Analysis
-
max time kernel
100s -
max time network
152s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
25-06-2022 06:36
Static task
static1
Behavioral task
behavioral1
Sample
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe
Resource
win10-20220414-en
General
-
Target
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe
-
Size
523KB
-
MD5
398ed7c0939e72a1df48196488ec00c8
-
SHA1
4f6f076492ead1416d1d64158117c8b50cac4e88
-
SHA256
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54
-
SHA512
4fb615c0aceec14063aba4da8cc105723cb1a480564eb95b70b4ebdfeb25a04cd80c0f07e47017ee5b0f2169f344e919e1f2f2a3c6f978fa074f8cf0a8439818
Malware Config
Extracted
recordbreaker
http://2.58.56.247
Signatures
-
RecordBreaker
RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.
-
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe -
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Extensions\exe = "1" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe = "0" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Microsoft.NET\Framework\Ipvbarely\svchost.exe = "0" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Extensions d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe -
Nirsoft 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\AdvancedRun.exe Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
AdvancedRun.exec5b66a46-250e-4334-a7b0-6e99a3e1f08c.exeAdvancedRun.exedismhost.exepid process 1372 AdvancedRun.exe 1076 c5b66a46-250e-4334-a7b0-6e99a3e1f08c.exe 3932 AdvancedRun.exe 4484 dismhost.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe -
Loads dropped DLL 5 IoCs
Processes:
dismhost.exepid process 4484 dismhost.exe 4484 dismhost.exe 4484 dismhost.exe 4484 dismhost.exe 4484 dismhost.exe -
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe = "0" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Microsoft.NET\Framework\Ipvbarely\svchost.exe = "0" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Extensions d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Extensions\exe = "1" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ROCKS = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe\"" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Set value (str) \REGISTRY\USER\S-1-5-21-3578829114-180201921-3281645608-1000\Software\Microsoft\Windows\CurrentVersion\Run\Exxground = "C:\\Windows\\Microsoft.NET\\Framework\\Ipvbarely\\svchost.exe" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe -
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription pid process target process PID 3460 set thread context of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe -
Drops file in Windows directory 5 IoCs
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exePkgMgr.exedism.exedismhost.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\Xooworth.raw d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe File opened for modification C:\Windows\Logs\CBS\CBS.log PkgMgr.exe File opened for modification C:\Windows\Logs\DISM\dism.log dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File created C:\Windows\Microsoft.NET\Framework\Ipvbarely\svchost.exe d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exepowershell.exeAdvancedRun.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe 952 powershell.exe 952 powershell.exe 952 powershell.exe 1372 AdvancedRun.exe 1372 AdvancedRun.exe 1372 AdvancedRun.exe 1372 AdvancedRun.exe 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe 3668 powershell.exe 2092 powershell.exe 1200 powershell.exe 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe 1956 powershell.exe 3948 powershell.exe 3668 powershell.exe 2092 powershell.exe 1200 powershell.exe 1956 powershell.exe 3948 powershell.exe 3736 powershell.exe 3736 powershell.exe 3948 powershell.exe 1956 powershell.exe 3736 powershell.exe 1200 powershell.exe 2092 powershell.exe 3668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exepowershell.exeAdvancedRun.exec5b66a46-250e-4334-a7b0-6e99a3e1f08c.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeAdvancedRun.exedescription pid process Token: SeDebugPrivilege 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe Token: SeDebugPrivilege 952 powershell.exe Token: SeDebugPrivilege 1372 AdvancedRun.exe Token: SeImpersonatePrivilege 1372 AdvancedRun.exe Token: SeTakeOwnershipPrivilege 1076 c5b66a46-250e-4334-a7b0-6e99a3e1f08c.exe Token: SeDebugPrivilege 3668 powershell.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 3948 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 3932 AdvancedRun.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exenet.exenet.exenet.exenet.exeAdvancedRun.exedescription pid process target process PID 3460 wrote to memory of 952 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 952 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 952 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 1220 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 3460 wrote to memory of 1220 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 3460 wrote to memory of 1220 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 1220 wrote to memory of 2720 1220 net.exe net1.exe PID 1220 wrote to memory of 2720 1220 net.exe net1.exe PID 1220 wrote to memory of 2720 1220 net.exe net1.exe PID 3460 wrote to memory of 752 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 3460 wrote to memory of 752 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 3460 wrote to memory of 752 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 752 wrote to memory of 1136 752 net.exe net1.exe PID 752 wrote to memory of 1136 752 net.exe net1.exe PID 752 wrote to memory of 1136 752 net.exe net1.exe PID 3460 wrote to memory of 1572 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 3460 wrote to memory of 1572 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 3460 wrote to memory of 1572 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 1572 wrote to memory of 2724 1572 net.exe net1.exe PID 1572 wrote to memory of 2724 1572 net.exe net1.exe PID 1572 wrote to memory of 2724 1572 net.exe net1.exe PID 3460 wrote to memory of 1540 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 3460 wrote to memory of 1540 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 3460 wrote to memory of 1540 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe net.exe PID 1540 wrote to memory of 2720 1540 net.exe net1.exe PID 1540 wrote to memory of 2720 1540 net.exe net1.exe PID 1540 wrote to memory of 2720 1540 net.exe net1.exe PID 3460 wrote to memory of 3932 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe schtasks.exe PID 3460 wrote to memory of 3932 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe schtasks.exe PID 3460 wrote to memory of 3932 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe schtasks.exe PID 3460 wrote to memory of 1200 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 1200 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 1200 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 1372 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe AdvancedRun.exe PID 3460 wrote to memory of 1372 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe AdvancedRun.exe PID 3460 wrote to memory of 1372 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe AdvancedRun.exe PID 3460 wrote to memory of 2092 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 2092 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 2092 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 3668 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 3668 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 3668 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 1956 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 1956 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 1956 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 3948 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 3948 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 3948 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 1076 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe c5b66a46-250e-4334-a7b0-6e99a3e1f08c.exe PID 3460 wrote to memory of 1076 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe c5b66a46-250e-4334-a7b0-6e99a3e1f08c.exe PID 3460 wrote to memory of 3736 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 3736 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 3736 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe powershell.exe PID 3460 wrote to memory of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe PID 3460 wrote to memory of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe PID 3460 wrote to memory of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe PID 3460 wrote to memory of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe PID 3460 wrote to memory of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe PID 3460 wrote to memory of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe PID 3460 wrote to memory of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe PID 3460 wrote to memory of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe PID 3460 wrote to memory of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe PID 3460 wrote to memory of 3744 3460 d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe fontview.exe PID 1372 wrote to memory of 3932 1372 AdvancedRun.exe AdvancedRun.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe"C:\Users\Admin\AppData\Local\Temp\d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe"1⤵
- UAC bypass
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3460 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952 -
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" user ADMIN~1 SECRET@1234 /add2⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user ADMIN~1 SECRET@1234 /add3⤵PID:2720
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup administrators ADMIN~1 /add2⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators ADMIN~1 /add3⤵PID:1136
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup users "Admin" /add2⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup users "Admin" /add3⤵PID:2724
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup administrators "Admin" /del2⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators "Admin" /del3⤵PID:2720
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I2⤵PID:3932
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\Ipvbarely\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\AdvancedRun.exe" /SpecialRun 4101d8 13723⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\Ipvbarely\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension "exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\c5b66a46-250e-4334-a7b0-6e99a3e1f08c.exe"C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\c5b66a46-250e-4334-a7b0-6e99a3e1f08c.exe" /o /c "Windows-Defender" /r2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1076 -
C:\Windows\System32\PkgMgr.exe"C:\Windows\System32\PkgMgr.exe" /up:Windows-Defender-AM-Default-Definitions-Package~31bf3856ad364e35~amd64~~10.0.15063.0 /norestart /quiet3⤵
- Drops file in Windows directory
PID:1640 -
C:\Windows\System32\dism.exe"C:\Windows\System32\dism.exe" /online /quiet /norestart /remove-package /packagename:"Windows-Defender-AM-Default-Definitions-Package~31bf3856ad364e35~amd64~~10.0.15063.0"4⤵
- Drops file in Windows directory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\dismhost.exeC:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\dismhost.exe {59E77930-8C9A-40B4-A015-5FA184DE2500}5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:4484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d407dea31b4e55d9955bdea84e990205f7bbea67fd39e82bb61f942dc20e9b54.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736 -
C:\Windows\SysWOW64\fontview.exe"C:\Windows\SysWOW64\fontview.exe"2⤵PID:3744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD57247129cd0644457905b7d6bf17fd078
SHA1dbf9139b5a1b72141f170d2eae911bbbe7e128c8
SHA256dfa6e0d79449f29310b2a0400dc7fa5a3a6b08182233147a81902d1f80a0f8e4
SHA5129b1ebd7fe485811f10ec02778d90a7f7eccafa0231027b640b94eaed8408107051da7fcc4f17a9aa0eef900fa2595f44be7fd115331fb6da9b10076f5fcf87e0
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\c5b66a46-250e-4334-a7b0-6e99a3e1f08c.exe
Filesize25KB
MD55951b52c9b4d11ca7f4f33e5a3fb2c31
SHA10bc54fd699fff7b93e5c447a141c0d904924ab0d
SHA25670b785e5cb5b2e61c0f5da4a71ab0bbd14d9a0849387f037e0d75cc1ffe0a082
SHA51230b3b1eed05ba724d9a19d0d301b6ffb45222a47cc5476cc7f61ae565ddea4deea669f6fc3f38a1c5f24396eb4d3d6a7a8b58992fdfe2fac57dbcc2fa5b9b1d8
-
C:\Users\Admin\AppData\Local\Temp\22822fb4-a424-40da-99ce-bec426d67966\c5b66a46-250e-4334-a7b0-6e99a3e1f08c.exe
Filesize25KB
MD55951b52c9b4d11ca7f4f33e5a3fb2c31
SHA10bc54fd699fff7b93e5c447a141c0d904924ab0d
SHA25670b785e5cb5b2e61c0f5da4a71ab0bbd14d9a0849387f037e0d75cc1ffe0a082
SHA51230b3b1eed05ba724d9a19d0d301b6ffb45222a47cc5476cc7f61ae565ddea4deea669f6fc3f38a1c5f24396eb4d3d6a7a8b58992fdfe2fac57dbcc2fa5b9b1d8
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\API-MS-Win-Core-Heap-Obsolete-L1-1-0.dll
Filesize11KB
MD54b07a850da9cbedb5d4a172201c0474c
SHA1ffd6213335b5085bc72b12a1e26c005cacec18c6
SHA256dd03abf3ffde8a55c8a803cdd64344589b3f6bf8b38f73049c957a4bc734bb3f
SHA512919fc3a0fe468cbe058933f74e29bf9094002989715321d1ef437853ce287bbc942471c65aae59fa6f02342aaae4e16f55acc57fcb7cc88b903455ed116e8f58
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\API-MS-Win-Core-Kernel32-Private-L1-1-0.dll
Filesize11KB
MD5ac4bb6a07b1774f36c7b35658970950f
SHA12733a1dcb45f7386caa9065a472e327563f0f6d3
SHA2566f8079936682631244f1bb827d75f401c4620145284fb1e2296b06c8020b3dad
SHA512ac38c5e457d6cea174f46d9a5d4757a04865976d2960d17ef19dec313c9b90fcb7db2cc22b531816934688b5a7bf86ef57749ed4650a09ed325f48eaf5cd2ea1
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\API-MS-Win-Core-Kernel32-Private-L1-1-1.dll
Filesize10KB
MD52280220274965c6cf0b2063e118e77fe
SHA1a3fb39c74fbec9ac3f7852544514b320c8cd7add
SHA25609527d382d4c4b0bf4bc7956d448cf0b0b7e0256f9ffc692343a937cdd1e7990
SHA51225071366f3d4d56e5bb7e5a91206b73de7ba6cd1494b1d97ede96a63b4776bde2b23ebee9f4837eadc820f0d27ec9949a7fb28edafcba7e2a531098931cb22f2
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\API-MS-Win-core-file-l2-1-0.dll
Filesize11KB
MD594c80efa2029dcdc6bc1a3504ecc42be
SHA1edb18cbd8166418b57e228e68277f5cd7862763a
SHA2568cff0a47d0abcea953007bff2cacaff53030de7a34eb3caf8ed55a0ee7559863
SHA512974e33cde77228755faf734e9c19febb8d74dec181ee1393c245ecc8bea5fa9dba659126830b57364ff562004516c089f8bfbd0259edaf6079daa98b255b0506
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\API-MS-Win-core-file-l2-1-1.dll
Filesize10KB
MD5d8bd036bb29c8fa2c1f2bd5b109b5074
SHA167b4d54d1a1f4c4b49cdf4d5ac7f6fdbd0df74ec
SHA2568504e26cc213332a68c46f3b1cc36e9fe6679f17bd3327791863d23240206c2a
SHA512599d0087f48ffa1b99b4a9f7619f75d1ceb4f6409a7e770e2e0eeb3a6578de9b42bd11d9e90c778215938a8b14a5b1de5285eee719f13f5fed7fe16d43196e36
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\API-MS-Win-core-localization-obsolete-l1-2-0.dll
Filesize11KB
MD5f8f1951748409365976589744290a483
SHA1a72bfac536835c42baf7f4e1ba161f01612fc5ee
SHA256ecb98b4cbe26562296d9e185c6cf3ed50c059f2741739685eb6f05ebee07c8d0
SHA5128eed44017f9fafd221398aeb4b2c6183945b8d77c90896a4f83c9fee68fddff5c9e4c30c0db51dab121838547db47ebd6e8969657c7a36a680f3fb3de434134b
-
Filesize
837KB
MD5299b6b11642c3ad2b17181b35e9dadc3
SHA11b1dbccd60304ba0be631db3a190ec59ecc84746
SHA25645eec38b42144bf80e46ad7356cff12849aa11af45e73174e2101132716d79bd
SHA5122943af89e024c94808a2428ed5923dead1c44748742acf20b66ff52ba6ed8375c4b7938eb5f79ca42701df07a9b5ba73ae2b18b848adff3aecd5bd3a52b6261a
-
Filesize
160KB
MD54e43afafe9483d72a5838cdb8ea8d345
SHA1779d8c234343da4ca7fbdb16b5861eecb025f6e3
SHA25680e83929245c4377ecc73b7596ebf885d8e919b69ef975701a082d2b5cf2150e
SHA51222267fe42128333940b9574fc5f5a70f0411280bd4e294bb456f987eb30c5ec1be12f4e5ce44e7007d793a3924032315782eaea96ab18da832ce56c1f0a3fe3d
-
Filesize
140KB
MD59ad8d8d2c6126cf9f65f4ba4cd24bcd9
SHA1505e851852228545903c2423afa81039e0bd9447
SHA2563687d79e43b9c3aa9ff31dbaafdd2f4674ce0937c7fe34813f43531f32e7aded
SHA512e38d6af47c7443119fb73fcd6bcb23dd6b96bce19c4a98802af96fd6751e12a8add8c48cc0062ffe315aa7a5ffa6c38787c4f2051a8f6b97ac0dc86b3f8d279e
-
Filesize
139KB
MD576dccc4bec94a870cb544ea0ac90d574
SHA10e500d42b98d340aadd3e886b0c4abefa8b92bc5
SHA25653637290e64e395a0f07d7423096ccf341ccdf1dcb6e821f4e99d47197ea849e
SHA512ef01adbf1dfb3856d5a84512556f38af291c0938c1267c8d627e1205385f7be56b0a7e2127f18818f987b53f0a3f910bc930d692be2a8429d03728d086e91a0b
-
Filesize
126KB
MD5bb0d5feee5b2f65b28f517d48180ce7b
SHA163a3eee12a18bceec86ca94226171ffe13bd2fe3
SHA256f6c4fd17a47daf4a6d03fc92904d0f9a1e6c68aadf99c2d11202d4d73606dc16
SHA512d1fc630db506ad7174da9565fd658dc415f95bf9c2c47c21fa8fe41b0dbff9a585244a0b7079dfb31697f14edbc1c021fccff60ffd53b447c910c70de117dc5b
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-base-util-l1-1-0.dll
Filesize10KB
MD5b8145fcbceb205515aa2ab68b67b6cd2
SHA10e360d6f478506895cb421c75507d92087a12ac8
SHA256325f1ae552036a2d99b4bb72790e81b9b2189a9e11a10533536558852ce36de2
SHA512ef062d3ae24f972f3c433d4c4eaeee6ff9bea5adfbcf8e5816e488f18845c296e4e784ec6d9a5e6803649e8baf29e9b67d9f98d597d072de9d4585219207311d
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-com-l1-1-0.dll
Filesize15KB
MD5b4000191a951302105f0a61efbda6272
SHA187b9ed3ac565b8f99ea52c08cfae81fce047261c
SHA256b6b380bccd43c76d2acbf1a76d99f72c876cf7fe584c29da30f7fe0af7f99ce2
SHA5123d4bf2821f3d79a37308894a470c68ced8fb9d307c3d5928be7740e5ba8591b3565880475a7f7bfc74c107e647a8a450dcabc99c5b9a763b666006c74b83a8a6
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-comm-l1-1-0.dll
Filesize11KB
MD522a0fc9eb4ebb04fd291dadbaeb01863
SHA14d932352d0e04163298bebcfd2fe829ee0667d33
SHA256bdf2c64799df36b9588ef4ebc415ea1d717fb771513014d453aa0422988cdde8
SHA512122bc8991b7d56c070ae0c987a9598773cf167d3d6aa257433e724e3d10d353466ea9ee44cfd125519a410703b65da9580510ad17e44d2f8169d8769c6f5eaf6
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-console-l1-1-0.dll
Filesize11KB
MD5a162477325242991af4fbd468a8a6d09
SHA12af1413160ca44f161bd10229a283a77b224cad2
SHA25693982881de73c66d048fb440b782fa07ef03ff97bcb63364d861631cb20fb67b
SHA512d11df4fe18c71fe6767617412272a87592bec5e0604cf34cc17e3698ccc196c0bcab71789c06f538cfa87d5d5c02fd76a38d53464da4dbc5220587aeac2440b7
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-datetime-l1-1-0.dll
Filesize11KB
MD52cb1786277eb98350fab3362d76a3f4b
SHA159f5feb7021c17f5c1472bbda4b6e83a0261c678
SHA25662e113e41ec298207a9320e231ea0e0b046dd938f8f1c4bb53a0f4662df9cec2
SHA5123495ecb47bec7879597a1ac7bed58c88848046b771b27f5fec5749d84acea54779f4df1208cc4450acdc77cfce40f2fdd62a1dabda4cccb54597e66123121b4e
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-datetime-l1-1-1.dll
Filesize10KB
MD59c4f4e8d5e03807ba68ca9ac8983dc38
SHA154301ad7b74d54355ff192481e89e68051757eeb
SHA25676f2e1544670c98de09494d5ee0dda1a8bf18fd50a4e002af0fcb7f96044e634
SHA512bc7ea5bb1f1f18569dfbe16f84cc33023dd780bebda1135466486df8736b4939b434d408d57d41ed1cb513bf32c92841d5f1f5cb919f623e0a0bd635c3e33eec
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-debug-l1-1-0.dll
Filesize11KB
MD5e253885dbae8902784a506b3b40cbe29
SHA1f9bd90befcab0e7fcc5a39438cc79c227458f066
SHA256e3e50ee0bb419a184a3657eefb88586c85811b59fb3e26ffc3d3d6e1c6fe9888
SHA5128ef55aa95685d94a70ede97d8bde0d86e479e8e674f7ea2cf6f46c7b6b29bca791ecf3f131797ad118df4ceabf75a6d7d045a7d5a394c76699974364e084fc23
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-debug-l1-1-1.dll
Filesize11KB
MD52d957d915f70e6c3c3be0ba2171a346f
SHA128f6cef9b1298a6d09cc68bb61f5651938b56fd1
SHA2565e660d972e0713acbfd03d27e1f49cd1250192f81d3c441734ebc427cc83b7f4
SHA51272ee688b0239fbe919642959e4722bddf3a3a18719cbe7725a14de75759a3caa2f72e29f8b79aff0145267e73a11298a0e51cb5b6fd721855028bcb28bd2de81
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-delayload-l1-1-0.dll
Filesize10KB
MD5d030eef92ce21da51982b638a20298e2
SHA12aa7f0543ec3ec810f54f52c7892d65ddd99ffd2
SHA2565c079c35b6a159be9782f9d7afefa66715e3ffb3d118d684e07cc1c40efc3fe5
SHA512cd65c19f9b74a72e91ec029722b18e6866af6f1b3a9a875080acb52f277cfdcdb2c39bcff215e16166797a15f0e58499055fdc19894d76199cb5a558cef94f05
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-errorhandling-l1-1-0.dll
Filesize11KB
MD55b9477310b7bcb3d6d89530ee43dadef
SHA14b34d76eb2e0c92fd7f9159880103dbeb16e8890
SHA2560c80fb25181730c8e8ba969711e62063cac7a0adeb0105aa30ebaa60069d43f4
SHA5123b27f0e55d656cfd14bd0d99950e53fc9bbfc3b099b962326fd3bba80789c70c2007cead96cadc75c2d09b550cd994724a221f9549a790974d2aaa29e29ea12c
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-errorhandling-l1-1-1.dll
Filesize11KB
MD5f78e90c2c006848d03449d07b9ca1394
SHA1615da7aa0f8df9290aa91246e31a2e57eaf94609
SHA2560265ed365a82106c6b52f8302b3ae12eba190ed15e0583d7effe8069dc8043a3
SHA512adf71a91e899ed7643acc09f24f3bba48eec1f9a0d17c569c93e4359b85843bc0eb944a3bd0c4b2e95556b91d02ffd55d7e1edaf3653ca17c51cd0011e55081b
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-fibers-l1-1-0.dll
Filesize10KB
MD535b1084f10c9cc8c0d77c631481975e1
SHA13a9d92a0068eb6c1a502551bea38aa020aa67118
SHA2564f1b8fadb782036e248aee66ed1df824ced7d283aa8185852e9cf984a2679fc1
SHA512d19f3daf7d05a9a96cda30778adfaa9511d5aaeef950ea64c1ca480d6c915b04907930470e00e8d55ce003f26ee9457cc8c848facb4798b98b8e6fbcb7d3747a
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-fibers-l1-1-1.dll
Filesize10KB
MD547928bc8607adb34157ef396a74b87fe
SHA1f0b569f2f616a5a54805448eb10492ca625e1ef1
SHA256316121a1402c7582fcc54154cd5799fcf2e13df9a58d21f9713d6cb60a8734e4
SHA51232e05f911ffed0c7ef1af2b877683da99fe588c11fcb3626ff356e70dc78095adc761a96d294470e60f2d34e123541f5311f813904c66f261a8bf2b564f80d24
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-file-l1-1-0.dll
Filesize14KB
MD5b2d93938b34fbf59ada9dd5344f71c20
SHA1e1d70be43a7857fcfc5de39037d0dd67d34842d0
SHA25692c1ad8edd36e04a587452e37773bf40acc7be35e110e43fa9d11e198eb8082f
SHA512d48a2dbc32def408de7deee7fbba9d532f495dd013d64469418d64423be2037dade444796eb26f5676c535b27c678c39ff86fd9f1305e4a8cebdd51d16384869
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-file-l1-2-0.dll
Filesize11KB
MD5fdcf01518857c9f531f325cdc280e998
SHA1dcf6fb0df43a41b963aa9e026620081723ad00e8
SHA256ceec82007183792bf7cd31d5d2d0047a2a91a1cc987e61ad888caf05c29a5a83
SHA512c3ffed97e2a794bd1fad116adbfea9c94575685ee12778c18cfcb012799df212338cf88f833d7b75fa6b939eb19da47483f7a071b30e83c5f9d960900303416c
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-file-l1-2-1.dll
Filesize11KB
MD52b8a00f41c6fd4e535f605b0398658b3
SHA123fb4183e6f0a23197137c978e9f3e0bb30c17a9
SHA256ea4bb38ea3f0eb6fd9a2b56a2b145de40b954db8e007913f4084717b0940b043
SHA5123b75a90653b6ed10455174e928cdd941a186e988c3a6273e19bd3bed9ad290b50fb7961e128f0276e7b880de3a953df3934fb14bda86aa42828bb9b76323e091
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-handle-l1-1-0.dll
Filesize11KB
MD538787d38ffcce319daa5888462b1b012
SHA1fbe8ef772ab176a843ec39bcb6bc98291ced784a
SHA2568e6a116757e589e067296831a65621a3fd8f4cb7c8b78e4fa8f45158001cb9a3
SHA5125f5539fa4c1fd335cfdb493007cb65ee7818eec6f3e97da644c9ed6322125f83e54a7d7a9d57b54d4f87cc437b557198b743bb3543da4160e3bd64c195b646b6
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-heap-l1-1-0.dll
Filesize11KB
MD556e263cbf158e7da598bc7b5c4b2e3e8
SHA199b5569905f341b2f3b356138da4878b9cb1da7c
SHA256bbd2e5017be5efd63cbb5613822a44c09fbda60ae4e5fb9688ee0e36d2c2d5f3
SHA512d61f0d85406c82e949d73d798d799156fb076659a74a2526ecf2362ca620413445bc4e0cb11bfd54d78aebd34994a94b1c96b433cc85c3f2f6b7fcf374aea58a
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-interlocked-l1-1-0.dll
Filesize11KB
MD548d8a3bd4080743ff20bd931b326b9ff
SHA1eb99b166057a698d7b27fbdad796b911f672b055
SHA256cd9d4b07efc67b783a5c7704e90608a228d8acf7c11b38251f8b09b39ad96c20
SHA512ffedacd20aef352d1c215150edb4c1de8310317bfc53b1a77bc19603571f978339ba02d60855d9e4acbc8ed41fa9d5e8df9cf586f3aa00cb9f23146e99865133
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-io-l1-1-0.dll
Filesize11KB
MD5b3a00ea6ad4e3362798d12da0d2ef711
SHA1c171a25536c2c9e8cadb549fea705369152c9c56
SHA256cd85c48d73a4d2ef6e7d25e69050ae3c5f12ad10d2264a3f30e2be52c8137f0f
SHA512078be76aee9fe0767fe8afb6337b5068d122688524fbc833a985de87285cbddae176ff8f44b48bd8a7d9148e5c2c085baef3aeea3b3222836547858d38116702
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-io-l1-1-1.dll
Filesize10KB
MD5090db88a045d0bcff001ce3671f56097
SHA11f394c2726b3b68c49dfb180267cc28c60b0fd7b
SHA2563727f043e8fdeef4cc21aff12928228ac95de1d6290e14c6aac13cb7be31aedd
SHA512e5de47efa25756e39419dfce2f3d4f9ceb0f1ef323d4220215af43951d7ac3c412555ed19be825fe5238df1ee9b5f1b2b38c27548a7fc4f710f209c21a451489
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-kernel32-legacy-l1-1-0.dll
Filesize13KB
MD55697347f82925a92ffcd79baf1ef7f70
SHA103a3585e36f37bfe582783df151f0423152ec42d
SHA256354602a889f9080628ec5f42f0e5f1dfcb2bff0d3d1380e677192a62a6a0a38d
SHA5126c05163a3e4bd16ecd6df15cf4a824b4e4c42342c5d71862f4c651707cc8e6c212bfebd227e2a724e5f599f4fcaa4906b75f0297c9fd322359a785d0867a0e24
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-kernel32-legacy-l1-1-1.dll
Filesize11KB
MD5d2206a386a018164f8356da4e4b28491
SHA1da8b49a5cc25a62973859abda1c9321ce90754c1
SHA256e417a1dc52bcc65c9ab7d7103f7b5aeb542683662e2eb81a62214a783ef3c119
SHA51217dd2b8b1ab5df03d7b7b8415a3f731760e09749971247f3613d202c82746889a2bf22a31c679fd42e7bc3f9227ee69a724c3d775e11fd0d9ce7cc42f716044c
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-libraryloader-l1-1-0.dll
Filesize11KB
MD599a1e08bbcfeeb97bec6b2134d5b70ee
SHA1e7da23b2cfe2db8a5a676d065f63992bed0403b2
SHA2568306019ee028e25917846e27411a9efe872d363afbc3619fbadba959241eb368
SHA5124e218340f2bf01b8798149ba13104d7adea55ba08d9ab95a81e1ff698b20b1991d1aae584775ed5cd718504297640acdcb863e0ccfd9e9e347459c8d337be74b
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-libraryloader-l1-1-1.dll
Filesize11KB
MD5cd982e31c511c86bb0628950da4d8303
SHA1ab300641abaa150a324618ba4ae2d37fcdecb045
SHA256136be4ce4b4602fd195fd051d804d6f1dfddd50b347d6e1581d02234a4781f46
SHA51257f4512e85383ee4559a600767843b1890e8caf9e556574630c445902cca3ff4799d3290a0f72bd677aa2ddc899af5ee11bbb966f4bd586642f9bce593bd0451
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-localization-l1-2-0.dll
Filesize13KB
MD573a6e0912e4ef1a40ed63af9bfdd1eed
SHA139262d05b37fb6d4e0b96f3a5ea9bda91db95504
SHA256eb7078b245a5d533bbd4aebb049139a6eab49984f8207ba428845e107ff836bb
SHA512470fa2cdca0cd2e2710de170f54e098c5de2d2904c91eb417d2eac5a628520f82072fd02e55b4605b90184949e3c18e7b8c8f50c7dbe225282ed9d076d461117
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-localization-l1-2-1.dll
Filesize10KB
MD55852a8cf81becfe55d30e0848bb13d0b
SHA180108231976a666667db81dfe8d3abb50b7d6bd9
SHA256a38ba34821c33bd8be6d2a75653967df10197cd44914f7d3d17109ccd2f48830
SHA5124edd1588eaafff1d6d90a22869bfa10491b1e16b9c3fc762205c96f80fc8fbab2c4d18de28d04c0f57eb47c423e6388ba89595e6df97ad6d80853af8c28295cd
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-memory-l1-1-0.dll
Filesize11KB
MD58b2beaabeaf86415c5c3d6363953bef2
SHA12eccc9637b26d6c6249d26c852aa77e7505812b0
SHA256536ecdf4d6e0480d6745b3aaf9f3daa81ab8eb94edcad9f804df3739197f0824
SHA512c74cdeabd8f5d68cf0265433fc27bdf9e0e85b2ef154be4591986e3d82861e6dcf83d1883ce5edf5c6e83d2cee544dca4570ef880cc4fb01c5a88a58a6aaec3d
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-memory-l1-1-1.dll
Filesize11KB
MD523698ae15b0b46c328651c8de3b2b8c6
SHA14a96018ff5fb4e2251d5e835e21d09e7a4591497
SHA256e5e02a5a038d004e469d37107a321365205fb541eabd6f6519234256e1b8b4a4
SHA512d2b27005df946e7344feaba4d0a7bec85e8a4cbf9465941ec45dc82df4e779357202b2ef7cc64378d799f6b159d97f9e30ebd4f79955914097aacd5dc32e4f09
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-memory-l1-1-2.dll
Filesize11KB
MD5259e9666d43ca9ba1cd7ed01682e7605
SHA141f367cd94ca19d71654ada0fa696039958804a4
SHA2566e823471a9aea31792c4b4b038e7742b9eced99840baeff0635808e1e290a811
SHA512869fb1e7868dca7152235f0ab723971449187561f28efc7ee826e7ad97aecee1f8d873dddb61d39c19820cb891801706867f764b2ab1c61ec45aefccfdd476a2
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-namedpipe-l1-1-0.dll
Filesize11KB
MD5a45d01b40f4b9c7ee0fcb0065a017b01
SHA1ee57d83573a98ab6c4cfe6f67df541c0271067fb
SHA256e22f01815f98d518575ac7f13570331664929bdd75ba6b811e80b4e4585bf444
SHA512dd99592d4e9520bd4af1406427d46e989dc75f53bfae3fb84b6c0f32a338f4b353f39a232345c5507d3669f3816403eea78d07ce5ad3678be81b73795da2e2b9
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-privateprofile-l1-1-0.dll
Filesize11KB
MD5459cecec233ec63c377c2ba4d7d1733d
SHA171983e49f56dafd4fde05c03d2286f69b599a8bf
SHA25659699a5887a5376e2b426f6567e542de2edf114f6ed4ddfb1b26bc955e173277
SHA51239449f3b08d7e303830542cb23e53fff1b16cada3a1df8eef1396ed40d407fb5a122fc16fdf1f9d2e4a59efe924526eb659a5b958b15a2b370fa106a5f5f73f5
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-privateprofile-l1-1-1.dll
Filesize10KB
MD591c9f3bd09c6131631e5f8bd3c5c2d9e
SHA18f1adb51285d877d4afdfc577b727c5ab363c1dd
SHA256c55650fec2017af2ffc9518fd7aa5a715894fea2ae7eafc9e5ba23a97d1cb6b7
SHA51266a1d4aa75ac4dc379de5b717c7fc40a892795f7aa3d0241bfd6826424f9c50a0f53846fa814bbcf28c6eb8f406c4797413b0cfcafd437cdaaa732ab6c0665c2
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-processenvironment-l1-1-0.dll
Filesize12KB
MD5f8a7763be52f801bb4ea7e13c77e9068
SHA1eb2217c3218cc3f2f118861124836a3bdc874e66
SHA256606402f4864ef46a7acde90c9cab0b452477d8d5948d225dc8f90dff2e6e9e11
SHA5120861ee5139efbb9f86028cac3a591bf367b7de669ffd4e8b2c25973d35208fa05f81e295398583b0e71ffbe384b2db42b81edc59a2178b32ff38bcdc07510cb6
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-processenvironment-l1-2-0.dll
Filesize11KB
MD53a4abab2b417bd4690a055eba8c24799
SHA1bd86dd9cc53b5661d1a366593bf4c2169264640f
SHA2566d7b5382a11db63e7c3f6b807d6e84bb1ecb1a5c1a47af02d7715a53cffbca2b
SHA5125fc6399d59058a697c30152c7fba679c173e6fbc104d710141babd8187bf1302f38d9ecc7a743b5661aee480c2973ded0efcc487cb7ffec44b0c8920fbf3b3db
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-processthreads-l1-1-0.dll
Filesize13KB
MD58945f6eb09df09495ad41e3d321c2755
SHA17e142ee56a18c12775e93f77d4f3c733e90c12bb
SHA2565432f8c7f562a03c98eec9e3fdad7be4f2e23fe2e8e6e80c532fb4f7f5dc70be
SHA512571b7a98857e759a72166d004fc900c63618a14cc7a64dce71ea0883e7ef1c043df0ac21d8e428c126ac582572cd8c628e00d8bbe7fa8dc5fe5cbbd1721eb1e0
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-processthreads-l1-1-1.dll
Filesize11KB
MD50e6e163bfbc4c5eaf4f1bd18e4cd5332
SHA137180bde799a2d3770ccd6c837a483c50a626d94
SHA256584b6dd46d3ee541001c54e671df38e9d6da744af95fac9d5eb38524caee1123
SHA512418195f45a57ae2d162ce572f553ede490f7aff3cda20538918e18405aefe8d278bee9fc03523956ba1776c322ead9a3f5f5956ad4243bbad29219f6f704578d
-
C:\Users\Admin\AppData\Local\Temp\EAA080F5-6761-4FAE-92CF-B4D6EC20C934\api-ms-win-core-processthreads-l1-1-2.dll
Filesize11KB
MD514000cfb3ae007f24e6fd1e2d74bc92c
SHA15dbd2cdb8374c14e759bec73fb4dd9b2c880242c
SHA2561424306568cc8d4a7510fea6afe0fa091ec45e823d82808b5b97e1f80ca1ced9
SHA5126da713b6bccfa1ec953fdbb20aabf4b0a7861db749f1d6d4538586208f94eafb76091ab9dd739b812afec97040015c675d90647ca1d6f77b93275698bed08c3c
-
Filesize
242KB
MD52737782245a1d166a1f018b368815a16
SHA14fd57e0de191c817a733d07138c43ce9a010d64c
SHA256498c301c9b5dfc36f1031988cb4a440ab17effd606345abd506a807f277b1938
SHA5127830d377ae880183a2e51a9d557bf0fa324913df28b12f5d7aca815fb2e8a6b0373d76f36877f28cba4ce8bff32da62309fcdcb8ff3930c5f8a54963b7cfdeff
-
Filesize
194KB
MD550050e7773fd31f4fb5ba28991ed52fb
SHA1c0f6a7916761e886f1b3a9570356a004cc4eeb15
SHA256c5a37c3cabdc45b2a791f5f1282797ef9de26ade2cff8be10113f17c19a28f9a
SHA512237bacf907ed68e48935ff80d4c9f560cea55acfed4418a9666f3ce6ab7cb78c49be040b23fdf0403d5a1b9beadec019cb0985cd2112cc64d301ea57d6a4f8d1
-
Filesize
837KB
MD5299b6b11642c3ad2b17181b35e9dadc3
SHA11b1dbccd60304ba0be631db3a190ec59ecc84746
SHA25645eec38b42144bf80e46ad7356cff12849aa11af45e73174e2101132716d79bd
SHA5122943af89e024c94808a2428ed5923dead1c44748742acf20b66ff52ba6ed8375c4b7938eb5f79ca42701df07a9b5ba73ae2b18b848adff3aecd5bd3a52b6261a
-
Filesize
160KB
MD54e43afafe9483d72a5838cdb8ea8d345
SHA1779d8c234343da4ca7fbdb16b5861eecb025f6e3
SHA25680e83929245c4377ecc73b7596ebf885d8e919b69ef975701a082d2b5cf2150e
SHA51222267fe42128333940b9574fc5f5a70f0411280bd4e294bb456f987eb30c5ec1be12f4e5ce44e7007d793a3924032315782eaea96ab18da832ce56c1f0a3fe3d
-
Filesize
242KB
MD52737782245a1d166a1f018b368815a16
SHA14fd57e0de191c817a733d07138c43ce9a010d64c
SHA256498c301c9b5dfc36f1031988cb4a440ab17effd606345abd506a807f277b1938
SHA5127830d377ae880183a2e51a9d557bf0fa324913df28b12f5d7aca815fb2e8a6b0373d76f36877f28cba4ce8bff32da62309fcdcb8ff3930c5f8a54963b7cfdeff
-
Filesize
139KB
MD576dccc4bec94a870cb544ea0ac90d574
SHA10e500d42b98d340aadd3e886b0c4abefa8b92bc5
SHA25653637290e64e395a0f07d7423096ccf341ccdf1dcb6e821f4e99d47197ea849e
SHA512ef01adbf1dfb3856d5a84512556f38af291c0938c1267c8d627e1205385f7be56b0a7e2127f18818f987b53f0a3f910bc930d692be2a8429d03728d086e91a0b
-
Filesize
126KB
MD5bb0d5feee5b2f65b28f517d48180ce7b
SHA163a3eee12a18bceec86ca94226171ffe13bd2fe3
SHA256f6c4fd17a47daf4a6d03fc92904d0f9a1e6c68aadf99c2d11202d4d73606dc16
SHA512d1fc630db506ad7174da9565fd658dc415f95bf9c2c47c21fa8fe41b0dbff9a585244a0b7079dfb31697f14edbc1c021fccff60ffd53b447c910c70de117dc5b