Resubmissions

Analysis

  • max time kernel
    88s
  • max time network
    204s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-04-2024 17:06

General

  • Target

    Bonzify.exe

  • Size

    6.4MB

  • MD5

    12fda5fe2008fcd7693262a8aa08d805

  • SHA1

    1e3ee41e5bb6dd8b5c543e5d131bfa77be8edf86

  • SHA256

    60a8e0be576a87b775fa74a9ba99473727bf7b01d23c0f3ee213a08b747600c4

  • SHA512

    ee884cef396e15ad12f302931e532abfd830381cb7d5717bf4ee90f60b9f398e53967c7dc4dede8ac4b1756f32b0e3a71def6e4c86638a7bf8efa4f8b4da48c1

  • SSDEEP

    196608:bdAMaWetTeAkLIdx751qFTkub//73lc6u7b5VJ2Yx5xIdk3:7aWedh+Idx75QYub//73lc6u7bLMYxD

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 16 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 56 IoCs
  • Program crash 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bonzify.exe
    "C:\Users\Admin\AppData\Local\Temp\Bonzify.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KillAgent.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3248
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im AgentSvr.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4352
      • C:\Windows\SysWOW64\takeown.exe
        takeown /r /d y /f C:\Windows\MsAgent
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:700
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\MsAgent /c /t /grant "everyone":(f)
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4120
    • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
      INSTALLER.exe /q
      2⤵
      • Modifies Installed Components in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentCtl.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:3912
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentDPv.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:3892
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\mslwvtts.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:5592
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentDP2.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:5348
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentMPx.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:5312
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentSR.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:5288
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentPsh.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:5544
      • C:\Windows\msagent\AgentSvr.exe
        "C:\Windows\msagent\AgentSvr.exe" /regserver
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        PID:3584
      • C:\Windows\SysWOW64\grpconv.exe
        grpconv.exe -o
        3⤵
          PID:1248
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat "C:\Windows\WinSxS\msil_addinprocess_b77a5c561934e089_10.0.22000.1_none_f1c351dedf09f213\AddInProcess.exe"
        2⤵
          PID:3100
        • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
          INSTALLER.exe /q
          2⤵
          • Modifies Installed Components in the registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4192
          • C:\Windows\SysWOW64\regsvr32.exe
            regsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll
            3⤵
            • Loads dropped DLL
            • Modifies registry class
            PID:4560
          • C:\Windows\SysWOW64\regsvr32.exe
            regsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll
            3⤵
            • Loads dropped DLL
            • Modifies registry class
            PID:3900
          • C:\Windows\SysWOW64\grpconv.exe
            grpconv.exe -o
            3⤵
              PID:2204
        • C:\Windows\msagent\AgentSvr.exe
          C:\Windows\msagent\AgentSvr.exe -Embedding
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3540
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004CC
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4824
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:1624
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\ExportWrite.cmd"
              2⤵
                PID:5868
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:5768
              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                1⤵
                  PID:2556
                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                  1⤵
                    PID:4352
                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                    1⤵
                      PID:1324
                    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                      1⤵
                        PID:4432
                      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                        1⤵
                          PID:716
                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                          1⤵
                            PID:4968
                          • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                            "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding
                            1⤵
                              PID:4896
                              • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding
                                2⤵
                                  PID:3696
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 800
                                    3⤵
                                    • Program crash
                                    PID:5308
                                • C:\Windows\SysWOW64\unregmp2.exe
                                  "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
                                  2⤵
                                    PID:3332
                                    • C:\Windows\system32\unregmp2.exe
                                      "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
                                      3⤵
                                        PID:2964
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3696 -ip 3696
                                    1⤵
                                      PID:3572

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Boot or Logon Autostart Execution

                                    2
                                    T1547

                                    Registry Run Keys / Startup Folder

                                    2
                                    T1547.001

                                    Privilege Escalation

                                    Boot or Logon Autostart Execution

                                    2
                                    T1547

                                    Registry Run Keys / Startup Folder

                                    2
                                    T1547.001

                                    Defense Evasion

                                    Modify Registry

                                    2
                                    T1112

                                    File and Directory Permissions Modification

                                    1
                                    T1222

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\HookDLL.dll
                                      Filesize

                                      15KB

                                      MD5

                                      65523a7c16ad66570ff3a606f8a23558

                                      SHA1

                                      911799341cb7b523146276d324f31f274be5c2ac

                                      SHA256

                                      b4d5cd1b5314936bb29bbdcff2cc4c1624dc154474ac93d91fa3c76ddb47ba49

                                      SHA512

                                      f802cd8dfd795122a0e4e885ae2463ac6ad86168591e10777aefc4ce810bf6c0d564c20e5b81ad50607f75a032b1743d3832bd256a4a16cfe4f17bb77f57b2c4

                                    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
                                      Filesize

                                      896KB

                                      MD5

                                      24bf60d78b6844ac6e4cda1500661d74

                                      SHA1

                                      e0e4a4686b5c2948f090affd063ce2ee9fceec10

                                      SHA256

                                      84e7dc5e1b99e38f146e6ec9a98adc4fb74a99973665efc48a6b850d26a72990

                                      SHA512

                                      9196c663b8d891c9fb87eb15be94c3eb34e609030d2b1dbd39f12cf6f8849ff1498a68d9e00bcd589fea57e935a9a6432811b2af22d67b57bf2a5d2de5d2df85

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak
                                      Filesize

                                      9KB

                                      MD5

                                      7050d5ae8acfbe560fa11073fef8185d

                                      SHA1

                                      5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                      SHA256

                                      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                      SHA512

                                      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
                                      Filesize

                                      14KB

                                      MD5

                                      92e50024262fe2289859cd7f4b9b43ea

                                      SHA1

                                      71683b93009b56fe4fd88f3f1d17312d0d1b6efa

                                      SHA256

                                      c69e10cffefe3b064a5130d81b9caccadf48c162a957f33bf2d98a4e85323a15

                                      SHA512

                                      56345a72fb02d0d4a63dac493873e7e6f50c11061cec845214b7747fe86c9d88010614e254b77be7126e8c9b75d129836989cd9877405de0005e4f9f3d45848d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
                                      Filesize

                                      14KB

                                      MD5

                                      4c91e9c33fba3cc4be267bed1b487dc6

                                      SHA1

                                      16a20eecfcf95488f96433d56da48dcb42139e78

                                      SHA256

                                      271fb1c482e64bd6a2bdd1ae12725cdd819560f6898b5841e5573afc3ea4d152

                                      SHA512

                                      c06d4a7afa2bf71a001bde2912e2df82c42d55e801177fd6f67ce3c120dcaddd96ca067fe66c4bde94fe85b878fe07f5c2e8b0dccfa9697913c1ac13fe60d498

                                    • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
                                      Filesize

                                      391KB

                                      MD5

                                      66996a076065ebdcdac85ff9637ceae0

                                      SHA1

                                      4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

                                      SHA256

                                      16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

                                      SHA512

                                      e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

                                    • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
                                      Filesize

                                      997KB

                                      MD5

                                      3f8f18c9c732151dcdd8e1d8fe655896

                                      SHA1

                                      222cc49201aa06313d4d35a62c5d494af49d1a56

                                      SHA256

                                      709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

                                      SHA512

                                      398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL
                                      Filesize

                                      73KB

                                      MD5

                                      81e5c8596a7e4e98117f5c5143293020

                                      SHA1

                                      45b7fe0989e2df1b4dfd227f8f3b73b6b7df9081

                                      SHA256

                                      7d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004

                                      SHA512

                                      05b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTANM.DLL
                                      Filesize

                                      40KB

                                      MD5

                                      48c00a7493b28139cbf197ccc8d1f9ed

                                      SHA1

                                      a25243b06d4bb83f66b7cd738e79fccf9a02b33b

                                      SHA256

                                      905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7

                                      SHA512

                                      c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTCTL.DLL
                                      Filesize

                                      160KB

                                      MD5

                                      237e13b95ab37d0141cf0bc585b8db94

                                      SHA1

                                      102c6164c21de1f3e0b7d487dd5dc4c5249e0994

                                      SHA256

                                      d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a

                                      SHA512

                                      9d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDP2.DLL
                                      Filesize

                                      60KB

                                      MD5

                                      a334bbf5f5a19b3bdb5b7f1703363981

                                      SHA1

                                      6cb50b15c0e7d9401364c0fafeef65774f5d1a2c

                                      SHA256

                                      c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de

                                      SHA512

                                      1fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDPV.DLL
                                      Filesize

                                      64KB

                                      MD5

                                      7c5aefb11e797129c9e90f279fbdf71b

                                      SHA1

                                      cb9d9cbfbebb5aed6810a4e424a295c27520576e

                                      SHA256

                                      394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed

                                      SHA512

                                      df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTMPX.DLL
                                      Filesize

                                      60KB

                                      MD5

                                      4fbbaac42cf2ecb83543f262973d07c0

                                      SHA1

                                      ab1b302d7cce10443dfc14a2eba528a0431e1718

                                      SHA256

                                      6550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5

                                      SHA512

                                      4146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTPSH.DLL
                                      Filesize

                                      36KB

                                      MD5

                                      b4ac608ebf5a8fdefa2d635e83b7c0e8

                                      SHA1

                                      d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9

                                      SHA256

                                      8414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f

                                      SHA512

                                      2c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSR.DLL
                                      Filesize

                                      60KB

                                      MD5

                                      9fafb9d0591f2be4c2a846f63d82d301

                                      SHA1

                                      1df97aa4f3722b6695eac457e207a76a6b7457be

                                      SHA256

                                      e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d

                                      SHA512

                                      ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSVR.EXE
                                      Filesize

                                      268KB

                                      MD5

                                      5c91bf20fe3594b81052d131db798575

                                      SHA1

                                      eab3a7a678528b5b2c60d65b61e475f1b2f45baa

                                      SHA256

                                      e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

                                      SHA512

                                      face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.DLL
                                      Filesize

                                      28KB

                                      MD5

                                      0cbf0f4c9e54d12d34cd1a772ba799e1

                                      SHA1

                                      40e55eb54394d17d2d11ca0089b84e97c19634a7

                                      SHA256

                                      6b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1

                                      SHA512

                                      bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.HLP
                                      Filesize

                                      8KB

                                      MD5

                                      466d35e6a22924dd846a043bc7dd94b8

                                      SHA1

                                      35e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10

                                      SHA256

                                      e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801

                                      SHA512

                                      23b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT20.INF
                                      Filesize

                                      2KB

                                      MD5

                                      e4a499b9e1fe33991dbcfb4e926c8821

                                      SHA1

                                      951d4750b05ea6a63951a7667566467d01cb2d42

                                      SHA256

                                      49e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d

                                      SHA512

                                      a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTCTL15.TLB
                                      Filesize

                                      28KB

                                      MD5

                                      f1656b80eaae5e5201dcbfbcd3523691

                                      SHA1

                                      6f93d71c210eb59416e31f12e4cc6a0da48de85b

                                      SHA256

                                      3f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2

                                      SHA512

                                      e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTINST.INF
                                      Filesize

                                      7KB

                                      MD5

                                      b127d9187c6dbb1b948053c7c9a6811f

                                      SHA1

                                      b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9

                                      SHA256

                                      bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00

                                      SHA512

                                      88e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MSLWVTTS.DLL
                                      Filesize

                                      52KB

                                      MD5

                                      316999655fef30c52c3854751c663996

                                      SHA1

                                      a7862202c3b075bdeb91c5e04fe5ff71907dae59

                                      SHA256

                                      ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0

                                      SHA512

                                      5555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcirt.dll
                                      Filesize

                                      76KB

                                      MD5

                                      e7cd26405293ee866fefdd715fc8b5e5

                                      SHA1

                                      6326412d0ea86add8355c76f09dfc5e7942f9c11

                                      SHA256

                                      647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255

                                      SHA512

                                      1114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcp50.dll
                                      Filesize

                                      552KB

                                      MD5

                                      497fd4a8f5c4fcdaaac1f761a92a366a

                                      SHA1

                                      81617006e93f8a171b2c47581c1d67fac463dc93

                                      SHA256

                                      91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

                                      SHA512

                                      73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF16.DLL
                                      Filesize

                                      2KB

                                      MD5

                                      7210d5407a2d2f52e851604666403024

                                      SHA1

                                      242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9

                                      SHA256

                                      337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af

                                      SHA512

                                      1755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF32.DLL
                                      Filesize

                                      4KB

                                      MD5

                                      4be7661c89897eaa9b28dae290c3922f

                                      SHA1

                                      4c9d25195093fea7c139167f0c5a40e13f3000f2

                                      SHA256

                                      e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5

                                      SHA512

                                      2035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\andmoipa.ttf
                                      Filesize

                                      29KB

                                      MD5

                                      c3e8aeabd1b692a9a6c5246f8dcaa7c9

                                      SHA1

                                      4567ea5044a3cef9cb803210a70866d83535ed31

                                      SHA256

                                      38ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e

                                      SHA512

                                      f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.dll
                                      Filesize

                                      1.2MB

                                      MD5

                                      ed98e67fa8cc190aad0757cd620e6b77

                                      SHA1

                                      0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

                                      SHA256

                                      e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

                                      SHA512

                                      ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.hlp
                                      Filesize

                                      11KB

                                      MD5

                                      80d09149ca264c93e7d810aac6411d1d

                                      SHA1

                                      96e8ddc1d257097991f9cc9aaf38c77add3d6118

                                      SHA256

                                      382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42

                                      SHA512

                                      8813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.inf
                                      Filesize

                                      2KB

                                      MD5

                                      0a250bb34cfa851e3dd1804251c93f25

                                      SHA1

                                      c10e47a593c37dbb7226f65ad490ff65d9c73a34

                                      SHA256

                                      85189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae

                                      SHA512

                                      8e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795

                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tvenuax.dll
                                      Filesize

                                      40KB

                                      MD5

                                      1587bf2e99abeeae856f33bf98d3512e

                                      SHA1

                                      aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9

                                      SHA256

                                      c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0

                                      SHA512

                                      43161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a

                                    • C:\Users\Admin\AppData\Local\Temp\KillAgent.bat
                                      Filesize

                                      161B

                                      MD5

                                      ea7df060b402326b4305241f21f39736

                                      SHA1

                                      7d58fb4c58e0edb2ddceef4d21581ff9d512fdc2

                                      SHA256

                                      e4edc2cb6317ab19ee1a6327993e9332af35cfbebaff2ac7c3f71d43cfcbe793

                                      SHA512

                                      3147615add5608d0dce7a8b6efbfb19263c51a2e495df72abb67c6db34f5995a27fde55b5af78bbd5a6468b4065942cad4a4d3cb28ab932aad9b0f835aafe4d0

                                    • C:\Users\Admin\AppData\Local\Temp\TakeOwn.bat
                                      Filesize

                                      46B

                                      MD5

                                      f80e36cd406022944558d8a099db0fa7

                                      SHA1

                                      fd7e93ca529ed760ff86278fbfa5ba0496e581ce

                                      SHA256

                                      7b41e5a6c2dd92f60c38cb4fe09dcbe378c3e99443f7baf079ece3608497bdc7

                                      SHA512

                                      436e711ede85a02cd87ea312652ddbf927cf8df776448326b1e974d0a3719a9535952f4d3cc0d3cd4e3551b57231d7e916f317b119ab670e5f47284a90ab59a2

                                    • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
                                      Filesize

                                      1KB

                                      MD5

                                      fc253dd54735ff6acfacc7ed5941c245

                                      SHA1

                                      9998b5398d325b1a7c3874f54766c9762f8f92f9

                                      SHA256

                                      ce82af03a386dda725d92fc07594056510a112901fee6816229e3761dee060ad

                                      SHA512

                                      344d35d0d05190d053024cdcd3d530a510bb0d2ef9536cf33e20a615260c5a0d42a5737c29c79e2c4cdf214e4cc12c614f8f3776dfcfdcdd4abbe127010af804

                                    • C:\Windows\msagent\chars\Bonzi.acs
                                      Filesize

                                      5.0MB

                                      MD5

                                      1fd2907e2c74c9a908e2af5f948006b5

                                      SHA1

                                      a390e9133bfd0d55ffda07d4714af538b6d50d3d

                                      SHA256

                                      f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95

                                      SHA512

                                      8eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171

                                    • memory/1624-501-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-479-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-481-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-483-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-480-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-485-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-486-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-487-0x0000000006F70000-0x0000000006F80000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-488-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-489-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-490-0x0000000006F70000-0x0000000006F80000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-491-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-492-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-495-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-493-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-497-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-498-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-499-0x0000000006DF0000-0x0000000006E00000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-500-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-478-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-502-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-506-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-504-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-505-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-507-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-508-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-477-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-474-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-475-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1624-476-0x0000000006DF0000-0x0000000006E00000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3332-566-0x00000000779AB000-0x00000000779E1000-memory.dmp
                                      Filesize

                                      216KB

                                    • memory/3332-561-0x0000000075830000-0x0000000075836000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/3332-591-0x0000000076FD0000-0x000000007717C000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/3332-593-0x00000000768C0000-0x00000000768DA000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/3332-598-0x0000000076890000-0x00000000768B5000-memory.dmp
                                      Filesize

                                      148KB

                                    • memory/3332-597-0x00000000768E0000-0x0000000076902000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/3332-595-0x0000000075DE0000-0x0000000075EBF000-memory.dmp
                                      Filesize

                                      892KB

                                    • memory/3332-577-0x0000000076550000-0x00000000767A2000-memory.dmp
                                      Filesize

                                      2.3MB

                                    • memory/3332-565-0x00000000779AB000-0x00000000779E2000-memory.dmp
                                      Filesize

                                      220KB

                                    • memory/3332-564-0x0000000077989000-0x00000000779C0000-memory.dmp
                                      Filesize

                                      220KB

                                    • memory/3332-563-0x0000000077950000-0x0000000077AF9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/3332-562-0x000000007798D000-0x00000000779C4000-memory.dmp
                                      Filesize

                                      220KB

                                    • memory/3696-590-0x0000000076FD0000-0x000000007717C000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/3696-560-0x0000000077950000-0x0000000077AF9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/3696-596-0x00000000768E0000-0x0000000076902000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/3696-599-0x0000000077210000-0x0000000077322000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/3696-594-0x0000000075DE0000-0x0000000075EBF000-memory.dmp
                                      Filesize

                                      892KB

                                    • memory/3696-558-0x0000000076550000-0x00000000767A2000-memory.dmp
                                      Filesize

                                      2.3MB

                                    • memory/3696-592-0x00000000768C0000-0x00000000768DA000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/3696-559-0x0000000075830000-0x0000000075836000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4896-553-0x0000000076AB0000-0x0000000076B6B000-memory.dmp
                                      Filesize

                                      748KB

                                    • memory/4896-517-0x0000000076550000-0x00000000767A2000-memory.dmp
                                      Filesize

                                      2.3MB

                                    • memory/4896-546-0x00000000768C0000-0x00000000768DA000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/4896-545-0x0000000076FD0000-0x000000007717C000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/4896-537-0x00000000759A0000-0x0000000075A1C000-memory.dmp
                                      Filesize

                                      496KB

                                    • memory/4896-522-0x00000000779AB000-0x00000000779D8000-memory.dmp
                                      Filesize

                                      180KB

                                    • memory/4896-556-0x0000000076E20000-0x0000000076E9B000-memory.dmp
                                      Filesize

                                      492KB

                                    • memory/4896-534-0x0000000077950000-0x0000000077AF9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/4896-521-0x0000000077989000-0x00000000779B7000-memory.dmp
                                      Filesize

                                      184KB

                                    • memory/4896-551-0x0000000075640000-0x00000000756E0000-memory.dmp
                                      Filesize

                                      640KB

                                    • memory/4896-555-0x0000000076890000-0x00000000768B5000-memory.dmp
                                      Filesize

                                      148KB

                                    • memory/4896-548-0x0000000075DE0000-0x0000000075EBF000-memory.dmp
                                      Filesize

                                      892KB

                                    • memory/4896-547-0x00000000768E0000-0x0000000076902000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/4896-550-0x0000000076B70000-0x0000000076BD4000-memory.dmp
                                      Filesize

                                      400KB

                                    • memory/4896-518-0x0000000075830000-0x0000000075836000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4896-549-0x0000000077210000-0x0000000077322000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/4896-557-0x0000000076930000-0x00000000769AA000-memory.dmp
                                      Filesize

                                      488KB

                                    • memory/4896-531-0x0000000076550000-0x00000000767A2000-memory.dmp
                                      Filesize

                                      2.3MB

                                    • memory/4896-529-0x0000000077950000-0x0000000077AF9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/4896-528-0x0000000077950000-0x0000000077AF9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/4896-554-0x0000000075A20000-0x0000000075AE2000-memory.dmp
                                      Filesize

                                      776KB

                                    • memory/4896-552-0x00000000008A0000-0x00000000008CD000-memory.dmp
                                      Filesize

                                      180KB

                                    • memory/4896-527-0x0000000077950000-0x0000000077AF9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/4896-526-0x00000000779AB000-0x00000000779D9000-memory.dmp
                                      Filesize

                                      184KB

                                    • memory/4896-514-0x0000000077950000-0x0000000077AF9000-memory.dmp
                                      Filesize

                                      1.7MB