

            180KB

          • memory/1612-90-0x00000000027B4000-0x00000000027B7000-memory.dmp

            Filesize

            12KB

          • memory/1612-97-0x00000000027BB000-0x0000000002822000-memory.dmp

            Filesize

            412KB

          • memory/1612-82-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/1664-105-0x0000000002584000-0x0000000002587000-memory.dmp

            Filesize

            12KB

          • memory/1664-102-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/1664-108-0x000000000258B000-0x00000000025F2000-memory.dmp

            Filesize

            412KB

          • memory/1732-106-0x0000000002824000-0x0000000002827000-memory.dmp

            Filesize

            12KB

          • memory/1732-109-0x000000000282B000-0x0000000002892000-memory.dmp

            Filesize

            412KB

          • memory/1732-95-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/1976-81-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/1976-46-0x0000000002360000-0x0000000002368000-memory.dmp

            Filesize

            32KB

          • memory/1976-89-0x00000000028B4000-0x00000000028B7000-memory.dmp

            Filesize

            12KB

          • memory/1976-96-0x00000000028BB000-0x0000000002922000-memory.dmp

            Filesize

            412KB

          • memory/1992-93-0x000000000294B000-0x00000000029B2000-memory.dmp

            Filesize

            412KB

          • memory/1992-87-0x0000000002944000-0x0000000002947000-memory.dmp

            Filesize

            12KB

          • memory/1992-79-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2148-113-0x0000000002930000-0x00000000029B0000-memory.dmp

            Filesize

            512KB

          • memory/2148-115-0x0000000002930000-0x00000000029B0000-memory.dmp

            Filesize

            512KB

          • memory/2148-117-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2156-120-0x0000000002B24000-0x0000000002B27000-memory.dmp

            Filesize

            12KB

          • memory/2156-116-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2156-121-0x0000000002B20000-0x0000000002BA0000-memory.dmp

            Filesize

            512KB

          • memory/2240-42-0x000000001B2E0000-0x000000001B5C2000-memory.dmp

            Filesize

            2.9MB

          • memory/2240-83-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2240-91-0x0000000002764000-0x0000000002767000-memory.dmp

            Filesize

            12KB

          • memory/2240-88-0x0000000002760000-0x00000000027E0000-memory.dmp

            Filesize

            512KB

          • memory/2240-99-0x000000000276B000-0x00000000027D2000-memory.dmp

            Filesize

            412KB

          • memory/2364-122-0x000007FEF5320000-0x000007FEF5D0C000-memory.dmp

            Filesize

            9.9MB

          • memory/2364-119-0x000000001ADB0000-0x000000001AE30000-memory.dmp

            Filesize

            512KB

          • memory/2364-118-0x000007FEF5320000-0x000007FEF5D0C000-memory.dmp

            Filesize

            9.9MB

          • memory/2364-45-0x00000000001C0000-0x00000000002A4000-memory.dmp

            Filesize

            912KB

          • memory/2396-85-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2396-92-0x0000000002864000-0x0000000002867000-memory.dmp

            Filesize

            12KB

          • memory/2396-100-0x000000000286B000-0x00000000028D2000-memory.dmp

            Filesize

            412KB

          • memory/2432-158-0x0000000002720000-0x0000000002760000-memory.dmp

            Filesize

            256KB

          • memory/2432-159-0x0000000002720000-0x0000000002760000-memory.dmp

            Filesize

            256KB

          • memory/2432-156-0x0000000073010000-0x00000000735BB000-memory.dmp

            Filesize

            5.7MB

          • memory/2432-157-0x0000000073010000-0x00000000735BB000-memory.dmp

            Filesize

            5.7MB

          • memory/2640-14-0x000007FEF5320000-0x000007FEF5D0C000-memory.dmp

            Filesize

            9.9MB

          • memory/2640-16-0x0000000000140000-0x000000000014C000-memory.dmp

            Filesize

            48KB

          • memory/2640-15-0x000000001B0E0000-0x000000001B160000-memory.dmp

            Filesize

            512KB

          • memory/2640-58-0x000007FEF5320000-0x000007FEF5D0C000-memory.dmp

            Filesize

            9.9MB

          • memory/2640-13-0x00000000011C0000-0x00000000012A4000-memory.dmp

            Filesize

            912KB

          • memory/2764-161-0x0000000000120000-0x0000000000121000-memory.dmp

            Filesize

            4KB

          • memory/2764-163-0x0000000000120000-0x0000000000121000-memory.dmp

            Filesize

            4KB

          • memory/2996-80-0x000007FEED3C0000-0x000007FEEDD5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2996-94-0x0000000002894000-0x0000000002897000-memory.dmp

            Filesize

            12KB

          • memory/2996-101-0x000000000289B000-0x0000000002902000-memory.dmp

            Filesize

            412KB