Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    153s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:13

General

  • Target

    805bf5f6bd7c02b7949531ed13029fde.exe

  • Size

    1.9MB

  • MD5

    805bf5f6bd7c02b7949531ed13029fde

  • SHA1

    5b05c1ba4b97b104772e683a75fe25ff527b6f57

  • SHA256

    6a208a1038733f97141f540e04a2cd5a2f364191c341ef5c5bfdaa7e39f995f1

  • SHA512

    bef22c52bc45b96377bdaaaacba0f623bf1b505fb75bd8c1352f873a30da76e78fb90ccd693a4f184365ff2818857ca386acbccd367318fd9063d188e52b3a69

  • SSDEEP

    24576:0z4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:0OMX0/08SVYTcxMXPxthD

Malware Config

Signatures

  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 30 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Checks whether UAC is enabled 1 TTPs 20 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\805bf5f6bd7c02b7949531ed13029fde.exe
    "C:\Users\Admin\AppData\Local\Temp\805bf5f6bd7c02b7949531ed13029fde.exe"
    1⤵
    • UAC bypass
    • Drops file in Drivers directory
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2304
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\805bf5f6bd7c02b7949531ed13029fde.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:600
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\smss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\805bf5f6bd7c02b7949531ed13029fde.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\wininit.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1600
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Favorites\explorer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1272
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ehome\es-ES\wininit.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:932
    • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe
      "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2428
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\88cf853c-b4e6-4a27-ad7f-9b3a394eb30e.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe
          "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2308
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e1bca25e-7e20-4636-bf12-fef7b2701d1f.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2480
            • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe
              "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe"
              6⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1944
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f311373a-4e9a-4fa3-ab15-ab99dad9efe7.vbs"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1816
                • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe
                  "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe"
                  8⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:2724
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\83e1ea9e-70d1-4c5a-88c9-af9cc0b66cf9.vbs"
                    9⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2528
                    • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe
                      "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe"
                      10⤵
                      • UAC bypass
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:928
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\706446a0-e8d7-4aff-a1ff-e77a92f69230.vbs"
                        11⤵
                          PID:2816
                          • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe
                            "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe"
                            12⤵
                            • UAC bypass
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • System policy modification
                            PID:828
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9483bc9a-765e-4dc1-a29f-aa93f6442353.vbs"
                              13⤵
                                PID:2232
                                • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe
                                  "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe"
                                  14⤵
                                  • UAC bypass
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • System policy modification
                                  PID:2308
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\66f8d05b-0b45-440c-bb26-9e331057c94a.vbs"
                                    15⤵
                                      PID:1852
                                      • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe
                                        "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe"
                                        16⤵
                                        • UAC bypass
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • System policy modification
                                        PID:864
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7341a8f0-5279-4d25-a7eb-f7fd9469931c.vbs"
                                          17⤵
                                            PID:600
                                            • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe
                                              "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe"
                                              18⤵
                                              • UAC bypass
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • System policy modification
                                              PID:308
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7770afd2-8b1f-4c6a-a315-5a78ca1ffa5b.vbs"
                                                19⤵
                                                  PID:2416
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c3b9f55d-1e71-41fe-bd27-fce3e7448f43.vbs"
                                                  19⤵
                                                    PID:1696
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dda0df1e-5f80-4e17-9aa3-3232d03caa10.vbs"
                                                17⤵
                                                  PID:1776
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\26bd08d7-fad9-47fd-a703-f6bfe22b0af2.vbs"
                                              15⤵
                                                PID:1384
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\921e4132-df02-4d50-9397-745453a55598.vbs"
                                            13⤵
                                              PID:2408
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\632c0dbb-9dc9-4fb5-940e-ca7404ebeecf.vbs"
                                          11⤵
                                            PID:1736
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3e11dfed-37cd-412d-a28b-f07d6228f2cf.vbs"
                                        9⤵
                                          PID:2072
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ea96a42-ad65-4626-8d21-dac6998f7bb4.vbs"
                                      7⤵
                                        PID:1716
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1464dab2-42d0-4c0c-9d21-216fd1d0fe79.vbs"
                                    5⤵
                                      PID:2596
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fc41295d-9d51-43d7-aa5a-3866ab1b77c7.vbs"
                                  3⤵
                                    PID:2940
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2748
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2792
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2600
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2564
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2928
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:872
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "805bf5f6bd7c02b7949531ed13029fde8" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\805bf5f6bd7c02b7949531ed13029fde.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1396
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "805bf5f6bd7c02b7949531ed13029fde" /sc ONLOGON /tr "'C:\Users\Default User\805bf5f6bd7c02b7949531ed13029fde.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1580
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "805bf5f6bd7c02b7949531ed13029fde8" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\805bf5f6bd7c02b7949531ed13029fde.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2312
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\wininit.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2308
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\wininit.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2924
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\wininit.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2920
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Favorites\explorer.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:3040
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\explorer.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2176
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Favorites\explorer.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:972
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\ehome\es-ES\wininit.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2212
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\ehome\es-ES\wininit.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2628
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\ehome\es-ES\wininit.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2664

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\706446a0-e8d7-4aff-a1ff-e77a92f69230.vbs

                                Filesize

                                759B

                                MD5

                                a832c8e36f2ef45c9595e120e964b342

                                SHA1

                                4d4bbf54c1cd5512ca9b16777bd397994170398c

                                SHA256

                                842d4b918d87c9ae0ef1e31019f442e5dda7081b68bdf21f55be46d9d69c0a3f

                                SHA512

                                5030b66dbc4a41b798b1cbe69c4d773383007cd7fac09b6b3da03065bbe0803c599ccd942982fb49b60fe68893fe27dd90412c67a0219c792ab5e165bc2e8ff4

                              • C:\Users\Admin\AppData\Local\Temp\7341a8f0-5279-4d25-a7eb-f7fd9469931c.vbs

                                Filesize

                                759B

                                MD5

                                b08e6d9cccfee3c0041278c2749f308b

                                SHA1

                                5c84d6675321809c8420a209a4e1948bce461239

                                SHA256

                                254a734666e8de5a58e3c29af8980ab69b2b2b03d03892fe303046c45b2da487

                                SHA512

                                a6f2a9ad893737ec04fb0aed96c113eafdff2da8a67b21352fcd0716265002ff04cfd5a6cbf0f54c58844bf0c419bf24456744d874264bc484c67b72a1eddb06

                              • C:\Users\Admin\AppData\Local\Temp\7770afd2-8b1f-4c6a-a315-5a78ca1ffa5b.vbs

                                Filesize

                                759B

                                MD5

                                0b63e871fe8fe8f3d04f59d899c0fff7

                                SHA1

                                03a22acb1d3d5eeb3bc3ac5366a9fccd6cb5adf7

                                SHA256

                                e1bdb762b484392479d5c12487062abe932427bf4709dbd44342d220bc89a436

                                SHA512

                                5209b58b2ca4108658f2c2525b3cc1be3fdb30d1b6053b0b49d2af9f900fd2bd96b8061ba0cf9c0e3825334d4d380954365764235010a66545da1cd35f635da0

                              • C:\Users\Admin\AppData\Local\Temp\83e1ea9e-70d1-4c5a-88c9-af9cc0b66cf9.vbs

                                Filesize

                                760B

                                MD5

                                b8ea58f1ca402c3250ed91cc8fccb34d

                                SHA1

                                cc8b0ca46a7b4070f57684659eafbf8d6d275153

                                SHA256

                                3357635c91d5b0ef64d5cb26061bbdb06a36e547dd351c4bb2c2a61dcca0ec25

                                SHA512

                                54920d55e3554c0312d1b3559f72a96c7241fd7512464f52ead2b358ddbe07daf5a27044d6fcf44509a6eb5910afcc11947b05a9ab51a63922d5157f982fd1dc

                              • C:\Users\Admin\AppData\Local\Temp\88cf853c-b4e6-4a27-ad7f-9b3a394eb30e.vbs

                                Filesize

                                760B

                                MD5

                                5cccc33dc8274e1b6a98ee0cf0d36c3e

                                SHA1

                                4555dcdbea40ab43979ebfd5b3935217597a1e61

                                SHA256

                                d1890f816e309b0ef0cc1aef10510534ea192643c2d63f0758b4fb6060a56561

                                SHA512

                                6ef03cbf97604bd410e9f5815a8fac087c154460370113e0b98feb674af20ebd5b4e744920b43859ea7d5ea37d1a9aa88ba333983523cb89ed4b5aaad0027463

                              • C:\Users\Admin\AppData\Local\Temp\9483bc9a-765e-4dc1-a29f-aa93f6442353.vbs

                                Filesize

                                759B

                                MD5

                                fbce40e20dbfc07449f58aa169faabf3

                                SHA1

                                4405302202fba950b27e594ca122545e4f6c7d6a

                                SHA256

                                8336208273026a24a6409e3ff18aefdd565469d5a6f703403cbc9f759f69acdf

                                SHA512

                                f58f7ca4b9f2c6fc4435c9868ac397a9025b9aa5f91419ec5905d66e1e60826a751091f5d6f3ff29aab9854aeb7228a23a7c1094d142404c40ac6962304a6af6

                              • C:\Users\Admin\AppData\Local\Temp\e1bca25e-7e20-4636-bf12-fef7b2701d1f.vbs

                                Filesize

                                760B

                                MD5

                                ec66723bbc1df2136a50932e3d8782ef

                                SHA1

                                3a11d155db3fe27e909186a3a0e0b2194c7b9929

                                SHA256

                                d2808d392b49407665646b9cc2bc2e382eae1f70872af2a99d8896e637f2690e

                                SHA512

                                e87c6e5be9a65616ddc43a521376d4c4d1453b4e80187c47ffeea52e229469a0712f359eccd155955ce9bf86898e3b11b016337eeef64a794794b0b6686fadb1

                              • C:\Users\Admin\AppData\Local\Temp\f311373a-4e9a-4fa3-ab15-ab99dad9efe7.vbs

                                Filesize

                                760B

                                MD5

                                5d9c725caea0159319eb6553378e04e8

                                SHA1

                                ed0cc78721495bccde198ca19d8a4a96ca62bdfb

                                SHA256

                                551fd072f987c28df8ca16f75a2c002e434b617f0ad2538a470425ee77288788

                                SHA512

                                efea7132501f3186bf4de85d6d33aab68b8224c7c44e2c37f79417450cfe3715d06d1cb9cf988301714a0d8c0bc1becb1145024915883e59854b6e15dcd6a733

                              • C:\Users\Admin\AppData\Local\Temp\fc41295d-9d51-43d7-aa5a-3866ab1b77c7.vbs

                                Filesize

                                536B

                                MD5

                                651a2297b46c67a536d3e9783e5cf535

                                SHA1

                                bd6b68c069f9718d3ba7847879de1ff16271d1f4

                                SHA256

                                acd7778c862fc32f9002e99ca780e997e7ed2a14a098a3f978a60aefc03b7dce

                                SHA512

                                b27ca6bce1f950fdc400e46e436d7a02cd8fc06f02affbca5ee3b470c74e6e6e321c62238926b82f1440554ded258219a2b3ab063ed44af6ed5d27dc591a154a

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                Filesize

                                7KB

                                MD5

                                6d7eeb1133f5bf0bcbe8443873ca7f0a

                                SHA1

                                3c22046255639b73be9b2bab56e302e2e2ad5fca

                                SHA256

                                6396d12c0702a04b5934269442ab2e141365ac99d91252a7d117e3b92795c3f4

                                SHA512

                                44e6092a96f99ba99abc3dae2aebf67bc1d533fc5c986e6cf6d83f1ab1f96de4488768f7045303dafe763b6ee142f8140c195186886a210c82658fb74257e25b

                              • C:\Users\Default\805bf5f6bd7c02b7949531ed13029fde.exe

                                Filesize

                                1.9MB

                                MD5

                                35e2dda149d9b60a0d9f0a301121e991

                                SHA1

                                371611d26fd2a2a7085edd002331ae531a2a3f25

                                SHA256

                                d6df0392e9341dc0db66854c9d9d21ed35aabe9bfdd6abfa9f218c7855345b94

                                SHA512

                                e9abc2ea6a720ae5041acafccdd103f2750a345284f1965003a33ab832ebdae015a59dcedfc52efbaec6a1813a8acc4ef5dded29d0501727afafd73c8059b492

                              • C:\Users\Public\Favorites\explorer.exe

                                Filesize

                                1.9MB

                                MD5

                                805bf5f6bd7c02b7949531ed13029fde

                                SHA1

                                5b05c1ba4b97b104772e683a75fe25ff527b6f57

                                SHA256

                                6a208a1038733f97141f540e04a2cd5a2f364191c341ef5c5bfdaa7e39f995f1

                                SHA512

                                bef22c52bc45b96377bdaaaacba0f623bf1b505fb75bd8c1352f873a30da76e78fb90ccd693a4f184365ff2818857ca386acbccd367318fd9063d188e52b3a69

                              • C:\Windows\ehome\es-ES\wininit.exe

                                Filesize

                                1.9MB

                                MD5

                                05091d6fc48b4e1d3e7568c1d6262b5e

                                SHA1

                                8ea44ec8aaf1c9b4f90094a6cb81b4cc77cb7b44

                                SHA256

                                f692d06d0d3fd82637df823dfb794c0f6dfc82c9fab1b8e556c5b9d052d6dcd0

                                SHA512

                                156ee50888a2b963ec6c8f5a2c96ed555b107584768db8d680e0c02cdc276493ae8481055b6661ab7ffc068bd6587fc9869c0d56a74bc2dbe683569b9da29843

                              • memory/308-248-0x0000000000B10000-0x0000000000CFA000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/828-212-0x0000000000BF0000-0x0000000000C46000-memory.dmp

                                Filesize

                                344KB

                              • memory/864-236-0x00000000003C0000-0x00000000003D2000-memory.dmp

                                Filesize

                                72KB

                              • memory/864-235-0x00000000003D0000-0x00000000005BA000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/928-200-0x0000000000620000-0x0000000000632000-memory.dmp

                                Filesize

                                72KB

                              • memory/928-199-0x0000000001130000-0x000000000131A000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/2168-139-0x0000000002290000-0x0000000002298000-memory.dmp

                                Filesize

                                32KB

                              • memory/2304-61-0x000007FEF5F03000-0x000007FEF5F04000-memory.dmp

                                Filesize

                                4KB

                              • memory/2304-15-0x0000000000B50000-0x0000000000B5E000-memory.dmp

                                Filesize

                                56KB

                              • memory/2304-0-0x000007FEF5F03000-0x000007FEF5F04000-memory.dmp

                                Filesize

                                4KB

                              • memory/2304-1-0x0000000000B60000-0x0000000000D4A000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/2304-18-0x000000001A780000-0x000000001A78C000-memory.dmp

                                Filesize

                                48KB

                              • memory/2304-145-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2304-151-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2304-12-0x0000000000A80000-0x0000000000A92000-memory.dmp

                                Filesize

                                72KB

                              • memory/2304-2-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2304-9-0x0000000000A60000-0x0000000000A6C000-memory.dmp

                                Filesize

                                48KB

                              • memory/2304-8-0x000000001ADE0000-0x000000001AE36000-memory.dmp

                                Filesize

                                344KB

                              • memory/2304-13-0x0000000000AB0000-0x0000000000ABC000-memory.dmp

                                Filesize

                                48KB

                              • memory/2304-7-0x0000000000A50000-0x0000000000A5A000-memory.dmp

                                Filesize

                                40KB

                              • memory/2304-6-0x0000000000590000-0x00000000005A6000-memory.dmp

                                Filesize

                                88KB

                              • memory/2304-14-0x0000000000B40000-0x0000000000B4A000-memory.dmp

                                Filesize

                                40KB

                              • memory/2304-5-0x0000000000580000-0x0000000000590000-memory.dmp

                                Filesize

                                64KB

                              • memory/2304-17-0x000000001A770000-0x000000001A77C000-memory.dmp

                                Filesize

                                48KB

                              • memory/2304-16-0x000000001A760000-0x000000001A768000-memory.dmp

                                Filesize

                                32KB

                              • memory/2304-4-0x0000000000370000-0x0000000000378000-memory.dmp

                                Filesize

                                32KB

                              • memory/2304-10-0x0000000000A70000-0x0000000000A78000-memory.dmp

                                Filesize

                                32KB

                              • memory/2304-3-0x0000000000350000-0x000000000036C000-memory.dmp

                                Filesize

                                112KB

                              • memory/2308-164-0x0000000000FE0000-0x00000000011CA000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/2428-153-0x0000000000A80000-0x0000000000AD6000-memory.dmp

                                Filesize

                                344KB

                              • memory/2428-152-0x0000000000AD0000-0x0000000000CBA000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/2580-133-0x000000001B290000-0x000000001B572000-memory.dmp

                                Filesize

                                2.9MB

                              • memory/2724-187-0x0000000001100000-0x00000000012EA000-memory.dmp

                                Filesize

                                1.9MB