Windows Analysis Report
z2VGM-so_7207S0.scr.exe

Overview

General Information

Sample name: z2VGM-so_7207S0.scr.exe
Analysis ID: 1648822
MD5: 5b71866477d7a57298d764332b6e90d6
SHA1: 15ef33cff4dbc4aebacd401b84d55a08580f10a0
SHA256: d326515f14a0af4f4642d3f79806f8d8d75f4b310f3670ed6803f7dadd737279
Tags: exeuser-Porcupine
Infos:

Detection

Remcos
Score: 100
Range: 0 - 100
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to bypass UAC (CMSTPLUA)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates autostart registry keys with suspicious names
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Sample uses process hollowing technique
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evaded block containing many API calls
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos

AV Detection

barindex
Source: z2VGM-so_7207S0.scr.exe Avira: detected
Source: C:\ProgramData\WSP\wsp.exe Avira: detection malicious, Label: HEUR/AGEN.1306904
Source: 0000000A.00000002.3705653601.0000000000A67000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": ["104.250.180.178:7902:1"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Enable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "wsp.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "wsp-KG6IRP", "Keylog flag": "0", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "WSP", "Keylog folder": "remcos"}
Source: C:\ProgramData\WSP\wsp.exe ReversingLabs: Detection: 27%
Source: z2VGM-so_7207S0.scr.exe ReversingLabs: Detection: 27%
Source: z2VGM-so_7207S0.scr.exe Virustotal: Detection: 34% Perma Link
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000002.3705653601.0000000000A67000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1461689043.0000000001347000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1379456056.0000000000D57000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1261515846.0000000001347000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.1543667329.0000000001077000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7540, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7668, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 8008, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 5956, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 7324, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 1416, type: MEMORYSTR
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00433B64 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext, 2_2_00433B64
Source: z2VGM-so_7207S0.scr.exe, 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: -----BEGIN PUBLIC KEY----- memstr_034118c0-7

Exploits

barindex
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7540, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7668, type: MEMORYSTR

Privilege Escalation

barindex
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00406ABC _wcslen,CoGetObject, 2_2_00406ABC
Source: z2VGM-so_7207S0.scr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: z2VGM-so_7207S0.scr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: c:\Projects\VS2005\WebBrowserPassView\Command-Line\WebBrowserPassView.pdb source: wsp.exe, 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004090DC __EH_prolog,FindFirstFileW,FindNextFileW,FindClose, 2_2_004090DC
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0040B6B5 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 2_2_0040B6B5
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041C7E5 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose, 2_2_0041C7E5
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0040B8BA FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 2_2_0040B8BA
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0044E989 FindFirstFileExA, 2_2_0044E989
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00408CDE __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8, 2_2_00408CDE
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00419CEE FindFirstFileW,FindNextFileW,FindNextFileW, 2_2_00419CEE
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00407EDD __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8, 2_2_00407EDD
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00406F13 FindFirstFileW,FindNextFileW, 2_2_00406F13
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 10_2_100010F1
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_10006580 FindFirstFileExA, 10_2_10006580
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0040B477 FindFirstFileW,FindNextFileW, 11_2_0040B477
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 12_2_00407EF8
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 13_2_00407898
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00407357 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW, 2_2_00407357

Networking

barindex
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49695 -> 104.250.180.178:7902
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49696 -> 104.250.180.178:7902
Source: Malware configuration extractor IPs: 104.250.180.178
Source: global traffic TCP traffic: 192.168.2.6:49695 -> 104.250.180.178:7902
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 104.250.180.178 104.250.180.178
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: M247GB M247GB
Source: Network traffic Suricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:49697 -> 178.237.33.50:80
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: unknown TCP traffic detected without corresponding DNS query: 104.250.180.178
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004062E2 ShellExecuteW,URLDownloadToFileW, 2_2_004062E2
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: wsp.exe, 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: @dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.dathttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: wsp.exe, 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: @dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.dathttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: wsp.exe, 0000000A.00000002.3708510823.0000000003CD0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, 0000000D.00000002.1368837946.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: wsp.exe, 0000000A.00000002.3708510823.0000000003CD0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000D.00000002.1368837946.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: recover.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: recover.exe, 0000000B.00000003.1391329916.0000000002C2D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: s://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/loginZ equals www.facebook.com (Facebook)
Source: recover.exe, 0000000B.00000003.1391329916.0000000002C2D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: s://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/loginZ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: bhv4EBB.tmp.11.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: bhv4EBB.tmp.11.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
Source: bhv4EBB.tmp.11.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv4EBB.tmp.11.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: bhv4EBB.tmp.11.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: z2VGM-so_7207S0.scr.exe, wsp.exe, 0000000A.00000002.3706043160.0000000000AA1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp
Source: z2VGM-so_7207S0.scr.exe, 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp, z2VGM-so_7207S0.scr.exe, 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp/C
Source: bhv4EBB.tmp.11.dr String found in binary or memory: http://ocsp.digicert.com0
Source: wsp.exe, 0000000A.00000002.3708510823.0000000003CD0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000D.00000002.1368837946.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: wsp.exe, 0000000A.00000002.3708510823.0000000003CD0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000D.00000003.1368239538.0000000002CCD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 0000000D.00000003.1368214272.0000000002CCD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 0000000D.00000002.1368837946.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: wsp.exe, 0000000A.00000002.3708510823.0000000003CD0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, 0000000D.00000002.1368837946.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: recover.exe, 0000000D.00000003.1368239538.0000000002CCD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 0000000D.00000003.1368214272.0000000002CCD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.compData
Source: wsp.exe, 0000000A.00000002.3708510823.0000000003CD0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, 0000000D.00000002.1368837946.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: recover.exe, 0000000B.00000002.1392895280.0000000002A74000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: recover.exe, 0000000D.00000002.1368837946.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: recover.exe, 0000000B.00000002.1393210609.0000000002C72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2)
Source: recover.exe, 0000000B.00000003.1391329916.0000000002C2D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfh
Source: recover.exe, 0000000B.00000002.1393210609.0000000002C72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: recover.exe, 0000000B.00000002.1393210609.0000000002C72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033LMEM
Source: recover.exe, 0000000B.00000002.1393210609.0000000002C72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: recover.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: wsp.exe, 0000000A.00000002.3708510823.0000000003CD0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000D.00000002.1368837946.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: recover.exe String found in binary or memory: https://www.google.com/accounts/servicelogin

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00409D1E SetWindowsHookExA 0000000D,00409D0A,00000000 2_2_00409D1E
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0040B158 OpenClipboard,GetClipboardData,CloseClipboard, 2_2_0040B158
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041696E OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard, 2_2_0041696E
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00409E39 EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 11_2_00409E39
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00409EA1 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 11_2_00409EA1
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 12_2_00406DFC
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 12_2_00406E9F
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 13_2_004068B5
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 13_2_004072B5
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0040B158 OpenClipboard,GetClipboardData,CloseClipboard, 2_2_0040B158
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00409E4A GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx, 2_2_00409E4A
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7540, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7668, type: MEMORYSTR

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000002.3705653601.0000000000A67000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1461689043.0000000001347000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1379456056.0000000000D57000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1261515846.0000000001347000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.1543667329.0000000001077000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7540, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7668, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 8008, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 5956, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 7324, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 1416, type: MEMORYSTR

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041CF2D SystemParametersInfoW, 2_2_0041CF2D

System Summary

barindex
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: REMCOS_RAT_variants Author: unknown
Source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7540, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7668, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: C:\ProgramData\WSP\wsp.exe Process Stats: CPU usage > 49%
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0040BAE3 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 11_2_0040BAE3
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_004016FD NtdllDefWindowProc_A, 12_2_004016FD
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_004017B7 NtdllDefWindowProc_A, 12_2_004017B7
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00402CAC NtdllDefWindowProc_A, 13_2_00402CAC
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00402D66 NtdllDefWindowProc_A, 13_2_00402D66
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00416861 ExitWindowsEx,LoadLibraryA,GetProcAddress, 2_2_00416861
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_02C83E40 0_2_02C83E40
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_02C86F90 0_2_02C86F90
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_02C8DCAC 0_2_02C8DCAC
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_073D9450 0_2_073D9450
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_073D9018 0_2_073D9018
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_073D9008 0_2_073D9008
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_073DAB28 0_2_073DAB28
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_073D8BE0 0_2_073D8BE0
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_073D9888 0_2_073D9888
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0042809D 2_2_0042809D
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0045412B 2_2_0045412B
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004421C0 2_2_004421C0
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004281D7 2_2_004281D7
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0043E1E0 2_2_0043E1E0
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041E29B 2_2_0041E29B
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004373DA 2_2_004373DA
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00438380 2_2_00438380
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00453472 2_2_00453472
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0042747E 2_2_0042747E
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0043E43D 2_2_0043E43D
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004325A1 2_2_004325A1
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0043774C 2_2_0043774C
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041F809 2_2_0041F809
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004379F6 2_2_004379F6
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004279F5 2_2_004279F5
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0044DAD9 2_2_0044DAD9
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00433C73 2_2_00433C73
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00413CA0 2_2_00413CA0
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00437CBD 2_2_00437CBD
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0043DD82 2_2_0043DD82
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00435F52 2_2_00435F52
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00437F78 2_2_00437F78
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0043DFB1 2_2_0043DFB1
Source: C:\ProgramData\WSP\wsp.exe Code function: 3_2_02E73E40 3_2_02E73E40
Source: C:\ProgramData\WSP\wsp.exe Code function: 3_2_02E76F90 3_2_02E76F90
Source: C:\ProgramData\WSP\wsp.exe Code function: 3_2_02E7DCAC 3_2_02E7DCAC
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_10017194 10_2_10017194
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_1000B5C1 10_2_1000B5C1
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044A030 11_2_0044A030
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0040612B 11_2_0040612B
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0043E13D 11_2_0043E13D
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044B188 11_2_0044B188
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00442273 11_2_00442273
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044D380 11_2_0044D380
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044A5F0 11_2_0044A5F0
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_004125F6 11_2_004125F6
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_004065BF 11_2_004065BF
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_004086CB 11_2_004086CB
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_004066BC 11_2_004066BC
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044D760 11_2_0044D760
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00405A40 11_2_00405A40
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00449A40 11_2_00449A40
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00405AB1 11_2_00405AB1
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00405B22 11_2_00405B22
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044ABC0 11_2_0044ABC0
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00405BB3 11_2_00405BB3
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00417C60 11_2_00417C60
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044CC70 11_2_0044CC70
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00418CC9 11_2_00418CC9
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044CDFB 11_2_0044CDFB
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044CDA0 11_2_0044CDA0
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044AE20 11_2_0044AE20
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00415E3E 11_2_00415E3E
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00437F3B 11_2_00437F3B
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00405038 12_2_00405038
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0041208C 12_2_0041208C
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_004050A9 12_2_004050A9
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0040511A 12_2_0040511A
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0043C13A 12_2_0043C13A
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_004051AB 12_2_004051AB
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00449300 12_2_00449300
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0040D322 12_2_0040D322
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0044A4F0 12_2_0044A4F0
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0043A5AB 12_2_0043A5AB
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00413631 12_2_00413631
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00446690 12_2_00446690
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0044A730 12_2_0044A730
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_004398D8 12_2_004398D8
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_004498E0 12_2_004498E0
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0044A886 12_2_0044A886
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0043DA09 12_2_0043DA09
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00438D5E 12_2_00438D5E
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00449ED0 12_2_00449ED0
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0041FE83 12_2_0041FE83
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00430F54 12_2_00430F54
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004050C2 13_2_004050C2
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004014AB 13_2_004014AB
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00405133 13_2_00405133
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004051A4 13_2_004051A4
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00401246 13_2_00401246
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0040CA46 13_2_0040CA46
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00405235 13_2_00405235
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004032C8 13_2_004032C8
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00401689 13_2_00401689
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00402F60 13_2_00402F60
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_00C13E40 14_2_00C13E40
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_00C16F90 14_2_00C16F90
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_00C1DCAC 14_2_00C1DCAC
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_027A7A40 14_2_027A7A40
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_027A0518 14_2_027A0518
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_027A0508 14_2_027A0508
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_027A7A31 14_2_027A7A31
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_08411BC0 14_2_08411BC0
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_084113C8 14_2_084113C8
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_08419888 14_2_08419888
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_0841AB28 14_2_0841AB28
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_08418BE0 14_2_08418BE0
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_08419008 14_2_08419008
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_08419018 14_2_08419018
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_08419450 14_2_08419450
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_00FE3E40 17_2_00FE3E40
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_00FE6F90 17_2_00FE6F90
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_00FEDCAC 17_2_00FEDCAC
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_06E89450 17_2_06E89450
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_06E89008 17_2_06E89008
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_06E89018 17_2_06E89018
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_06E88BE0 17_2_06E88BE0
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_06E8AB28 17_2_06E8AB28
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_06E89888 17_2_06E89888
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_00B93E40 19_2_00B93E40
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_00B96F90 19_2_00B96F90
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_00B9DCAC 19_2_00B9DCAC
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_06AA9450 19_2_06AA9450
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_06AA9008 19_2_06AA9008
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_06AA9018 19_2_06AA9018
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_06AA8BE0 19_2_06AA8BE0
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_06AAAB28 19_2_06AAAB28
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_06AA9888 19_2_06AA9888
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: String function: 004351E0 appears 55 times
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: String function: 00401F96 appears 49 times
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: String function: 00401EBF appears 32 times
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: String function: 00434ACF appears 43 times
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: String function: 00402117 appears 39 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 0044DDB0 appears 33 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 00418555 appears 34 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 004186B6 appears 58 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 004188FE appears 88 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 00422297 appears 42 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 00413025 appears 79 times
Source: z2VGM-so_7207S0.scr.exe, 00000000.00000002.1276703278.0000000005910000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTL.dll" vs z2VGM-so_7207S0.scr.exe
Source: z2VGM-so_7207S0.scr.exe, 00000000.00000002.1259552188.0000000002F0B000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTL.dll" vs z2VGM-so_7207S0.scr.exe
Source: z2VGM-so_7207S0.scr.exe, 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMontero.dll8 vs z2VGM-so_7207S0.scr.exe
Source: z2VGM-so_7207S0.scr.exe, 00000000.00000002.1278456782.0000000007420000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameMontero.dll8 vs z2VGM-so_7207S0.scr.exe
Source: z2VGM-so_7207S0.scr.exe, 00000000.00000002.1256610380.000000000112E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs z2VGM-so_7207S0.scr.exe
Source: z2VGM-so_7207S0.scr.exe, 00000002.00000002.1261515846.0000000001371000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAzUV.exe8 vs z2VGM-so_7207S0.scr.exe
Source: z2VGM-so_7207S0.scr.exe Binary or memory string: OriginalFilenameAzUV.exe8 vs z2VGM-so_7207S0.scr.exe
Source: z2VGM-so_7207S0.scr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7540, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7668, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: z2VGM-so_7207S0.scr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: wsp.exe.2.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, B0s07SJN11EudCBBHs.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, B0s07SJN11EudCBBHs.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, mCWCQdwW755QXRp6VB.cs Security API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, mCWCQdwW755QXRp6VB.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, mCWCQdwW755QXRp6VB.cs Security API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
Source: classification engine Classification label: mal100.rans.phis.troj.spyw.expl.evad.winEXE@24/7@1/2
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0041A225 GetLastError,FormatMessageW,FormatMessageA,LocalFree,free, 11_2_0041A225
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00417AD9 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, 2_2_00417AD9
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle, 13_2_00410DE1
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0041A6AF GetDiskFreeSpaceW,GetDiskFreeSpaceA,free, 11_2_0041A6AF
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0040C03C GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle, 2_2_0040C03C
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041B9AB FindResourceA,LoadResource,LockResource,SizeofResource, 2_2_0041B9AB
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041AC43 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle, 2_2_0041AC43
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\z2VGM-so_7207S0.scr.exe.log Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Mutant created: NULL
Source: C:\ProgramData\WSP\wsp.exe Mutant created: \Sessions\1\BaseNamedObjects\wsp-KG6IRP
Source: C:\Windows\SysWOW64\recover.exe File created: C:\Users\user\AppData\Local\Temp\bhv4EBB.tmp Jump to behavior
Source: z2VGM-so_7207S0.scr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: z2VGM-so_7207S0.scr.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Windows\SysWOW64\recover.exe System information queried: HandleInformation Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: wsp.exe, 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: recover.exe, recover.exe, 0000000C.00000002.1367442503.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: wsp.exe, 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: wsp.exe, 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: wsp.exe, 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: wsp.exe, 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: recover.exe, 0000000B.00000002.1393728938.0000000004811000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: wsp.exe, 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: z2VGM-so_7207S0.scr.exe ReversingLabs: Detection: 27%
Source: z2VGM-so_7207S0.scr.exe Virustotal: Detection: 34%
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe File read: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe "C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe"
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process created: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe "C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe"
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\bbsaotltedmgaxjkytxldmmuufpoij"
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\mvxlpmwuslelkdxohekngqhdumzpbupbb"
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\oyddiw"
Source: unknown Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: unknown Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: unknown Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process created: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe "C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\bbsaotltedmgaxjkytxldmmuufpoij" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\mvxlpmwuslelkdxohekngqhdumzpbupbb" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\oyddiw" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: version.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: wldp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: profapi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: amsi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: userenv.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: winmm.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: wininet.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: netutils.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: wldp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: profapi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: version.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: wldp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: profapi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: amsi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: userenv.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: winmm.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: wininet.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: netutils.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: version.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: wldp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: profapi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: amsi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: userenv.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: winmm.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: urlmon.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: wininet.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: iertutil.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: srvcli.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: netutils.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: iphlpapi.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: kernel.appcore.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: mscoree.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: kernel.appcore.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: version.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: uxtheme.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: windows.storage.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: wldp.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: profapi.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: cryptsp.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: rsaenh.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: cryptbase.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: dwrite.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: windowscodecs.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: amsi.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: userenv.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: msasn1.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: gpapi.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: textshaping.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: winmm.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: urlmon.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: wininet.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: iertutil.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: srvcli.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: netutils.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: iphlpapi.dll
Source: C:\ProgramData\WSP\wsp.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: z2VGM-so_7207S0.scr.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: z2VGM-so_7207S0.scr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: z2VGM-so_7207S0.scr.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: c:\Projects\VS2005\WebBrowserPassView\Command-Line\WebBrowserPassView.pdb source: wsp.exe, 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp

Data Obfuscation

barindex
Source: 0.2.z2VGM-so_7207S0.scr.exe.3103bb4.0.raw.unpack, zWIRjNncx7HQusCeV9.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, mCWCQdwW755QXRp6VB.cs .Net Code: kL7vyFGCvK System.Reflection.Assembly.Load(byte[])
Source: 0.2.z2VGM-so_7207S0.scr.exe.5910000.3.raw.unpack, zWIRjNncx7HQusCeV9.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 3.2.wsp.exe.3303934.0.raw.unpack, zWIRjNncx7HQusCeV9.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: z2VGM-so_7207S0.scr.exe Static PE information: 0xF16C79F3 [Thu May 8 20:09:23 2098 UTC]
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041D0CF LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress, 2_2_0041D0CF
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_02C8E6A3 push eax; retf 0_2_02C8E6A9
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 0_2_02C8E733 pushfd ; retf 0_2_02C8E739
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004570CF push ecx; ret 2_2_004570E2
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00435226 push ecx; ret 2_2_00435239
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0045D9ED push esi; ret 2_2_0045D9F6
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00457A00 push eax; ret 2_2_00457A1E
Source: C:\ProgramData\WSP\wsp.exe Code function: 3_2_02E7E6A2 push eax; retf 3_2_02E7E6A9
Source: C:\ProgramData\WSP\wsp.exe Code function: 3_2_02E7E732 pushfd ; retf 3_2_02E7E739
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_10002806 push ecx; ret 10_2_10002819
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00446B75 push ecx; ret 11_2_00446B85
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_00452BB4 push eax; ret 11_2_00452BC1
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044DDB0 push eax; ret 11_2_0044DDC4
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0044DDB0 push eax; ret 11_2_0044DDEC
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0044B090 push eax; ret 12_2_0044B0A4
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_0044B090 push eax; ret 12_2_0044B0CC
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00451D34 push eax; ret 12_2_00451D41
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00444E71 push ecx; ret 12_2_00444E81
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00414060 push eax; ret 13_2_00414074
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00414060 push eax; ret 13_2_0041409C
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00414039 push ecx; ret 13_2_00414049
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004164EB push 0000006Ah; retf 13_2_004165C4
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00416553 push 0000006Ah; retf 13_2_004165C4
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00416555 push 0000006Ah; retf 13_2_004165C4
Source: C:\ProgramData\WSP\wsp.exe Code function: 14_2_054B0EF1 push 00C3FD2Fh; ret 14_2_054B0F0B
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_00FEE6A8 push eax; retf 17_2_00FEE6A9
Source: C:\ProgramData\WSP\wsp.exe Code function: 17_2_00FEE738 pushfd ; retf 17_2_00FEE739
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_00B9E6A8 push eax; retf 19_2_00B9E6A9
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_00B9E738 pushfd ; retf 19_2_00B9E739
Source: C:\ProgramData\WSP\wsp.exe Code function: 19_2_06990EF1 push 00C3FE16h; ret 19_2_06990F0B
Source: z2VGM-so_7207S0.scr.exe Static PE information: section name: .text entropy: 7.852585854775929
Source: wsp.exe.2.dr Static PE information: section name: .text entropy: 7.852585854775929
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, KjGCEezj00leoypJlp.cs High entropy of concatenated method names: 'Og45RGXLI4', 'tXH5J5i4I3', 'r4V53vCdqR', 'xIu5Y0Sy9m', 'Aqk5dKarQ3', 'O7t5hKZpf3', 'xYr5jmcI0R', 'okJ58CcpcL', 'OTr50PYc7M', 'v3857Bqivd'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, N1dD3IYLudMhwLTFtY.cs High entropy of concatenated method names: 'ax3XPkvxiU', 'wK3XpXGYFS', 'vxtXsYKXO2', 'BvmXFjLa7x', 'udHXwqpf4L', 'W5BslWAcjj', 'C01sIjitb5', 'P17snNYiXs', 'i4UsTSpH0x', 'Hk1sfypiOl'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, BwKojjxxtex2KaaGfNU.cs High entropy of concatenated method names: 'LYf5iEw6in', 'moj5zuYwnb', 'wHnetYGkkN', 'WvqexkjChB', 'LjpecxCvj7', 'joeeHoOPqJ', 'upievnKlkK', 'yBPeP9ycLt', 'LSre2H2E5E', 'ae7ep3RQVQ'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, V7k9tXIpSXUZN4rjnk.cs High entropy of concatenated method names: 'HsS1TV3ibQ', 'Lkx1iHfVAw', 'qqEMtUHfN3', 'ykLMxolGuW', 'xI61KdiTQk', 'FMK1ZOmFqd', 'iXY1ObbQic', 'Dif1UqvMc9', 'MEZ1SPLK6C', 'zdE1ogtPps'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, pUwjZ93YeQGFI7XYU1.cs High entropy of concatenated method names: 'FBcWbBX1PK', 'J4tWRiiUGc', 'xQXWJjmX95', 'DefW3KOuGc', 'GpOWgL73bV', 'FjMWGos86K', 'EvaW1dsLnq', 'RcyWMMBd2m', 'q5GWu0dTIS', 'DvoW5SvCDN'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, oVO8REEgTAbUEaRWkw.cs High entropy of concatenated method names: 'xUls6hrVw6', 'LhbsD9Fo84', 'l2mWAP6X0d', 'oH5WhIPZtv', 'SDlWjGNb05', 'pT0WmkQOig', 'MqqWVm6Yn9', 'lSGWBxqYL0', 'mDXWQewFjT', 'N0QWkBCKDJ'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, hlcC8Viq4Mv3RoLCZv.cs High entropy of concatenated method names: 'xWX5Wy48Cp', 'CFj5sVaS4B', 'F8K5Xyjw7H', 'wVi5FHTpN3', 'dZ65ux6JsB', 'v865w7H9GZ', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, ConYMfcCtUmMJv9X8S.cs High entropy of concatenated method names: 'fhey55IiJ', 'rF9bqbEVi', 'lP1RMH7IP', 'fMbDJ6icd', 'Am73PhFTm', 'AfZEMVBoD', 'XT3Fdjd8KDNSL7PWgn', 'SiUJjUgr8802gJ4q0m', 'N0HMpHMDD', 'YeI5jOOcC'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, yJJl8OQ2etuYQEGxmv.cs High entropy of concatenated method names: 'qWbF09OjOL', 'N4yF7JGuCV', 'LdRFyXbf5o', 'skFFbUCOEv', 'KVwF6LqPDI', 'JlqFRXBTki', 'lLvFD02mQd', 'C1XFJQtqym', 'W7WF39uWXL', 'XCjFE0ltm7'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, EuLmt1xvhk3sTHN34Au.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'DCO9ue2hUc', 'Gwl95UsEtr', 'SFE9eAVYkn', 'tkq99pra0m', 'ee49NObYdG', 'tFC9r3o7RK', 'Bdb98nCv8v'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, bwM5hoU4Y3au5U71ps.cs High entropy of concatenated method names: 'TSngkKhXlS', 'JGQgZ7H8BB', 'uglgUKfsRp', 'MFFgSQkLku', 'yHxgdrUfNa', 'nTqgAPU1Kt', 'c2LghfTyO0', 'h4cgjWLFjY', 'L5Fgmhdd1B', 'a0FgV5MsXQ'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, hHqB54h2yUbEiYcZkU.cs High entropy of concatenated method names: 'nBxX8vlnGt', 'FciX0wfUod', 'UBSXyXSIZ8', 'EaYXbCDesQ', 'd06XR840i2', 'NlmXDypAJe', 'ocxX3GCu4P', 'z4wXE4esbc', 'TGoNpgq4VhF0e8vQmLS', 'h8rLIXq7cOKHfH45BVo'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, wVfOpafvhT9vMOjak8.cs High entropy of concatenated method names: 'qQMuYafEmv', 'vn2udaft6X', 'sOQuAw2IYY', 'SVwuhMDtcL', 'SySujRZ5ra', 'D2XumMcIQ7', 'sLEuVFYap5', 'IAkuBf7GOQ', 'cpTuQhiPAk', 'YaWukl9R0s'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, tU0TLQp1rtklaGMtuE.cs High entropy of concatenated method names: 'Dispose', 'CDVxfyDVNZ', 'bexcdqFFey', 'wfKoNP7udS', 'n7jxin3Zih', 'IjTxzupyNh', 'ProcessDialogKey', 'gE8ctVfOpa', 'dhTcx9vMOj', 'lk8ccWlcC8'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, mCWCQdwW755QXRp6VB.cs High entropy of concatenated method names: 't6hHPok0Sy', 'uA9H2emabl', 'nt1Hp5PBZx', 'fqLHWBDPZA', 'OpsHsuxFKS', 'duTHXqDA1f', 'mdHHFpX2DX', 'OBEHw6imkR', 'DAwHaKSTC4', 'w3NH4EPpS5'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, y4yQQCxt2ajdh7nbuiJ.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'xLE5KTy3O4', 'aaC5Z9QrZK', 'PVn5OFsF0O', 'Gcy5URlXVx', 'Xid5SQkO8H', 'wjv5oVMxSN', 'kxV5CY3uJW'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, A8wjDhOgef46e57Q5M.cs High entropy of concatenated method names: 'Uu6LJd0hjd', 'UaKL3vH02R', 'KweLYyl4SH', 'cbtLdEmlVN', 'hxmLhLDsY2', 'JoALjwxeJ4', 'B7OLV8161n', 'uenLBVqAJA', 'M0oLk6mLgm', 'ho4LK2pqan'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, WRs8henmDRDVyDVNZq.cs High entropy of concatenated method names: 'C7Bugo2Z1Y', 'emfu18hLiA', 'yVHuuy3Mmq', 'O2duegBnYY', 'CS1uN0HKND', 'UCru8VBQ1C', 'Dispose', 'oIYM2dikVG', 'OUYMpesvxO', 'FQhMWhv0F7'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, B0s07SJN11EudCBBHs.cs High entropy of concatenated method names: 'VGapUVJ40O', 'MD0pS4DHWv', 'B8LpoolGI7', 'ImwpCXkVd1', 'R8Zpl2e53m', 'eoIpIoEuX9', 'PBppnEYqFk', 'AukpT9V4nh', 'ixCpf3GI6q', 'se7piW5GT7'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, eANGJFvMOSIfsKilFs.cs High entropy of concatenated method names: 'Lu6xF0s07S', 'v11xwEudCB', 'uYex4QGFI7', 'iYUxq1gVO8', 'kRWxgkwk1d', 'C3IxGLudMh', 'g8EHkGfhZG7m0GVqL3', 'x4i1vMtlSrxI6dVEUV', 'iv2xxxvVOX', 'PGlxHwFbmA'
Source: 0.2.z2VGM-so_7207S0.scr.exe.7420000.4.raw.unpack, iLHsjhCKWhLV3uH90T.cs High entropy of concatenated method names: 'VCf14vo0FC', 'PWt1qmwgN4', 'ToString', 'LxW12SNkwJ', 'uge1pgh6do', 'n3Z1WEDQHc', 'SD11sARKak', 'vqe1XXseZD', 'emg1FZTDkD', 'IMb1w2Mljf'
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004062E2 ShellExecuteW,URLDownloadToFileW, 2_2_004062E2
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe File created: C:\ProgramData\WSP\wsp.exe Jump to dropped file
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe File created: C:\ProgramData\WSP\wsp.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wsp-KG6IRP Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041AC43 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle, 2_2_0041AC43
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wsp-KG6IRP Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wsp-KG6IRP Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run wsp-KG6IRP Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run wsp-KG6IRP Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041D0CF LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress, 2_2_0041D0CF
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WSP\wsp.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7540, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 7736, type: MEMORYSTR
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Memory allocated: 2C80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Memory allocated: 2EB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Memory allocated: 2DF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Memory allocated: 92A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Memory allocated: 7B40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Memory allocated: A2A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Memory allocated: B2A0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 2E30000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 30B0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 2ED0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 8BF0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 7660000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 9BF0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: ABF0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: BD0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 28D0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 2600000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 8460000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 6C70000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 9460000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: A460000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: FE0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 2BC0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 4BC0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 8860000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 70D0000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 9860000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: A860000 memory reserve | memory write watch Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: B90000 memory reserve | memory write watch
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 24E0000 memory reserve | memory write watch
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 44E0000 memory reserve | memory write watch
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 8200000 memory reserve | memory write watch
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 6CF0000 memory reserve | memory write watch
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: 9200000 memory reserve | memory write watch
Source: C:\ProgramData\WSP\wsp.exe Memory allocated: A200000 memory reserve | memory write watch
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0040BAE3 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 11_2_0040BAE3
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle, 2_2_0041A941
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Thread delayed: delay time: 922337203685477
Source: C:\ProgramData\WSP\wsp.exe Window / User API: threadDelayed 4184 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Window / User API: threadDelayed 5801 Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Evaded block: after key decision
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Evaded block: after key decision
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Evaded block: after key decision
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Check user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe API coverage: 6.8 %
Source: C:\Windows\SysWOW64\recover.exe API coverage: 9.7 %
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe TID: 7560 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe TID: 7756 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe TID: 8036 Thread sleep count: 4184 > 30 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe TID: 8036 Thread sleep time: -12552000s >= -30000s Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe TID: 8036 Thread sleep count: 5801 > 30 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe TID: 8036 Thread sleep time: -17403000s >= -30000s Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe TID: 2532 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe TID: 5864 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe TID: 7796 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004090DC __EH_prolog,FindFirstFileW,FindNextFileW,FindClose, 2_2_004090DC
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0040B6B5 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 2_2_0040B6B5
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041C7E5 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose, 2_2_0041C7E5
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0040B8BA FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 2_2_0040B8BA
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0044E989 FindFirstFileExA, 2_2_0044E989
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00408CDE __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8, 2_2_00408CDE
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00419CEE FindFirstFileW,FindNextFileW,FindNextFileW, 2_2_00419CEE
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00407EDD __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8, 2_2_00407EDD
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00406F13 FindFirstFileW,FindNextFileW, 2_2_00406F13
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 10_2_100010F1
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_10006580 FindFirstFileExA, 10_2_10006580
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0040B477 FindFirstFileW,FindNextFileW, 11_2_0040B477
Source: C:\Windows\SysWOW64\recover.exe Code function: 12_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 12_2_00407EF8
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 13_2_00407898
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00407357 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW, 2_2_00407357
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0041A8D8 memset,GetSystemInfo, 11_2_0041A8D8
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Thread delayed: delay time: 922337203685477
Source: z2VGM-so_7207S0.scr.exe, 00000002.00000002.1261515846.0000000001371000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}eer
Source: z2VGM-so_7207S0.scr.exe, 00000000.00000002.1278456782.0000000007420000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: qEMuZDRorZ
Source: wsp.exe, 0000000A.00000002.3705653601.0000000000A67000.00000004.00000020.00020000.00000000.sdmp, wsp.exe, 0000000A.00000002.3706043160.0000000000AED000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Windows\SysWOW64\recover.exe API call chain: ExitProcess graph end node
Source: C:\ProgramData\WSP\wsp.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0043B88D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_0043B88D
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_0040BAE3 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 11_2_0040BAE3
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041D0CF LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress, 2_2_0041D0CF
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004438F4 mov eax, dword ptr fs:[00000030h] 2_2_004438F4
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_10004AB4 mov eax, dword ptr fs:[00000030h] 10_2_10004AB4
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00411999 GetNativeSystemInfo,GetProcessHeap,HeapAlloc,SetLastError,SetLastError, 2_2_00411999
Source: C:\ProgramData\WSP\wsp.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00435398 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 2_2_00435398
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0043B88D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_0043B88D
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00434D6E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_00434D6E
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00434F01 SetUnhandledExceptionFilter, 2_2_00434F01
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 10_2_100060E2
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 10_2_10002639
Source: C:\ProgramData\WSP\wsp.exe Code function: 10_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 10_2_10002B1C
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Memory written: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory written: C:\ProgramData\WSP\wsp.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory written: C:\ProgramData\WSP\wsp.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory written: C:\ProgramData\WSP\wsp.exe base: 400000 value starts with: 4D5A
Source: C:\ProgramData\WSP\wsp.exe Section loaded: NULL target: C:\Windows\SysWOW64\recover.exe protection: execute and read and write Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: NULL target: C:\Windows\SysWOW64\recover.exe protection: execute and read and write Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section loaded: NULL target: C:\Windows\SysWOW64\recover.exe protection: execute and read and write Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section unmapped: C:\Windows\SysWOW64\recover.exe base address: 400000 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section unmapped: C:\Windows\SysWOW64\recover.exe base address: 400000 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Section unmapped: C:\Windows\SysWOW64\recover.exe base address: 400000 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory written: C:\Windows\SysWOW64\recover.exe base: 2995008 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory written: C:\Windows\SysWOW64\recover.exe base: 2EF3008 Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Memory written: C:\Windows\SysWOW64\recover.exe base: 26F8008 Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004197D9 mouse_event, 2_2_004197D9
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process created: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe "C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\bbsaotltedmgaxjkytxldmmuufpoij" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\mvxlpmwuslelkdxohekngqhdumzpbupbb" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\oyddiw" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe" Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Process created: C:\ProgramData\WSP\wsp.exe "C:\ProgramData\WSP\wsp.exe"
Source: wsp.exe, 0000000A.00000002.3706043160.0000000000AA1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: wsp.exe, 0000000A.00000002.3706043160.0000000000AA1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager7
Source: wsp.exe, 0000000A.00000002.3706043160.0000000000AA1000.00000004.00000020.00020000.00000000.sdmp, wsp.exe, 0000000A.00000002.3706043160.0000000000AED000.00000004.00000020.00020000.00000000.sdmp, wsp.exe, 0000000A.00000002.3706043160.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: wsp.exe, 0000000A.00000002.3706043160.0000000000AA1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager[ i
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_00435034 cpuid 2_2_00435034
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: EnumSystemLocalesW, 2_2_004520E2
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: EnumSystemLocalesW, 2_2_00452097
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: EnumSystemLocalesW, 2_2_0045217D
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: GetLocaleInfoA, 2_2_0040F26B
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 2_2_0045220A
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: EnumSystemLocalesW, 2_2_0044844E
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: GetLocaleInfoW, 2_2_0045245A
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 2_2_00452583
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: GetLocaleInfoW, 2_2_0045268A
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 2_2_00452757
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: GetLocaleInfoW, 2_2_00448937
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 2_2_00451E1F
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Queries volume information: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\ProgramData\WSP\wsp.exe VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\ProgramData\WSP\wsp.exe VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\ProgramData\WSP\wsp.exe VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\ProgramData\WSP\wsp.exe VolumeInformation
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\ProgramData\WSP\wsp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041A1AD __EH_prolog,GdiplusStartup,CreateDirectoryW,Sleep,GetLocalTime,Sleep, 2_2_0041A1AD
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_0041BB0E GetUserNameW, 2_2_0041BB0E
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: 2_2_004491DA _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 2_2_004491DA
Source: C:\Windows\SysWOW64\recover.exe Code function: 11_2_004192F2 GetVersionExW, 11_2_004192F2
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000002.3705653601.0000000000A67000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1461689043.0000000001347000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1379456056.0000000000D57000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1261515846.0000000001347000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.1543667329.0000000001077000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7540, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7668, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 8008, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 5956, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 7324, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 1416, type: MEMORYSTR
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: \AppData\Local\Google\Chrome\User Data\Default\Login Data 2_2_0040B59B
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: \AppData\Roaming\Mozilla\Firefox\Profiles\ 2_2_0040B6B5
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: \key3.db 2_2_0040B6B5
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Paltalk Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Code function: ESMTPPassword 12_2_004033F0
Source: C:\Windows\SysWOW64\recover.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword 12_2_00402DB3
Source: C:\Windows\SysWOW64\recover.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword 12_2_00402DB3
Source: Yara match File source: 11.2.recover.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.recover.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.wsp.exe.38a0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.wsp.exe.38a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000002.3707342806.00000000038A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.1392744598.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: wsp.exe PID: 8008, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: recover.exe PID: 7376, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.z2VGM-so_7207S0.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3f33590.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2VGM-so_7207S0.scr.exe.3eb9970.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000002.3705653601.0000000000A67000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000012.00000002.1461689043.0000000001347000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1379456056.0000000000D57000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1259659821.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1261515846.0000000001347000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.1543667329.0000000001077000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1269345280.0000000003EB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7540, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: z2VGM-so_7207S0.scr.exe PID: 7668, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 8008, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 5956, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 7324, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: wsp.exe PID: 1416, type: MEMORYSTR
Source: C:\Users\user\Desktop\z2VGM-so_7207S0.scr.exe Code function: cmd.exe 2_2_00405091
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs