Analysis

  • max time kernel
    119s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30/09/2024, 06:44

General

  • Target

    ac6ab7789626d1af8b4aa23355e1429983f052f0dceccca6b65e202310a35e1bN.exe

  • Size

    57KB

  • MD5

    e2121c3a3e684c4242b4e3ebf6fcc8f0

  • SHA1

    0f2e6a4fce8d6e9caeb1bb388cfa2ec9f5cbfc64

  • SHA256

    ac6ab7789626d1af8b4aa23355e1429983f052f0dceccca6b65e202310a35e1b

  • SHA512

    b0f099355fbc2a5db2792c666d925473d959dda36c4197a32ac20974da1ebba701b6053213945b6cd25069d18e1e1796d2befc9ce51cafe1fa367b880eeaed55

  • SSDEEP

    768:Nh5sxVPFXfgaDjof4ZgHqLNhldu8pGTUTY26TsGrn5wFbUzMsPzB5UNXwekfp:NHsxFJfgaDjofVKn1pGwTJOlw1UrOwl

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables Task Manager via registry modification
  • Disables cmd.exe use via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 45 IoCs
  • Modifies system executable filetype association 2 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 24 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 18 IoCs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 38 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 31 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 54 IoCs
  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Modifies Internet Explorer start page 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac6ab7789626d1af8b4aa23355e1429983f052f0dceccca6b65e202310a35e1bN.exe
    "C:\Users\Admin\AppData\Local\Temp\ac6ab7789626d1af8b4aa23355e1429983f052f0dceccca6b65e202310a35e1bN.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Disables cmd.exe use via registry modification
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Modifies WinLogon
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2680
    • C:\Windows\Tiwi.exe
      C:\Windows\Tiwi.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3020
      • C:\Windows\Tiwi.exe
        C:\Windows\Tiwi.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2412
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1992
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2160
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1388
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2096
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2440
      • C:\Windows\Tiwi.exe
        C:\Windows\Tiwi.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1384
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2116
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1720
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:768
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1936
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1672
      • C:\Windows\Tiwi.exe
        C:\Windows\Tiwi.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1040
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2732
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2604
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2200
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2828
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2100
      • C:\Windows\Tiwi.exe
        C:\Windows\Tiwi.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2252
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2756
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3040
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1872
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1268
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2328
      • C:\Windows\Tiwi.exe
        C:\Windows\Tiwi.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2844
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2788
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:776
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:756
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1260

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\WINDOWS\imoet.exe

          Filesize

          57KB

          MD5

          3fab5ba6c6bd9770412eea9cbf6ce0b7

          SHA1

          d95ccf9a3025d9ecd0b90839b31115c548c12903

          SHA256

          c2d85eda0fe77ece16034cdab412039d84ba733a3cd641e54ff360f3ea90f84a

          SHA512

          ee14770caeae9872438928d9ce5b24a93e4e5ef9b20da027a97005ac9afe5ebac7f84a26bbf7a2bb8c9dcb7c0d2b34ff538464fb0a63b2912e5418d24143e477

        • C:\Users\Admin\AppData\Local\WINDOWS\winlogon.exe

          Filesize

          57KB

          MD5

          e0af0aab4e112008cb2bceff46661b53

          SHA1

          dae247ed4c4bc2ff0e00a8523c6d93098cb389b0

          SHA256

          297b4c8a0735b6fd5848ea653245c2a5850f1871ac1fcf159aab1121aceaf105

          SHA512

          442d6cafe92b9ef000dd1318c1865495974e8634309635281f59fbfdae55b67bf04ac0070e40dee787d8f1f9dc03ae58df28ef6d55bab302dc54d7b38a673a8a

        • C:\Users\Admin\Local Settings\Application Data\WINDOWS\lsass.exe

          Filesize

          45KB

          MD5

          d24d34390dbac5c8752bc6bc414635e2

          SHA1

          8558a64e0dca938cd6faf45df51906f2543e3952

          SHA256

          7ec70c61db4119d58beb4e6bda226105d0e1ad2dd6cc72fd0d093b0e18b94107

          SHA512

          eb38479927b7346becf324a42161517dd1ff0a3a521eb33d1495ac1cc6e9baa7b7656594e1362fad7f620a6e0220868cef3e574eae13fba8a11b789d070830a9

        • C:\Users\Admin\Local Settings\Application Data\WINDOWS\lsass.exe

          Filesize

          45KB

          MD5

          df332f2cc017f1b2f9b14ea7b1d0f83b

          SHA1

          78d11df025df02dcf07fd6bb55f949d0c9a9e33d

          SHA256

          a3e3f2f5a60b43cb03c556a1d401bd752ea3635753089463984575c2683f197f

          SHA512

          a4e3a6a5d5c04a0b6673a1ea318ca79feab77062640602e1ed261858c9db2c60c1d3a86866a9680195509686421952217819b1473cf6da5a8d71f4346170fa25

        • C:\Users\Admin\Local Settings\Application Data\WINDOWS\lsass.exe

          Filesize

          45KB

          MD5

          eeeed2fad6010463ca9abb2255fe0edc

          SHA1

          39d81fafcb3dec6dd10a60d3685f0c3957cf2240

          SHA256

          ba70d9703a68987caa93a8e7f071e78440098b91bd0f2c0bf56092c1ccee6dea

          SHA512

          fcf83cfc8bb6b7ac8a932ec9e0f836bb9ca3b7d15ea8257f59dd93d5994f0b916d832319bdcc2ec43fe6cbc933a06707241b4fca8807f95ac632cedb45dbeb3f

        • C:\Users\Admin\Local Settings\Application Data\WINDOWS\lsass.exe

          Filesize

          45KB

          MD5

          af468c9382d3a4ee8767ebd2d3e482be

          SHA1

          bb9bb9dc1e266eee8cffcbc9ab4689c2fbb2110c

          SHA256

          8a939ba4ae7eaf9ff06397694d25886315ba3dcef768ad406b4e925815da02a7

          SHA512

          c0becb1bb2657e68570c6e4976c624c0731e10bf7ed486ed29af4aef4a17ed786dc5dbabacffeba9fa953639794e84cc50c20f9460ff13342bf72d0122197057

        • C:\Windows\MSVBVM60.DLL

          Filesize

          1.3MB

          MD5

          5343a19c618bc515ceb1695586c6c137

          SHA1

          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

          SHA256

          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

          SHA512

          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

        • C:\Windows\SysWOW64\shell.exe

          Filesize

          57KB

          MD5

          cf4a348a79e05e02191a1303580f3ce5

          SHA1

          eb86f59686f508bd4439270525285c08e0880db5

          SHA256

          33fbd7e697e22c37b5c5239509753f0374599ec31546c2ad9a5dc4b7a90f8c2f

          SHA512

          c46acb9e59ce6c45b97aee80fb199b1c578d03f535e2da15f4a2cdcf70bfbaeaa400512c4588d06fd3d74461dc3788853bcbb0e3fdc2dbf499bee86b214f81c7

        • C:\Windows\SysWOW64\shell.exe

          Filesize

          57KB

          MD5

          e2121c3a3e684c4242b4e3ebf6fcc8f0

          SHA1

          0f2e6a4fce8d6e9caeb1bb388cfa2ec9f5cbfc64

          SHA256

          ac6ab7789626d1af8b4aa23355e1429983f052f0dceccca6b65e202310a35e1b

          SHA512

          b0f099355fbc2a5db2792c666d925473d959dda36c4197a32ac20974da1ebba701b6053213945b6cd25069d18e1e1796d2befc9ce51cafe1fa367b880eeaed55

        • C:\Windows\SysWOW64\tiwi.scr

          Filesize

          57KB

          MD5

          1632576ae5792b2043d4fab327030691

          SHA1

          85f833bfed29d39256d00cabb1afb3e4ec30dee4

          SHA256

          62dddad5113c9fd3e03a07ab9e7df953c5ede5efe1491329c6ae60ead04dd51d

          SHA512

          36b9505e39a3f775490a2cb9e12c2d9a9443f48e60795731c6469818f31b5daa0d14c9c8b639c5afda0ab604a6b21d3e9e1e8586df320322ff4f694ce76ec88e

        • C:\Windows\tiwi.exe

          Filesize

          57KB

          MD5

          966a2d78ad561ce52c518d78e5ed1627

          SHA1

          ae117186a12c768b829c5fafdfbe523ef753f650

          SHA256

          9ae16a7eb48fcc2cbf35ca28ff47c0e15d92635f3eb91883c5e8d8265d019b32

          SHA512

          5378b3491eb505741500e666afeef02fe56b002a8786de8575d2df2a16835ce3fd5ca8630c9b6e4446fbb34c97548360424ba814eca99a73ef7f5bb4ef478da2

        • C:\present.txt

          Filesize

          729B

          MD5

          8e3c734e8dd87d639fb51500d42694b5

          SHA1

          f76371d31eed9663e9a4fd7cb95f54dcfc51f87f

          SHA256

          574a3a546332854d82e4f5b54cc5e8731fe9828e14e89a728be7e53ed21f6bad

          SHA512

          06ef1ddd1dd2b30d7db261e9ac78601111eeb1315d2c46f42ec71d14611376a951af3e9c6178bb7235f0d61c022d4715aeb528f775a3cf7da249ab0b2e706853

        • C:\tiwi.exe

          Filesize

          57KB

          MD5

          40150f271dad0ddc8182fe99b86a76a1

          SHA1

          02f4848ddc5641c5bd3d3b3fcd6f5b23e07c0ead

          SHA256

          5807f424d31fde5458ff568ad25f13f9cdd88ed3b94a56077065bc3d7418d911

          SHA512

          326b4264e7e81003a47dba941478acc06317a1915ee9fe406fc32dae985872a797ad808f484d0f2480d7b6da9bb95b4a09a1ffcb921eb918dec3af0cc253a318

        • F:\autorun.inf

          Filesize

          39B

          MD5

          415c421ba7ae46e77bdee3a681ecc156

          SHA1

          b0db5782b7688716d6fc83f7e650ffe1143201b7

          SHA256

          e6e9c5ea41aaf8b2145701f94289458ef5c8467f8c8a2954caddf8513adcf26e

          SHA512

          dbafe82d3fe0f9cda3fa9131271636381e548da5cc58cd01dd68d50e3795ff9d857143f30db9cd2a0530c06ce1adef4de9a61289e0014843ac7fefcbd31a8f62

        • \Users\Admin\AppData\Local\WINDOWS\cute.exe

          Filesize

          57KB

          MD5

          75db7f4b49634fd8a6e8b8652ba9a925

          SHA1

          6ea61d149439acbf421a1dd867f97e8594b10e06

          SHA256

          9f01b94c5f51775ad6df6870d23ad7125c5fff3941a7c9cbc1a1e9ea33dc9473

          SHA512

          8b57526efbd2932043bb2c4a164ca62adf70ba79b591443e35498ee5382fb1205b60de6c74d59e7cfb3010ee92890acb272195338c8a9eb6ab7d83f6b55bbc80

        • \Windows\SysWOW64\IExplorer.exe

          Filesize

          57KB

          MD5

          8e13abc262c9125a36c068838bd4ef2a

          SHA1

          ed50a07ae86851d7f8fa5ece28a9610c49c428dd

          SHA256

          1c9c92c3292fb9125a31b2ed2d27f4dcb70003c82eb09bc25567ec19783f735c

          SHA512

          de5ccf99c3e6564729ad46ef36a348ae91fa89ebc58aa8ddbde1549cf82665b3ba3d2565682c190340280aa6f70c6ba5136c0fb339a4b673ce98f591211fbca7

        • memory/756-463-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/768-417-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/768-435-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/776-437-0x0000000000220000-0x0000000000230000-memory.dmp

          Filesize

          64KB

        • memory/776-436-0x0000000000220000-0x0000000000230000-memory.dmp

          Filesize

          64KB

        • memory/776-439-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1040-373-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/1040-371-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1384-325-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1384-317-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1384-324-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/1388-318-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1388-275-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1672-122-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1672-414-0x0000000002600000-0x0000000002633000-memory.dmp

          Filesize

          204KB

        • memory/1672-384-0x0000000002600000-0x0000000002633000-memory.dmp

          Filesize

          204KB

        • memory/1672-383-0x0000000002600000-0x0000000002633000-memory.dmp

          Filesize

          204KB

        • memory/1672-475-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1672-472-0x0000000002600000-0x0000000002633000-memory.dmp

          Filesize

          204KB

        • memory/1672-413-0x0000000002600000-0x0000000002633000-memory.dmp

          Filesize

          204KB

        • memory/1672-387-0x0000000002600000-0x0000000002633000-memory.dmp

          Filesize

          204KB

        • memory/1672-198-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1720-409-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1720-411-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1872-447-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1936-465-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1992-197-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/1992-233-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2096-329-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2100-231-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2100-135-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2100-400-0x00000000030A0000-0x00000000030D3000-memory.dmp

          Filesize

          204KB

        • memory/2100-431-0x00000000030A0000-0x00000000030D3000-memory.dmp

          Filesize

          204KB

        • memory/2100-451-0x00000000030A0000-0x00000000030D3000-memory.dmp

          Filesize

          204KB

        • memory/2100-452-0x00000000030A0000-0x00000000030D3000-memory.dmp

          Filesize

          204KB

        • memory/2100-416-0x00000000030A0000-0x00000000030D3000-memory.dmp

          Filesize

          204KB

        • memory/2100-378-0x00000000030A0000-0x00000000030D3000-memory.dmp

          Filesize

          204KB

        • memory/2100-391-0x00000000030A0000-0x00000000030D3000-memory.dmp

          Filesize

          204KB

        • memory/2100-397-0x00000000030A0000-0x00000000030D3000-memory.dmp

          Filesize

          204KB

        • memory/2100-476-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2116-392-0x0000000000220000-0x0000000000230000-memory.dmp

          Filesize

          64KB

        • memory/2116-393-0x0000000000220000-0x0000000000230000-memory.dmp

          Filesize

          64KB

        • memory/2116-399-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2160-268-0x0000000000220000-0x0000000000230000-memory.dmp

          Filesize

          64KB

        • memory/2160-269-0x0000000000220000-0x0000000000230000-memory.dmp

          Filesize

          64KB

        • memory/2160-267-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2160-271-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2200-449-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2200-428-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2252-382-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2252-395-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/2328-441-0x0000000001E80000-0x0000000001EB3000-memory.dmp

          Filesize

          204KB

        • memory/2328-264-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2328-368-0x0000000001E80000-0x0000000001EB3000-memory.dmp

          Filesize

          204KB

        • memory/2328-402-0x0000000001E80000-0x0000000001EB3000-memory.dmp

          Filesize

          204KB

        • memory/2328-147-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2328-408-0x0000000001E80000-0x0000000001EB3000-memory.dmp

          Filesize

          204KB

        • memory/2328-440-0x0000000001E80000-0x0000000001EB3000-memory.dmp

          Filesize

          204KB

        • memory/2328-390-0x0000000001E80000-0x0000000001EB3000-memory.dmp

          Filesize

          204KB

        • memory/2328-379-0x0000000001E80000-0x0000000001EB3000-memory.dmp

          Filesize

          204KB

        • memory/2328-477-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2412-194-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/2412-187-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2412-195-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2440-461-0x00000000025D0000-0x0000000002603000-memory.dmp

          Filesize

          204KB

        • memory/2440-424-0x00000000025D0000-0x0000000002603000-memory.dmp

          Filesize

          204KB

        • memory/2440-229-0x00000000025D0000-0x0000000002603000-memory.dmp

          Filesize

          204KB

        • memory/2440-401-0x00000000025D0000-0x0000000002603000-memory.dmp

          Filesize

          204KB

        • memory/2440-427-0x00000000025D0000-0x0000000002603000-memory.dmp

          Filesize

          204KB

        • memory/2440-277-0x00000000025D0000-0x0000000002603000-memory.dmp

          Filesize

          204KB

        • memory/2440-403-0x00000000025D0000-0x0000000002603000-memory.dmp

          Filesize

          204KB

        • memory/2440-110-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2440-226-0x00000000025D0000-0x0000000002603000-memory.dmp

          Filesize

          204KB

        • memory/2440-314-0x00000000025D0000-0x0000000002603000-memory.dmp

          Filesize

          204KB

        • memory/2440-148-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2440-415-0x00000000025D0000-0x0000000002603000-memory.dmp

          Filesize

          204KB

        • memory/2440-474-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2680-0-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2680-132-0x0000000000440000-0x0000000000473000-memory.dmp

          Filesize

          204KB

        • memory/2680-98-0x0000000000440000-0x0000000000473000-memory.dmp

          Filesize

          204KB

        • memory/2680-97-0x0000000000440000-0x0000000000473000-memory.dmp

          Filesize

          204KB

        • memory/2680-140-0x0000000000440000-0x0000000000473000-memory.dmp

          Filesize

          204KB

        • memory/2680-131-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2680-134-0x0000000000440000-0x0000000000473000-memory.dmp

          Filesize

          204KB

        • memory/2680-152-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2732-381-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2756-389-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2788-423-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2828-450-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2828-467-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2844-396-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/2844-421-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/3020-376-0x00000000026B0000-0x00000000026E3000-memory.dmp

          Filesize

          204KB

        • memory/3020-265-0x00000000026B0000-0x00000000026E3000-memory.dmp

          Filesize

          204KB

        • memory/3020-185-0x00000000026B0000-0x00000000026E3000-memory.dmp

          Filesize

          204KB

        • memory/3020-316-0x00000000026B0000-0x00000000026E3000-memory.dmp

          Filesize

          204KB

        • memory/3020-327-0x00000000026B0000-0x00000000026E3000-memory.dmp

          Filesize

          204KB

        • memory/3020-315-0x00000000026B0000-0x00000000026E3000-memory.dmp

          Filesize

          204KB

        • memory/3020-235-0x00000000026B0000-0x00000000026E3000-memory.dmp

          Filesize

          204KB

        • memory/3020-473-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3020-100-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3020-377-0x00000000026B0000-0x00000000026E3000-memory.dmp

          Filesize

          204KB

        • memory/3020-146-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3040-430-0x0000000000400000-0x0000000000433000-memory.dmp

          Filesize

          204KB

        • memory/3040-426-0x0000000000220000-0x0000000000230000-memory.dmp

          Filesize

          64KB