Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 18:10

General

  • Target

    02cc89bb7c64919d3c27e9b8ac637e847aca5c68c2b990f33a800445a3f0164d.exe

  • Size

    2.9MB

  • MD5

    60a69e78e37de9936c7d7274c67abda4

  • SHA1

    7687addc4a89ced80ce7dd372422b7d91ee8d4f3

  • SHA256

    02cc89bb7c64919d3c27e9b8ac637e847aca5c68c2b990f33a800445a3f0164d

  • SHA512

    754ab07ea26d0512422de8b3375be68366fc7def4511b8313db08d38f424eaf9f857aea46900c1e9e6c61418d15571762bdc5adb1fa6aec5e08256f425522464

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHn:ATU7AAmw4gxeOw46fUbNecCCFbNecQ

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Detects executables packed with ASPack 45 IoCs
  • UPX dump on OEP (original entry point) 24 IoCs
  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 5 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 40 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of SetWindowsHookEx 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02cc89bb7c64919d3c27e9b8ac637e847aca5c68c2b990f33a800445a3f0164d.exe
    "C:\Users\Admin\AppData\Local\Temp\02cc89bb7c64919d3c27e9b8ac637e847aca5c68c2b990f33a800445a3f0164d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\02cc89bb7c64919d3c27e9b8ac637e847aca5c68c2b990f33a800445a3f0164d.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:1688
    • C:\Users\Admin\AppData\Local\Temp\02cc89bb7c64919d3c27e9b8ac637e847aca5c68c2b990f33a800445a3f0164d.exe
      C:\Users\Admin\AppData\Local\Temp\02cc89bb7c64919d3c27e9b8ac637e847aca5c68c2b990f33a800445a3f0164d.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Users\Admin\AppData\Local\Temp\02cc89bb7c64919d3c27e9b8ac637e847aca5c68c2b990f33a800445a3f0164d.exe
        C:\Users\Admin\AppData\Local\Temp\02cc89bb7c64919d3c27e9b8ac637e847aca5c68c2b990f33a800445a3f0164d.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1068
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:864
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:2200
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1112
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2080
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:784
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  PID:2916
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:568
                    • C:\Windows\SysWOW64\diskperf.exe
                      "C:\Windows\SysWOW64\diskperf.exe"
                      9⤵
                        PID:2332
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:2324
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                      8⤵
                        PID:1632
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        8⤵
                        • Executes dropped EXE
                        PID:2100
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          9⤵
                            PID:2660
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              10⤵
                                PID:2400
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  11⤵
                                    PID:2744
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    11⤵
                                      PID:2148
                                • C:\Windows\SysWOW64\diskperf.exe
                                  "C:\Windows\SysWOW64\diskperf.exe"
                                  9⤵
                                    PID:2392
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2888
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  8⤵
                                  • Drops startup file
                                  PID:2504
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1964
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2884
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  8⤵
                                    PID:2652
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:1396
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2332
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    8⤵
                                      PID:1924
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      PID:1912
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2352
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                        PID:1768
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:1492
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2296
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                          PID:1060
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:1816
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1056
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                          8⤵
                                            PID:1516
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:892
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2624
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                              PID:2620
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              PID:1604
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2148
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                                PID:548
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                8⤵
                                                • Executes dropped EXE
                                                PID:2764
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3020
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                8⤵
                                                • Drops startup file
                                                PID:1472
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                8⤵
                                                • Executes dropped EXE
                                                PID:2244
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:980
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                8⤵
                                                  PID:1712
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:1332
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2460
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  8⤵
                                                    PID:1236
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    8⤵
                                                      PID:2004
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    7⤵
                                                      PID:1516
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                          PID:1056
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          8⤵
                                                            PID:2680
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                            PID:1728
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                                PID:2772
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                8⤵
                                                                  PID:2960
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                7⤵
                                                                  PID:2672
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                    8⤵
                                                                      PID:2376
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      8⤵
                                                                        PID:1072
                                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                                    6⤵
                                                                      PID:984
                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                3⤵
                                                                  PID:2700
                                                            • \??\c:\windows\system\explorer.exe
                                                              c:\windows\system\explorer.exe
                                                              1⤵
                                                                PID:268
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                  2⤵
                                                                    PID:2456
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  1⤵
                                                                    PID:2028

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                  Persistence

                                                                  Boot or Logon Autostart Execution

                                                                  3
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  2
                                                                  T1547.001

                                                                  Winlogon Helper DLL

                                                                  1
                                                                  T1547.004

                                                                  Privilege Escalation

                                                                  Boot or Logon Autostart Execution

                                                                  3
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  2
                                                                  T1547.001

                                                                  Winlogon Helper DLL

                                                                  1
                                                                  T1547.004

                                                                  Defense Evasion

                                                                  Modify Registry

                                                                  4
                                                                  T1112

                                                                  Hide Artifacts

                                                                  1
                                                                  T1564

                                                                  Hidden Files and Directories

                                                                  1
                                                                  T1564.001

                                                                  Discovery

                                                                  System Information Discovery

                                                                  1
                                                                  T1082

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe
                                                                    Filesize

                                                                    2.9MB

                                                                    MD5

                                                                    60a69e78e37de9936c7d7274c67abda4

                                                                    SHA1

                                                                    7687addc4a89ced80ce7dd372422b7d91ee8d4f3

                                                                    SHA256

                                                                    02cc89bb7c64919d3c27e9b8ac637e847aca5c68c2b990f33a800445a3f0164d

                                                                    SHA512

                                                                    754ab07ea26d0512422de8b3375be68366fc7def4511b8313db08d38f424eaf9f857aea46900c1e9e6c61418d15571762bdc5adb1fa6aec5e08256f425522464

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs
                                                                    Filesize

                                                                    93B

                                                                    MD5

                                                                    8445bfa5a278e2f068300c604a78394b

                                                                    SHA1

                                                                    9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                    SHA256

                                                                    5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                    SHA512

                                                                    8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs
                                                                    Filesize

                                                                    92B

                                                                    MD5

                                                                    13222a4bb413aaa8b92aa5b4f81d2760

                                                                    SHA1

                                                                    268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                    SHA256

                                                                    d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                    SHA512

                                                                    eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                  • C:\Windows\system\explorer.exe
                                                                    Filesize

                                                                    2.9MB

                                                                    MD5

                                                                    7a786eec45c9464fdb72403ca115de53

                                                                    SHA1

                                                                    320e33acdbdfbd06e988f02a48fa6f385740c3d7

                                                                    SHA256

                                                                    7ed1404d571d8aecbe25e6b9272d2f61816c91b00603100a36bf06b5ac38f3aa

                                                                    SHA512

                                                                    3a675d6dc8af62d887dd693a6ac38f663396d9933d895a8dbc7cae34f60ffb4befd600df4aafca55b29ec0253bf08243419376e4057dd0a9963b1d5efd298b7f

                                                                  • \Windows\system\spoolsv.exe
                                                                    Filesize

                                                                    2.9MB

                                                                    MD5

                                                                    210c894b6a8c573e67be24e5060504fc

                                                                    SHA1

                                                                    adcfa40d2da706363101a8fa482bc3cfaa5419de

                                                                    SHA256

                                                                    233d3c009f98212a59f0a4dfd1fe8c590bd122433e3cc7308465c657304e994d

                                                                    SHA512

                                                                    6ff458c6b74f8bd88b670b083225e0ac002fbd0a7295dfb793a7e9afe023c8f83e7ceec5b33da866f4b7762dd9e3848874dfe3f741c1804f96c8076dfc348320

                                                                  • memory/892-621-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/980-764-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/980-769-0x00000000023C0000-0x0000000002406000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1056-540-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1056-558-0x0000000000310000-0x0000000000356000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1068-73-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1068-58-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1068-60-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1068-62-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1068-66-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1068-98-0x0000000001D50000-0x0000000001D96000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1068-152-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1068-97-0x0000000001D50000-0x0000000001D96000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-195-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-767-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-865-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-494-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-486-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-436-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-431-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-432-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-832-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-365-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-375-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-376-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-318-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-268-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-538-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-549-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-594-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-650-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-815-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-713-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-763-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-768-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1112-539-0x0000000002BD0000-0x0000000002C16000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1396-371-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/1492-480-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/1516-866-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1604-645-0x0000000000400000-0x0000000001990000-memory.dmp
                                                                    Filesize

                                                                    21.6MB

                                                                  • memory/1636-144-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1636-100-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/1816-532-0x0000000000400000-0x0000000001990000-memory.dmp
                                                                    Filesize

                                                                    21.6MB

                                                                  • memory/1912-421-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2080-196-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2080-243-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2100-974-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2100-267-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2148-657-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2200-153-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2200-182-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2244-762-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2296-495-0x0000000000450000-0x0000000000496000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2296-488-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2324-250-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2332-378-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2352-433-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2352-439-0x0000000000350000-0x0000000000396000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2460-816-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2624-624-0x0000000000290000-0x00000000002D6000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2624-635-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2700-86-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/2764-708-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2860-40-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2860-0-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2884-322-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2888-276-0x0000000000450000-0x0000000000496000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2888-269-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB

                                                                  • memory/2916-249-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2948-17-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-4-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-24-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-39-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-41-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2948-25-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-20-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-29-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-44-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2948-43-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-47-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-50-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-15-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-85-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2948-22-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-5-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-2-0x0000000000300000-0x0000000000400000-memory.dmp
                                                                    Filesize

                                                                    1024KB

                                                                  • memory/2948-27-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-42-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2948-14-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-32-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-46-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-54-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2948-53-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2948-49-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2948-48-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-7-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-45-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-51-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/2948-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2948-52-0x00000000004E7000-0x0000000000513000-memory.dmp
                                                                    Filesize

                                                                    176KB

                                                                  • memory/2948-9-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-11-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/2948-37-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                    Filesize

                                                                    16.0MB

                                                                  • memory/3020-716-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                    Filesize

                                                                    280KB