Analysis

  • max time kernel
    82s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 05:26

Errors

Reason
Machine shutdown

General

  • Target

    windows-malware-master/MrsMajor 2.0/MrsMajor2.0.exe

  • Size

    25.6MB

  • MD5

    247a35851fdee53a1696715d67bd0905

  • SHA1

    d2e86020e1d48e527e81e550f06c651328bd58a4

  • SHA256

    5dd4ea169cabf9226f54bb53e63ea6a1b5880a0d1222242aee378efb6255b57d

  • SHA512

    a173801aaef4fab608d99b52223b5b2400d69b91edcbf33c21fcb47bd832eef9d771dfd36da350a502a371ed1739c869a7c2b4dca456c93f2feed9ac9c647c7c

  • SSDEEP

    786432:7VQ4fX8siQIZwastE9oGH5UcnaAVBmn163+L2:7ywXwdwRQo2O1L2

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Possible privilege escalation attempt 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 11 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\windows-malware-master\MrsMajor 2.0\MrsMajor2.0.exe
    "C:\Users\Admin\AppData\Local\Temp\windows-malware-master\MrsMajor 2.0\MrsMajor2.0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\system32\wscript.exe
      "C:\Windows\sysnative\wscript.exe" C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\1E0D.vbs
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Disables RegEdit via registry modification
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2624
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c cd\&cd "C:\Users\Admin\AppData\Local\Temp" & eula32.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Users\Admin\AppData\Local\Temp\eula32.exe
          eula32.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          PID:1728
      • C:\Program Files\MicrosoftWindowsServicesEtc\GetReady.exe
        "C:\Program Files\MicrosoftWindowsServicesEtc\GetReady.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\system32\cmd.exe
          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1\2896.bat "C:\Program Files\MicrosoftWindowsServicesEtc\GetReady.exe""
          4⤵
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:1688
          • C:\Windows\System32\takeown.exe
            takeown /f taskmgr.exe
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:824
          • C:\Windows\System32\icacls.exe
            icacls taskmgr.exe /granted "Admin":F
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:2420
          • C:\Windows\System32\takeown.exe
            takeown /f sethc.exe
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:2400
          • C:\Windows\System32\icacls.exe
            icacls sethc.exe /granted "Admin":F
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:2276
      • C:\Program Files\MicrosoftWindowsServicesEtc\notmuch.exe
        "C:\Program Files\MicrosoftWindowsServicesEtc\notmuch.exe"
        3⤵
        • Executes dropped EXE
        PID:1736
      • C:\Windows\System32\shutdown.exe
        "C:\Windows\System32\shutdown.exe" -r -t 5
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1500
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2984
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:3024

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Event Triggered Execution

      1
      T1546

      Change Default File Association

      1
      T1546.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Event Triggered Execution

      1
      T1546

      Change Default File Association

      1
      T1546.001

      Defense Evasion

      Modify Registry

      5
      T1112

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Impair Defenses

      1
      T1562

      Disable or Modify Tools

      1
      T1562.001

      File and Directory Permissions Modification

      1
      T1222

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\MicrosoftWindowsServicesEtc\GetReady.exe
        Filesize

        52KB

        MD5

        57f3795953dafa8b5e2b24ba5bfad87f

        SHA1

        47719bd600e7527c355dbdb053e3936379d1b405

        SHA256

        5319958efc38ea81f61854eb9f6c8aee32394d4389e52fe5c1f7f7ef6b261725

        SHA512

        172006e8deed2766e7fa71e34182b5539309ec8c2ac5f63285724ef8f59864e1159c618c0914eb05692df721794eb4726757b2ccf576f0c78a6567d807cbfb98

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\1E0D.vbs
        Filesize

        2KB

        MD5

        fd76266c8088a4dca45414c36c7e9523

        SHA1

        6b19bf2904a0e3b479032e101476b49ed3ae144a

        SHA256

        f853dddb0f9f1b74b72bccdb5191c28e18d466b5dbc205f7741a24391375cd6f

        SHA512

        3cd49395368e279ac9a63315583d3804aa89ec8bb6112754973451a7ea7b68140598699b30eef1b0e94c3286d1e6254e2063188282f7e6a18f1349877adeb072

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\AppKill.bat
        Filesize

        671B

        MD5

        d4e987817d2e5d6ed2c12633d6f11101

        SHA1

        3f38430a028f9e3cb66c152e302b3586512dd9c4

        SHA256

        5549670ef8837c6e3c4e496c1ea2063670618249d4151dea4d07d48ab456690c

        SHA512

        b84fef88f0128b46f1e2f9c5dff2cb620ee885bed6c90dcf4a5dc51c77bea492c92b8084d8dc8b4277b47b2493a2d9d3f348c6e229bf3da9041ef90e0fd8b6c4

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\CallFunc.vbs
        Filesize

        388B

        MD5

        5f9737f03289963a6d7a71efab0813c4

        SHA1

        ba22dfae8d365cbf8014a630f23f1d8574b5cf85

        SHA256

        a767894a68ebc490cb5ab2b7b04dd12b7465553ce7ba7e41e1ea45f1eaef5275

        SHA512

        5f4fb691e6da90e8e0872378a7b78cbd1acbf2bd75d19d65f17bf5b1cea95047d66b79fd1173703fcfef42cfc116ca629b9b37e355e44155e8f3b98f2d916a2a

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\DgzRun.vbs
        Filesize

        341B

        MD5

        a91417f7c55510155771f1f644dd6c7e

        SHA1

        41bdb69c5baca73f49231d5b5f77975b79e55bdf

        SHA256

        729f7540887cf32a5d4e1968a284c46cf904752821c734bd970ecd30a848477a

        SHA512

        f786699c1ab9d7c74dd9eb9d76a76728980b29e84999a166a47b7ee102d8e545901ed0fcb30331712490a36de2d726115b661ad3900cdc2bfcfc601d00b76b07

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\Major.exe
        Filesize

        60KB

        MD5

        d604c29940864c64b4752d31e2deb465

        SHA1

        c1698ea4e5d1ba1c9b78973556f97e8f6dbbdef3

        SHA256

        da0233f5e5e9a34e8dd4f6911444ca1f3e29bb9cbd958a9f4508ac7d72ccd55d

        SHA512

        89a4a14574ba19fe319c766add0111feeb4320c08bf75f55a898d9acc783d5a862a6433758a413cc719b9179dcf873f1c850d1084851b8fc37aa1e3deabfcf54

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\NotMuch.exe
        Filesize

        122KB

        MD5

        87a43b15969dc083a0d7e2ef73ee4dd1

        SHA1

        657c7ff7e3f325bcbc88db9499b12c636d564a5f

        SHA256

        cf830a2d66d3ffe51341de9e62c939b2bb68583afbc926ddc7818c3a71e80ebb

        SHA512

        8a02d24f5dab33cdaf768bca0d7a1e3ea75ad515747ccca8ee9f7ffc6f93e8f392ab377f7c2efa5d79cc0b599750fd591358a557f074f3ce9170283ab5b786a1

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\RuntimeChecker.exe
        Filesize

        58KB

        MD5

        cd58990b1b7f6c68f56244c41ab91665

        SHA1

        7ccca9958d6aebbe3883b55f115b041b827bd2e7

        SHA256

        51f59e877a1c2a1c2760c677def7395ef2868c2ee3e56ffdc3ace570afa50428

        SHA512

        011bdd417ec3bf72daa2b32d3816b696be8b87423740dc2a0182e23515651deeb870a94f3415a73480145f9f5e36c1a3a492410b77ca95d7fab8b9826e9198cc

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\WinScrew.exe
        Filesize

        52KB

        MD5

        1aaafedd9f259acca75708f4af10b5be

        SHA1

        f6b4ea28d304e1f9205c1c0b970d60ee989402f2

        SHA256

        429e01b0e06b02a55bafb1527629f8d4c5f64d9b21ac9f81484a3928fdce6dc9

        SHA512

        a995ebf4d142452aabb419f0cacfa5412d03532840cb08c37dd7c00001dee521bf9d0da66ac4346b07dffd91fe01fa3115fa05811acbd43d380320dca1be4aa8

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\breakrule.exe
        Filesize

        58KB

        MD5

        bcb0ac4822de8aeb86ea8a83cd74d7ca

        SHA1

        8e2b702450f91dde3c085d902c09dd265368112e

        SHA256

        5eafebd52fbf6d0e8abd0cc9bf42d36e5b6e4d85b8ebe59f61c9f2d6dccc65e4

        SHA512

        b73647a59eeb92f95c4d7519432ce40ce9014b292b9eb1ed6a809cca30864527c2c827fe49c285bb69984f33469704424edca526f9dff05a6244b33424df01d1

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\bsod.exe
        Filesize

        1.2MB

        MD5

        8f6a3b2b1af3a4aacd8df1734d250cfe

        SHA1

        505b3bd8e936cb5d8999c1b319951ffebab335c9

        SHA256

        6581eeab9fd116662b4ca73f6ef00fb96e0505d01cfb446ee4b32bbdeefe1361

        SHA512

        c1b5f845c005a1a586080e9da9744e30c7f3eda1e3aaba9c351768f7dea802e9f39d0227772413756ab63914ae4a2514e6ce52c494a91e92c3a1f08badb40264

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\checker.bat
        Filesize

        151B

        MD5

        f59801d5c49713770bdb2f14eff34e2f

        SHA1

        91090652460c3a197cfad74d2d3c16947d023d63

        SHA256

        3382484b5a6a04d05500e7622da37c1ffaef3a1343395942bc7802bf2a19b53f

        SHA512

        c1c3a78f86e7938afbe391f0e03065b04375207704e419fe77bf0810d1e740c3ef8926c878884ad81b429ec41e126813a68844f600e124f5fa8d28ef17b4b7bc

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\clingclang.wav
        Filesize

        13.1MB

        MD5

        1c723b3b9420e04cb8845af8b62a37fa

        SHA1

        3331a0f04c851194405eb9a9ff49c76bfa3d4db0

        SHA256

        6831f471ee3363e981e6a1eb0d722f092b33c9b73c91f9f2a9aafa5cb4c56b29

        SHA512

        41f4005ec2a7e0ee8e0e5f52b9d97f25a64a25bb0f00c85c07c643e4e63ea361b4d86733a0cf719b30ea6af225c4fcaca494f22e8e2f73cda9db906c5a0f12ae

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\data\eula32.exe
        Filesize

        1.2MB

        MD5

        cbc127fb8db087485068044b966c76e8

        SHA1

        d02451bd20b77664ce27d39313e218ab9a9fdbf9

        SHA256

        c5704419b3eec34fb133cf2509d12492febdcb8831efa1ab014edeac83f538d9

        SHA512

        200ee39287f056b504cc23beb1b301a88b183a3806b023d936a2d44a31bbfd08854f6776082d4f7e2232c3d2f606cd5d8229591ecdc86a2bbcfd970a1ee33d41

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\data\excursor.ani
        Filesize

        17KB

        MD5

        289624a46bb7ec6d91d5b099343b7f24

        SHA1

        2b0aab828ddb252baf4ed99994f716d136cd7948

        SHA256

        b93b0cb2bb965f5758cb0c699fbc827a64712d6f248aaf810cde5fa5ef3227eb

        SHA512

        8c77696fe1c897f56ea3afdecf67ad1128274815942cd4c73d30bf0a44dd1a690d8c2f4b0be08e604853084e5515020c2e913d6e044f9801b6223c1912eec8f8

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\data\fileico.ico
        Filesize

        38KB

        MD5

        a62eeca905717738a4355dc5009d0fc6

        SHA1

        dd4cc0d3f203d395dfdc26834fc890e181d33382

        SHA256

        d13f7fd44f38136dae1cdf147ba9b673e698f77c0a644ccd3c12e3a71818a0cd

        SHA512

        47ffac6dc37dac4276579cd668fd2524ab1591b594032adbeb609d442f3a28235a2d185c66d8b78b6827ac51d62d97bdc3dffc3ffbaa70cf13d4d5f1dc5f16c2

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\data\runner32s.exe
        Filesize

        58KB

        MD5

        87815289b110cf33af8af1decf9ff2e9

        SHA1

        09024f9ec9464f56b7e6c61bdd31d7044bdf4795

        SHA256

        a97ea879e2b51972aa0ba46a19ad4363d876ac035502a2ed2df27db522bc6ac4

        SHA512

        8d9024507fa83f578b375c86f38970177313ec3dd9fae794b6e7f739e84fa047a9ef56bf190f6f131d0c7c5e280e729208848b152b3ca492a54af2b18e70f5dc

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\data\thetruth.jpg
        Filesize

        483KB

        MD5

        7907845316bdbd32200b82944d752d9c

        SHA1

        1e5c37db25964c5dd05f4dce392533a838a722a9

        SHA256

        4e3baea3d98c479951f9ea02e588a3b98b1975055c1dfdf67af4de6e7b41e476

        SHA512

        72a64fab025928d60174d067990c35caa3bb6dadacf9c66e5629ee466016bc8495e71bed218e502f6bde61623e0819485459f25f3f82836e632a52727335c0a0

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\healgen.vbs
        Filesize

        302B

        MD5

        8837818893ce61b6730dd8a83d625890

        SHA1

        a9d71d6d6d0c262d41a60b6733fb23cd7b8c7614

        SHA256

        cc6d0f847fde710096b01abf905c037594ff4afae6e68a8b6af0cc59543e29bb

        SHA512

        6f17d46098e3c56070ced4171d4c3a0785463d92db5f703b56b250ab8615bcb6e504d4c5a74d05308a62ea36ae31bc29850187943b54add2b50422fb03125516

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\majordared.exe
        Filesize

        8.8MB

        MD5

        570d35aabee1887f7f6ab3f0a1e76984

        SHA1

        ae989563c3be21ee9043690dcaac3a426859d083

        SHA256

        fa24bc7bc366f2ad579d57a691fb0d10d868e501221df0c32a98e705d2d61e43

        SHA512

        9b68a8acacba451bbf028656c181fae29c5bcaed6a7ff4c1fc26ab708b62ca4be7bba9c777c598926d23331570617d20a0ce439f014461eccd8c3f595d21a54f

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\majorlist.exe
        Filesize

        51KB

        MD5

        230970ec5286b34a6b2cda9afdd28368

        SHA1

        e3198d3d3b51d245a62a0dc955f2b1449608a295

        SHA256

        3cdafc944b48d45a0d5dc068652486a970124ebe1379a7a04e5cf1dcf05c37c8

        SHA512

        52912b6b2ba55c540316fcfc6f45d68771d1c22ddf4eb09c2cc15fb8ddd214812c18fd75cd61b561c29f660e2bf20290a101b85da1e0bbf8dfbf90b791892b57

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\majorsod.exe
        Filesize

        58KB

        MD5

        b561c360c46744f55be79a25e1844e3c

        SHA1

        ed0f7eb00b4f1ae6cf92ad75e5701014f3d03d56

        SHA256

        d1094e91960ded15444c6f50756adc451a7c0b495b2ea28319b7184ba96236f7

        SHA512

        0a3a75d08f1d7afcd7a476fc71157983e04b0c26b00ace4d505aa644e5da3e242dd0f6afdb3c93f29ba0b08d2702d0e96b49acba4ed260330068b13f93973e9f

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\rsod.exe
        Filesize

        74KB

        MD5

        91a0740cfb043e1f4d8461f8cbe2ff19

        SHA1

        92e1ad31c34c4102e5cb2cc69f3793b2a1d5304e

        SHA256

        dcaabfd6955d3fec26a86217d1b1ab7e979c301d498473e4d885145ce031fc3b

        SHA512

        c60067655e5f191708af9b25382869e3ce65cd3ea2d6cac70f8cae4132942cfd6a8aa9dde1e2b7f3f12997d6d7411e21dc73ab4cd83ec555d74b82b86778a613

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\weird\GetReady.bat
        Filesize

        345B

        MD5

        3dbccaadafb7f0227c1839be5ca07015

        SHA1

        bd636f73235d52d172ad8932a8e4a6a8b17389a0

        SHA256

        33a0c62f3f66bce3fc1beb37aca8ad731bfa5590177d933d9d4eae016019242a

        SHA512

        d981670f9d492d97931ab260a7d7d27d4f97621a1ef3e20246d4be2a9b4cfc01e01174a1d46432b4a3d937ad135c97eec9ef7bbc7da46034388843887df4637e

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\weird\Major.vbs
        Filesize

        2KB

        MD5

        9192fd494155eab424110765c751559e

        SHA1

        b54fcc1e29617b3eee1c7bb215c048498881b641

        SHA256

        cbd3b0f294e8f11592a3ad80d1070d81746f806a48183b93c345251422ccbf0d

        SHA512

        b8c48916535f3721e7f47be6af671765c3befefcd407c6ea5fabcf9ada119747408d662f61fb436f98a7c33050b6674da54dddf25e683429204a96555ec6e801

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\weird\RuntimeChecker.vbs
        Filesize

        440B

        MD5

        fe44b78a465853c0ac0744c6ab05ea40

        SHA1

        f32dacd91b9547fce9a8a2846a4e17c33295aab3

        SHA256

        989d947c51c878bcefecb53d867a3c182c2d67129a87a5f6773eb6ef2bbf9b2e

        SHA512

        6b945e16786833c2e2e9867315b8859c413687fc72d4c8576b9c0a1aed2dc65249468317dd49f2ecf777e27c9969b7a7abc72b4d9b7c182dc7999051377515db

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\weird\WinScrew.bat
        Filesize

        336B

        MD5

        04067ca733ee8b2ab2f068edc8b75a0f

        SHA1

        973cb577f6ab2463040918c3661333553a3132c8

        SHA256

        3aef33c03777abe62feef0a840ac6a087caafc05adfe801464fd1c52eac656a0

        SHA512

        5423a1e668211f269a3d787548e11d18de7365d6c2525c2de61014854f1ab5a51b5de9eda70fb21d6ebe356cb52e93b3f406c71ed7fbcaedd2b023b6fa9c13f8

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\weird\breakrule.vbs
        Filesize

        108B

        MD5

        2609fde7a9604c73be5083e4bcfa0e20

        SHA1

        068c89f703fb11663143b9927f2a0c9f9f59c0e3

        SHA256

        17d014cb4abbaced3acce9b6d7a1b595cd6e2dd814e41f06ceddcdc08e93eebe

        SHA512

        439fee7cc198cb3fef4ef14693141e52c305579a4ff2da0842323f57dcffade03f3b01ac288080fed423511937a4c1e2080f5a79f967a963fe34253f541824cb

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\weird\bsod.bat
        Filesize

        133B

        MD5

        c94bb8d71863b05b95891389bed6365e

        SHA1

        07bb402d67f8b1fc601687f1df2622369413db3b

        SHA256

        3900e3b60b4691311e050c4cf8fac82ff178a06e3d04d5d6b2d7ea12cf5d53d1

        SHA512

        00e7ab3a91862faaf5ac5ca3de6dbf2cbb8aac4aba277e1e14b2ecf4650eea2e68134e0df549dca35ab715ed46e36fa9cfee1ba7bb3520511723bf567566682d

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\weird\cmd.vbs
        Filesize

        11B

        MD5

        b181d5a4055b4a620dd7c44c5065bbe7

        SHA1

        36320f257026b923b923ad2c0e7fa93a257806e0

        SHA256

        4d2639e890d6d5988eb9cb6f8cb50647048bbfeeb83fc604c52567e7381c876c

        SHA512

        0bec0cf2e5b93065701c5458c1d7e047312971d7bbed3ce5444db710654fa0d84eabb7d7c243130e3cb2dae38eb05874929b5b08547174a6065f8accd4e0433d

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\weird\majorlist.bat
        Filesize

        105B

        MD5

        4cc606c63f423fda5324c962db709562

        SHA1

        091250ffc64db9bea451885350abed2b7748014c

        SHA256

        839301ef07178c100e7f4d47874faf995ae5d11dfd527dda096a284c8114671b

        SHA512

        f29ef2bc694f497499545d1fa4e14ca93c06049fff582af3a6caf3885153491a1cd9e96ab5a6746051aa972421f876c008e5d5b671bd34c3922b61c84151097f

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\weird\majorsod.vbs
        Filesize

        126B

        MD5

        fecb9e50c1f01d9d6101f273cb860260

        SHA1

        18c413f577c289004db6156bd133e5db70258044

        SHA256

        8863b595563e92d73b29090ff83191b2fa1297507be588aa7e1cf910e77c7feb

        SHA512

        2c30641b099d5b6c3af40cb41e70160c1f4294bb30dc3162b018e9552b48fc899d1a63d3e366bfb71fcf6803bcc518cf8d504ce60684ce221028a9bf2bc07f9d

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\weird\runner32s.vbs
        Filesize

        383B

        MD5

        5f427dc44f33906509423d24fa0590c0

        SHA1

        b896f7667381a594d3751e05f258925b81c231c0

        SHA256

        9aae0707b1d5d3b7ed3bf5cc8fbb530aebd195e3e2f18312f3f7f1aa43e031b4

        SHA512

        bd28c386772062ef945f24c8ad7a25f158856af36e31d2c9b14674cedfd34b4f48ed531cd40a7eb291384d83665ffe154f0786c1a7ee1616256cf30125120961

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\xRun.vbs
        Filesize

        93B

        MD5

        26ec8d73e3f6c1e196cc6e3713b9a89f

        SHA1

        cb2266f3ecfef4d59bd12d7f117c2327eb9c55fa

        SHA256

        ed588fa361979f7f9c6dbb4e6a1ae6e075f2db8d79ea6ca2007ba8e3423671b0

        SHA512

        2b3ad279f1cdc2a5b05073116c71d79e190bfa407da09d8268d56ac2a0c4cc0c31161a251686ac67468d0ba329c302a301c542c22744d9e3a3f5e7ffd2b51195

      • C:\Users\Admin\AppData\Local\Temp\1E0C.tmp\MicrosoftWindowsServicesEtc\xRunReg.vbs
        Filesize

        134B

        MD5

        8267192f547f8914ff36eff80ca3f402

        SHA1

        23bdeb19fb37059e1293dd80d8be69480c957c73

        SHA256

        cdd4f356ca256c707960bc42b97649111a830e6f951ca6a3cf80853e3c342947

        SHA512

        cd684cb73496ca925fd8604fbbf286b842e2b02ce18b19d63618e8355dcec02bce700fb09b25da932545845b01a7f8d9986fa486db504b92a42d7c0ace21e9e2

      • C:\Users\Admin\AppData\Local\Temp\1\2896.bat
        Filesize

        356B

        MD5

        fe81c1282a808b7a1d0a27d7cccaa624

        SHA1

        f6afc7b26ead8cdb51b11d59c6e68e5aab265bfa

        SHA256

        3e18de7065154144b54a2f7c179c27b3f27c3cda5871f472f452a8cfc3dc6791

        SHA512

        873e226360edc463dd753aedfec7ec60e0d8efac08652245709862b8bd9e6ae85eb6ea6f05d8d2c0ec1c8e7fc1bddeebc5037efcac1ceb5b1f099b49c0a93045

      • memory/1728-156-0x00000000009C0000-0x0000000000AFC000-memory.dmp
        Filesize

        1.2MB

      • memory/1736-174-0x0000000000E00000-0x0000000000E24000-memory.dmp
        Filesize

        144KB