Analysis
-
max time kernel
139s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
20-03-2023 21:18
Static task
static1
Behavioral task
behavioral1
Sample
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe
Resource
win10v2004-20230221-en
General
-
Target
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe
-
Size
332KB
-
MD5
315ba41e7afd432a90b91ecca8785606
-
SHA1
700b771bb556457b39e3b021aea3386297c17328
-
SHA256
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0
-
SHA512
d22a4936631118a675e988caa5a4f6b8fd99a113abb02c73da9dd5a67f6a20285a68ab90acce961c312492c03a9743bfc2d36959cf10ad18f6d562c893ae8d2f
-
SSDEEP
6144:SSu95CM96x7SQmTY3q1af/eP0J8j9HvJpktPV1Hni+oA7SCtkW:M9IM9wmTY3Uaf/eMGFWhbtkW
Malware Config
Extracted
C:\Users\Public\Desktop\How_to_back_files.html
medusalocker
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exedescription pid process target process PID 1972 created 1196 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe Explorer.EXE -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 832 bcdedit.exe 1908 bcdedit.exe -
Processes:
wbadmin.exepid process 1848 wbadmin.exe -
Processes:
wbadmin.exepid process 1444 wbadmin.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Active Setup\Installed Components Explorer.EXE -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exedescription ioc process File renamed C:\Users\Admin\Pictures\PublishSwitch.png => C:\Users\Admin\Pictures\PublishSwitch.png.acessd db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File renamed C:\Users\Admin\Pictures\SaveHide.crw => C:\Users\Admin\Pictures\SaveHide.crw.acessd db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File renamed C:\Users\Admin\Pictures\EnableEdit.tif => C:\Users\Admin\Pictures\EnableEdit.tif.acessd db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File renamed C:\Users\Admin\Pictures\GrantStart.raw => C:\Users\Admin\Pictures\GrantStart.raw.acessd db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exedescription ioc process File opened for modification \??\A:\$RECYCLE.BIN\S-1-5-21-1563773381-2037468142-1146002597-1000\desktop.ini db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.execipher.exedescription ioc process File opened (read-only) \??\V: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\F: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\K: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\M: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\O: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\Q: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\R: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\T: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\W: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\Y: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\L: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\S: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\U: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\X: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\Z: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\E: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\G: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\H: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\I: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\N: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\A: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\B: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\J: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\P: db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe File opened (read-only) \??\A: cipher.exe -
Drops file in Windows directory 3 IoCs
Processes:
wbadmin.exedescription ioc process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1740 1196 WerFault.exe Explorer.EXE -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1188 vssadmin.exe -
Kills process with taskkill 14 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 884 taskkill.exe 960 taskkill.exe 760 taskkill.exe 1284 taskkill.exe 1992 taskkill.exe 1468 taskkill.exe 904 taskkill.exe 1524 taskkill.exe 688 taskkill.exe 1412 taskkill.exe 1240 taskkill.exe 932 taskkill.exe 1660 taskkill.exe 832 taskkill.exe -
Processes:
iexplore.exeIEXPLORE.EXEExplorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000006e8f12fa8cd8fd499ff2c01df6bc8a3c00000000020000000000106600000001000020000000898186bde60e718947f955cea2ebd6ffe847ff1e2965a5a9e87df25a941d4a5e000000000e8000000002000020000000a0eeef90f2ae314677b888290b192430400711b1bf5a78eeeda3b4bdda8d6fa120000000e12a65df039c9cbe9b998597aea3bc19a1f30b61e70d4b699b52b02b81190516400000004fadc392e2eda6c9888e245763ccbf20e3f7a8b9bc95c233eeee9fecfd134354e0a0b2f10212ce612627ee7527c1309f4ee15d5a2af3c1d886e02491a0461a77 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "386112172" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F5D59E21-C764-11ED-981D-FAEC88B9DA95} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 106d3ece715bd901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Modifies registry class 5 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_Classes\Local Settings Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exepid process 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2012 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 57 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeWMIC.exevssvc.exeExplorer.EXEAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 688 taskkill.exe Token: SeDebugPrivilege 1468 taskkill.exe Token: SeDebugPrivilege 832 taskkill.exe Token: SeDebugPrivilege 1412 taskkill.exe Token: SeDebugPrivilege 904 taskkill.exe Token: SeDebugPrivilege 932 taskkill.exe Token: SeDebugPrivilege 1992 taskkill.exe Token: SeDebugPrivilege 1524 taskkill.exe Token: SeDebugPrivilege 884 taskkill.exe Token: SeDebugPrivilege 960 taskkill.exe Token: SeDebugPrivilege 760 taskkill.exe Token: SeDebugPrivilege 1284 taskkill.exe Token: SeIncreaseQuotaPrivilege 1128 WMIC.exe Token: SeSecurityPrivilege 1128 WMIC.exe Token: SeTakeOwnershipPrivilege 1128 WMIC.exe Token: SeLoadDriverPrivilege 1128 WMIC.exe Token: SeSystemProfilePrivilege 1128 WMIC.exe Token: SeSystemtimePrivilege 1128 WMIC.exe Token: SeProfSingleProcessPrivilege 1128 WMIC.exe Token: SeIncBasePriorityPrivilege 1128 WMIC.exe Token: SeCreatePagefilePrivilege 1128 WMIC.exe Token: SeBackupPrivilege 1128 WMIC.exe Token: SeRestorePrivilege 1128 WMIC.exe Token: SeShutdownPrivilege 1128 WMIC.exe Token: SeDebugPrivilege 1128 WMIC.exe Token: SeSystemEnvironmentPrivilege 1128 WMIC.exe Token: SeRemoteShutdownPrivilege 1128 WMIC.exe Token: SeUndockPrivilege 1128 WMIC.exe Token: SeManageVolumePrivilege 1128 WMIC.exe Token: 33 1128 WMIC.exe Token: 34 1128 WMIC.exe Token: 35 1128 WMIC.exe Token: SeBackupPrivilege 1084 vssvc.exe Token: SeRestorePrivilege 1084 vssvc.exe Token: SeAuditPrivilege 1084 vssvc.exe Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: 33 1524 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1524 AUDIODG.EXE Token: 33 1524 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1524 AUDIODG.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE Token: SeShutdownPrivilege 2012 Explorer.EXE -
Suspicious use of FindShellTrayWindow 40 IoCs
Processes:
Explorer.EXEiexplore.exepid process 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 1204 iexplore.exe 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE -
Suspicious use of SendNotifyMessage 21 IoCs
Processes:
Explorer.EXEpid process 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE 2012 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1204 iexplore.exe 1204 iexplore.exe 1624 IEXPLORE.EXE 1624 IEXPLORE.EXE 1624 IEXPLORE.EXE 1624 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1972 wrote to memory of 524 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 524 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 524 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 524 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 524 wrote to memory of 1788 524 cmd.exe cmd.exe PID 524 wrote to memory of 1788 524 cmd.exe cmd.exe PID 524 wrote to memory of 1788 524 cmd.exe cmd.exe PID 524 wrote to memory of 1788 524 cmd.exe cmd.exe PID 1972 wrote to memory of 960 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 960 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 960 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 960 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 960 wrote to memory of 1792 960 cmd.exe cmd.exe PID 960 wrote to memory of 1792 960 cmd.exe cmd.exe PID 960 wrote to memory of 1792 960 cmd.exe cmd.exe PID 960 wrote to memory of 1792 960 cmd.exe cmd.exe PID 1792 wrote to memory of 688 1792 cmd.exe taskkill.exe PID 1792 wrote to memory of 688 1792 cmd.exe taskkill.exe PID 1792 wrote to memory of 688 1792 cmd.exe taskkill.exe PID 1972 wrote to memory of 1188 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 1188 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 1188 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 1188 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1188 wrote to memory of 1164 1188 cmd.exe cmd.exe PID 1188 wrote to memory of 1164 1188 cmd.exe cmd.exe PID 1188 wrote to memory of 1164 1188 cmd.exe cmd.exe PID 1188 wrote to memory of 1164 1188 cmd.exe cmd.exe PID 1164 wrote to memory of 1240 1164 cmd.exe taskkill.exe PID 1164 wrote to memory of 1240 1164 cmd.exe taskkill.exe PID 1164 wrote to memory of 1240 1164 cmd.exe taskkill.exe PID 1972 wrote to memory of 2032 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 2032 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 2032 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 2032 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 2032 wrote to memory of 1676 2032 cmd.exe cmd.exe PID 2032 wrote to memory of 1676 2032 cmd.exe cmd.exe PID 2032 wrote to memory of 1676 2032 cmd.exe cmd.exe PID 2032 wrote to memory of 1676 2032 cmd.exe cmd.exe PID 1676 wrote to memory of 1468 1676 cmd.exe taskkill.exe PID 1676 wrote to memory of 1468 1676 cmd.exe taskkill.exe PID 1676 wrote to memory of 1468 1676 cmd.exe taskkill.exe PID 1972 wrote to memory of 1588 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 1588 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 1588 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 1588 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1588 wrote to memory of 1948 1588 cmd.exe cmd.exe PID 1588 wrote to memory of 1948 1588 cmd.exe cmd.exe PID 1588 wrote to memory of 1948 1588 cmd.exe cmd.exe PID 1588 wrote to memory of 1948 1588 cmd.exe cmd.exe PID 1948 wrote to memory of 832 1948 cmd.exe taskkill.exe PID 1948 wrote to memory of 832 1948 cmd.exe taskkill.exe PID 1948 wrote to memory of 832 1948 cmd.exe taskkill.exe PID 1972 wrote to memory of 1460 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 1460 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 1460 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1972 wrote to memory of 1460 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe PID 1460 wrote to memory of 1388 1460 cmd.exe cmd.exe PID 1460 wrote to memory of 1388 1460 cmd.exe cmd.exe PID 1460 wrote to memory of 1388 1460 cmd.exe cmd.exe PID 1460 wrote to memory of 1388 1460 cmd.exe cmd.exe PID 1388 wrote to memory of 1412 1388 cmd.exe taskkill.exe PID 1388 wrote to memory of 1412 1388 cmd.exe taskkill.exe PID 1388 wrote to memory of 1412 1388 cmd.exe taskkill.exe PID 1972 wrote to memory of 1904 1972 db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe cmd.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exedb283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe"C:\Users\Admin\AppData\Local\Temp\db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1972 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill "SQL"3⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c rem Kill "SQL"4⤵PID:1788
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe3⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlbrowser.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1188
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\taskkill.exetaskkill -f -im msmdsrv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\system32\taskkill.exetaskkill -f -im MsDtsSrvr.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe3⤵PID:1904
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe4⤵PID:2040
-
C:\Windows\system32\taskkill.exetaskkill -f -im sqlceip.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe3⤵PID:1160
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe4⤵PID:1896
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdlauncher.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe3⤵PID:1616
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe4⤵PID:1664
-
C:\Windows\system32\taskkill.exetaskkill -f -im Ssms.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE3⤵PID:1680
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE4⤵PID:1360
-
C:\Windows\system32\taskkill.exetaskkill -f -im SQLAGENT.EXE5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe3⤵PID:1508
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe4⤵PID:868
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdhost.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe3⤵PID:472
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe4⤵PID:1416
-
C:\Windows\system32\taskkill.exetaskkill -f -im ReportingServicesService.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe3⤵PID:1240
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe4⤵PID:752
-
C:\Windows\system32\taskkill.exetaskkill -f -im msftesql.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe3⤵PID:1468
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe4⤵PID:1644
-
C:\Windows\system32\taskkill.exetaskkill -f -im pg_ctl.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe3⤵PID:832
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe4⤵PID:1516
-
C:\Windows\system32\taskkill.exetaskkill -f -impostgres.exe5⤵
- Kills process with taskkill
PID:1660
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper1003⤵PID:1880
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper1004⤵PID:1876
-
C:\Windows\system32\net.exenet stop MSSQLServerADHelper1005⤵PID:1460
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1006⤵PID:852
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS3⤵PID:1720
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS4⤵PID:1268
-
C:\Windows\system32\net.exenet stop MSSQL$ISARS5⤵PID:1128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS6⤵PID:1656
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW3⤵PID:1628
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW4⤵PID:1860
-
C:\Windows\system32\net.exenet stop MSSQL$MSFW5⤵PID:1896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW6⤵PID:932
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS3⤵PID:1944
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS4⤵PID:1684
-
C:\Windows\system32\net.exenet stop SQLAgent$ISARS5⤵PID:928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS6⤵PID:1592
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW3⤵PID:1868
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW4⤵PID:1392
-
C:\Windows\system32\net.exenet stop SQLAgent$MSFW5⤵PID:1932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW6⤵PID:1532
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser3⤵PID:1536
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLBrowser4⤵PID:1680
-
C:\Windows\system32\net.exenet stop SQLBrowser5⤵PID:2024
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser6⤵PID:1116
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS3⤵PID:1064
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS4⤵PID:868
-
C:\Windows\system32\net.exenet stop REportServer$ISARS5⤵PID:884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop REportServer$ISARS6⤵PID:2020
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter3⤵PID:1508
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLWriter4⤵PID:1740
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵PID:268
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet4⤵PID:760
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet5⤵
- Interacts with shadow copies
PID:1188
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet3⤵PID:688
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet4⤵PID:2028
-
C:\Windows\system32\wbadmin.exewbadmin delete backup -keepVersion:0 -quiet5⤵
- Deletes system backups
PID:1444
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP3⤵PID:652
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP4⤵PID:1284
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP5⤵
- Deletes System State backups
PID:1848
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest3⤵PID:1484
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest4⤵PID:1644
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTABACKUP -deleteOldest5⤵
- Drops file in Windows directory
PID:1124
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive3⤵PID:1764
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive4⤵PID:1468
-
C:\Windows\System32\Wbem\WMIC.exewmic.exe SHADOWCOPY /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No3⤵PID:1624
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No4⤵PID:2032
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoverynabled No5⤵
- Modifies boot configuration data using bcdedit
PID:832
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵PID:752
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵PID:1240
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:1908
-
-
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\A:3⤵
- Enumerates connected drives
PID:1460
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\C:3⤵PID:1540
-
-
-
C:\Users\Admin\AppData\Local\Temp\db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe\\?\C:\Users\Admin\AppData\Local\Temp\db283565dde766bc4e436d0a61855497a6491b0ef09d024ba3b52ca8676ee2a0.exe -network2⤵
- System policy modification
PID:1952 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:1164
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1196 -s 13562⤵
- Program crash
PID:1740 -
C:\Windows\Explorer.EXE"C:\Windows\Explorer.EXE"3⤵
- Modifies Installed Components in the registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2012 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Public\Desktop\How_to_back_files.html4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1204 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1204 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1624
-
-
-
-
-
C:\Windows\system32\taskkill.exetaskkill -f -im sql writer.exe1⤵
- Kills process with taskkill
PID:1240
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1164
-
C:\Windows\system32\taskkill.exetaskkill -f -im sqlserv.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
C:\Windows\system32\net.exenet stop SQLWriter1⤵PID:636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter2⤵PID:840
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5901⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a7d55683c0091a0391cf045f559cff64
SHA148b0e3c6ef710965be4a7d1d41fc7cdf92b6a106
SHA25691bfa46b0bd6980a2af206c85a2469252aa1cfa50f6e8d09ba42dd23cc05af13
SHA512fa45c6e11ffd9918af38657289445c250af955e62908580b653d46a8ce89dd1b4eec3371f516e95003e498ee9f2d4a1cb4ae30255abe9f4b1a99e073f7b7c993
-
Filesize
1KB
MD5b8a062d660c28d15f42ffe966e65d16c
SHA1cf05398f2ad08f7a42ea73ecdc2baf6efc865b65
SHA256a43eaaccaedfd1cfd3d1da4da30243ef397c12ffc2e38e30efcf42862c69fa56
SHA512606355a6a01a9cf6a4c08ee28686df020aaacff3f8d9ae8d3a3cbb9a04faf2353338887df15327963bd037b4e9a2d6541caae9c71108a77b7de2929eff2bbdeb
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\CiAB0002.001
Filesize1KB
MD50d1b99e6aad2a9443d830f2fb283d9c4
SHA11233921fce76f1f5276c4a089801d605f093fe42
SHA25685633ee8623fd3bed9f4574cff65a831875b82465e980cb65160ca5a227b988c
SHA51241a58916610a2de4618b0918c2fa59263c815fd07d8fce10d065bab85ea62d190f50cd00fb656eebfb2cf6186dbbdf82baf31d6f38f5b1de5cbb6ee7fd880aa8
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\CiAD0001.000
Filesize1KB
MD5d24cd59372d0186a52a7b15348dc9d1b
SHA1ade227e0b83abd16e336f7fd44c04b7395dfdba3
SHA2563eef702ead745ff76820f2baba500bffe8466bbc1e676595fd50da956ddf942f
SHA5120b8eed4cfd5e1aa11d11e5fd4c66781132168c1e4b15c1204ada7f57a0d1c097ac45b64f1d5bcaf724782544c4aaf27354854c9f7764d27bfaa37a77117e893f
-
C:\ProgramData\Microsoft\Windows\Caches\{61CF6B4F-750F-4C82-97F0-C66C55BB9DEF}.2.ver0x0000000000000001.db.acessd
Filesize3KB
MD59676fcecc9e1bbf5c900779c1a76f0cd
SHA184635aa8ecd4b2eb0866d46cecc3ceffe5b873a7
SHA25641611ff7b12edafd00cf5746867c88ccda5cde80cc16643582204b88b5a6fe02
SHA5125419947475d0799287d559090fcabac95b891eee41e5403038a21c7f5873a7701c6080f5d78ad228a370fdc14f2ccd1c980337b47b1c734a5dbf5d125cca6f6e
-
C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000014.db.acessd
Filesize191KB
MD5437ea20516ffd97ed21b94d56bb2cf4f
SHA158d9a3f609e5e1059577410d46f82ad1def070b9
SHA25642245aef2c09045f60e7d44b60bab47909a94a00a7fc8329975416dd885f95c4
SHA51267600f5aee196771733fb57fbbdd87dad6dbd30ce071a078cc367f8983ba19d76ecbcc9ba0720ae421ffca38b7a74ca132864e3e0c6c5ef5217ca4f42e5d2573
-
C:\ProgramData\Microsoft\Windows\Caches\{95D24E0D-F27A-42B2-9642-C39766787E70}.2.ver0x0000000000000001.db.acessd
Filesize2KB
MD577076931f9a5ad98fcbf545298e7b991
SHA1ada2692bf017390318f8aac66f11aa2924199596
SHA256dbe9905e9aaf9879d576e8107026ce1f33e4faf40c5325af3c648da17260351c
SHA512a4ad0c7e5e25c23bb5e5e7b33074a88a39b0d24715f4fe80bed7a67163dd802eb79325a7b3c874c98f7016de400af2a9a805c4ae53716e81bfb7e543c2202b7b
-
C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db.acessd
Filesize406KB
MD50e6be75a2377bca1fc7c0218a8194817
SHA19843b0c5afd5fd935ba0bfb57b73b482273989ad
SHA256c80c3aa3024a7ed34dd0bd259d440c31a6bab154440c099a43a20e2046fbc69c
SHA512ca6bc64a20267563971b61475a59bf6b31b6994305ca86c4d0f52d50b8552c1e71b074bb989f433a32cd728c0df497bd004bc09619d1ff70d5b67698237a4294
-
C:\ProgramData\Microsoft\Windows\Caches\{EED160CF-FA49-4045-9DC8-7E6D26A302DA}.2.ver0x0000000000000002.db.acessd
Filesize2KB
MD525170d542260db231123057381f9fb7a
SHA1ef8be379a106804855f55f365d2ad5de2496ae10
SHA256713e53b9dbf05b5af1424afb300d43dc57852a5fea19f2e4e853a8038ff69a65
SHA51216dd736022247746c41bbe595758f561e49817f0079a9dcdc3c55ad014612fd8eae6db73c3fa95c33762ae0f79273ab50605b5c8001ea43f32d88c680836d03f
-
C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi
Filesize181KB
MD594252ad04a567c74d39611cee2fbb452
SHA12692d7bf1798200e7f9abcf24d765de7f2134e63
SHA256e3f6c6b66b3685a42b68c700fa4339136551c7c682e1733dc6a545df59a6cef9
SHA5129d30f211f5bda24ba152af240dab0674c937e72eb9ba6f3195eb6b383c08d348df5579fe94bf4d3f5ef99b190c04e1da4f211f3a3a1dafab41159bd5f822fa18
-
C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi
Filesize149KB
MD5dabb67ce09691c2dcf739954b455f874
SHA102978f4451d8d371224ace2a5f8fb15fbd1dff34
SHA25615aa4fbc890c3304183329bd10f7b937d55ef67c07e447de6368e38931535f66
SHA512a3bbb2ff7886bb66f9a618cae5bc5b46a9e5387845678410f376bf5123e6a721367389dd6ad035b0d2a3a656dfb4596c90728a988bfec4bc0a687dcdd61759b2
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
61KB
MD5e71c8443ae0bc2e282c73faead0a6dd3
SHA10c110c1b01e68edfacaeae64781a37b1995fa94b
SHA25695b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72
SHA512b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD562041706ae1cb36152dad5a8209b6c6b
SHA1043b65d9f195aee19b2f3bee4edc9adb55f00f6e
SHA256bc7c30a6fd2020f9d9862814427a7b66a3c167ed735da70c1d50eaca2eceef84
SHA512f3da63fb9226794fb265ac952ab442e326f45097c4b51c18eac6b3d4532c1caebe648aae5409c67483c2873ac72686eccce9c6e71cb0a414249d538a9e3b1177
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a92d17f19549666fd35d30569b50fa33
SHA1fb6d36c9d33f5c6c42985c5400906f46ea4422c7
SHA256251a65d7e1b5b169ff5844821f4023744956c03335f5e03db0452a38ec70d479
SHA512c34cb7ac8f59f50f7d2670db3f761a5b0e28b55cda4b45256ca36261b7f562df43102a6413c1bf56895796f9ec707b654ca47495e9cbd612777bc26cc3d1ae6d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dec713fee00cee5f30719c75f91bfea7
SHA150411a6906b02ad9a92e3d544f6bf9d089c7e60d
SHA25658d85b43b7d1ae5543a8d40f6b208f6389e044d2e5ccc0f2644d82d052118cd8
SHA5124ddd18b730ad754d85f95297239c22ea176505450c95b22d350de35c22054c730c87caec08075351e45cad58592653f69b09c2ad547716ba5fdcdfa1a176a020
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c72efbbe8fe973c6b1ba584b930b1956
SHA180ae6f5705bbffff84c34fd6adfc0fa637098771
SHA256da886ded13f8f3e6dc55531580d3781d636a5997b0b76656a9c9d43926d811c5
SHA51213ed5108ea7ea49aada34ad996cd108b682679d9a682588d71e6f7d743ae79e782c8c85b9af8bf530dd9e33f6c0d538a82f06ff27dde59282f2da0a230dd8346
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c7345a890bd992ba50869ff170bcf8a
SHA1647ce68f351856c6adf3488d88857ed50a89d338
SHA256f32b4fb5b50375cfcfa5b5d930082e026cc137a012eede887cd538655277dc08
SHA512fa2b7f1b6b7337503a4a2837ef52b808f0a712d9ab49014fc2beb2ac079ec441c438361753972a6a5ef4ea4d91433f40df7c6423cad2d59fcbd18c7abfaa51ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD596d5a8bea9353923112f12d9a457a553
SHA132a0c7bd08b1455555cef3bcf61a5e0b235dbaba
SHA256eb4abb1b0a7633e552ce9110bd032c98707d78e0e5672c3a74ef917c416a436b
SHA512c6c9ac534e34cf43a29acc55bcce6c04b5331a82ffe55d21581db0e402c0c9a1bf9795077249c4779ca148d475a35d4aab258f32655f22bcbadcca4be3fd4fe7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570c296333f047251de5360c19d71c6a0
SHA1115f1fac8beec500d6c9a17f9910aa388cfde39e
SHA256137179618d7442d391566d39c59baddfd4ef8de74ca2f7e202822fef318921da
SHA512a805842fe67dd82dfd44b8a8cebd5e704f3bd07538c199f2d5e30ff61bc4c7c9f022034d138768e687ef23a56324e2574d880246f38422fc315fbf8eb842742a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59ab50231b557373d7136b8721538b98f
SHA1af9b72d58b4e159c4c14660b6cadc32e08201678
SHA2561ef0ff7a7d4cb89b91f77d438a8b984de45c277995a3f7c23f1f3ed654fdc6b0
SHA5129b118b708d7eb25a7590eed5071448b55143c26efd358eab2c17f7ef5f0dea10f0da889d7ca9046ec79aebb4b04b1806c040d95528ec4fee8c14d6d52bbd3777
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c761a04df48153bd5b0014d8d839d74f
SHA1627ba84e2694be0655b90f383dfc72786f4bd869
SHA2562067e5a227ae211407421e7ab7d8f455314ad6a4f8d37c9423028e163b39f3c2
SHA51213a92959ba5a6608c50a19217bfa9b171ac1bd80783a396205c2d676d513d5a85747c347177a66a6f4ea5a58da21c9047a45ce2fcabf248396efb7864e535ea5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530ec2c36696065a3f16d0df05d739e8e
SHA1543d025fa26fda012845f0dc2b74f88c085b68f0
SHA256a9ce0987ef9436c083fd4ac4b941fb368579763c796bde7ce1d18d8ce5329a28
SHA512dfabf0ead8e9d3be9094c05395e4f59d1ce606c25ecc4daf340e0819020b9cd218ef977b7078d84c1d6e58942dae9e654eb52a4007c67f95e56538ba4a29816f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD59ab38bea5c2417362588f0a32dbb0ce5
SHA1880d386d993551a8e29e196a5fa31a52ebc4f27d
SHA256f63cdf05557588b9b324e5472d43809073e242f7a414d36c597db1a9b6915182
SHA5128d49c39c8fe2075ad45cbee219cf88eac3bd9017f7156eb558332729b0486d11c60590842b91baad8d89b5677383d483cfb40dc76ed7bfc289b7d9f56d05c4bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VQ77JNZF\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
161KB
MD5be2bec6e8c5653136d3e72fe53c98aa3
SHA1a8182d6db17c14671c3d5766c72e58d87c0810de
SHA2561919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd
SHA5120d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff
-
Filesize
608B
MD5076ff24ce09340a1d6df4e20f6878334
SHA16805a02b51c6cf0f2991d7a4c96a28155af08d26
SHA2562d9aee70f9a8cbd960c6f69aa4a9d97f63f08980257860e75db47db57dc90cf9
SHA512efe7f8f5b620d3878461789366f45b6ad4de2ebb39e9a0c891ed2ff1e283047a16c73a2dc3fb9fa3315cd700c5756e255170ef6a0890c34bee267b3f2a104c5f
-
Filesize
226KB
MD5b98899f43ed40a565f083b46d2939fb5
SHA16f24b92e733acbfc98c5f279debf07560022e85c
SHA256349f68c0f84f88b58114db933194054414145b2bae6d70d0a9f31f8579f8d03a
SHA512dc4b1aea4d4bbf16bcf69ddacfec539a28fb083a56a69a7a8ef169aded39f8b3e83eb67a021090bae33200376b66a161374bf60f6db9c27bf36bd56f655b43b8
-
Filesize
303KB
MD5dda94149d80fa0dfb52603843bf9f25e
SHA126a8edb119a33555dcf375bde77d85e8209f3c33
SHA25612f45c8e0a077d50b29c1ac995a4627d8191182616afdd62d8dc3da5e7437f92
SHA512d89fff7c7202429e42f66d01cf599815efd5193bc21496c5d495f12c90348902330fcd4bd0f04b7cd04f2c4e62fce773b26bf156af15fbb2131fc7fe50520273
-
Filesize
442KB
MD595fc59e3295a38929957d2752182ce66
SHA1e761a5ebdfe0d9641bf31d6a316e9aa49b4b522c
SHA256ea44bff44f539c2dca617a24e10bd39d1d3580836b3b7ef53d6ed00e2b63bda9
SHA512cd01561d61124b22b15b6a296f0d529df8b494fa750e93b2e84b22450dfb487795e316e4d4abb9399b6351f1e7da864edf1cfd45783b9402e07b0f295cd6afe0
-
Filesize
396KB
MD59b5bf96cae22d1d81e30555d94d1bae0
SHA1df57d0ca4692b74498c8b76dd1d94bd7c583bf94
SHA256e46cc1286821400b7356f6de268ac60b5a0d6f6259bae9881d1ee2b10e5fe676
SHA512da9eb886167d914f51d6c5fc93103aa85b94dd2b4c6fff0afdcb51cef7f81401477933fcbcc5a214fd740737718cb8144182f3ee6f332ad71bdeb8278b474e99
-
Filesize
272KB
MD55d63239e3adf763fa9ed362ff8990b88
SHA17a968ea29074adb5887584eca7c802fac4890231
SHA256c8e0dfe4f22a2fbf6393835e7ac03d330e2947d1475905730cb6e933842da21b
SHA512dd4e6b65fdfc9c7c09ff1693557caabc2201ee0cf6a86128d14b4626001b15aa1c57431d89c88845f6b42502015efdfb2e0da2de64154299da0dae4d5f10b090
-
Filesize
380KB
MD5d4f5e270e4e40f8d082fc6c03cba8b17
SHA169849cbf1e606d41718e7a60f8a8b8b0b6c28fb1
SHA256b5b28ec7f82369f34a617c708d69762da02d13d14894a34ee404fb23cb450f6c
SHA512ba5627e393b4ae88e265b4f73905211daf7f3b008493d018fed3447629b36adfe89cb9cd93f67ed7692cd4ed68ddc3a4501025a211e286d8607e79a39a1647c0
-
Filesize
411KB
MD51089f3dacd0ef90b004c1cabab61bb54
SHA186b85def2c31cfa442f534f5eb368784d5ebe1bb
SHA256fa812a1653e729bd0686a548f4928d78f31184e476bd31bab464802dfdf33fe0
SHA512eb90279fc2a5747880abf7122562791af62e3c4c8ed60f73dcd24fb44a38987487e2c72b9caaa97f3b72c65d84d12dd4f39f827acbb6676f8c760c1f237e915b
-
Filesize
257KB
MD50d58a5ba7348b8e2a297c0c7a2682a30
SHA1293bdf280f03ddb678825be33514f59374c454d8
SHA256ccd3954c7fb643e2da4dc8c8c8173fbabfa0a61ca602749a46fb8fc5448ad6f4
SHA5124e3d95708184dccc0aa30633454b3cdbf95f396d23eb88df91c266b42b602e2d94c838e49d8017bbf8cca76aa05b6dc2bfc5a3449c48fe1357fcb46fda5dfbbd
-
Filesize
427KB
MD505bb94d6972efe65e5da783f8da183d5
SHA1798e387d6210cbe90bf787b9ac3adf2a0f3941bb
SHA256ebe0ce31d6d64330bb8abe3ac8d87e91e36c4b31fe5b5b4eff3e4a98268316cd
SHA512835420651be9a3a0e7022eb76cc8a83ce77c219d9f16bd62592b7005074f743f1f56cd5a62149faff1fbe1851628d990f364ec3dbd2390083fa187615e74c907
-
Filesize
4KB
MD5a7d55683c0091a0391cf045f559cff64
SHA148b0e3c6ef710965be4a7d1d41fc7cdf92b6a106
SHA25691bfa46b0bd6980a2af206c85a2469252aa1cfa50f6e8d09ba42dd23cc05af13
SHA512fa45c6e11ffd9918af38657289445c250af955e62908580b653d46a8ce89dd1b4eec3371f516e95003e498ee9f2d4a1cb4ae30255abe9f4b1a99e073f7b7c993
-
Filesize
179KB
MD5295e1f3ad9fe7bb49a99bcbd33c962b3
SHA123afaf825603b437a374fc2ee3de5cd5ea959fe5
SHA2567fca30882c7339edb4b4237f506af7ff66d847e27184744348d5dc271d22958c
SHA512805e3cf5baf349b3b35f9dab6f1420a94ca4d1c6f586f6363d9fbc044b5dcf636cb18ff7c222be9eb82835c01b254d7fb0e57cd813b9ce4c918e1fd1b3ae6836
-
Filesize
698KB
MD5c77721022335887590678947ff3cc0be
SHA1585985ee5f774c61c260b119b330906213f2ad22
SHA2569e6db98d0e286e4546135723a066232f6e5781251b38c31ad248850b5e9cf8ca
SHA51279dd9d4438aa63b1f24084ba2e721b70f8abe9c59b9b30f7136a5baa27f3136482b69a4ea2059a2b9696c66912b9d084e5195edfd050970345263345e031fda4
-
Filesize
458KB
MD50b00f5db85e8e6bad9fde4316cbf3e0b
SHA122188945856cbb81d1fac95629268195926964f6
SHA256e8f98e42befc2c6e83f9c44a94948d44460d969caec616563aa90e1077017b1d
SHA512d1a5fc5daa193b1562687726a7b6336666b59ac6cb8dc3d02b165308d89ecb7aed17cb1cf05dc7440beb4c983be3131593693176c28c7650a80cafcb0c8545cf
-
Filesize
365KB
MD5db472758fb2fefe6c6cc61c2790676ca
SHA17d5161402c029f5e2cce7acf8aa85acac255cdf6
SHA256bafa068e10d094b95a27f057be0bbaad1790ebe61db6d61607b1978759cb96d4
SHA512db1ef2d2da2150f70aaf3033d36798331d81ad6a57ad52fa0a0258c925eedacf25c84d8d37dbae19532e998cba75093a4c440d2002ca9b6cff31743d942e83f4
-
Filesize
318KB
MD55d705f1faadff4d7379b06e79c40798e
SHA1957495ba08efd20eff454a69bccea9bdd0d31eff
SHA256a63bf75567b91f81170bebd111182bf15ce3fd6a4f3fbe5d18cc2ccd040a4996
SHA512b530532e29aef88ea820f6b64d8137515d14b01e38f0a927c81c7c4f8d8d1bcccdc44e42b4cd79e139f6ea2c354aa60617c74ad51298d032851fcb22724a4ea2
-
Filesize
334KB
MD5082d8aff094398b3af0fc482a97ac603
SHA134ee411b41e190a5e6f1d50e117f1572b9c233e6
SHA2563ff759336b612e6973e69470948237caf35119907eb845cb8c3fb416d0aa59f4
SHA51256d7e2fc41e9337ce0dfbd53bcaba9bffa50736679f808a8e9534abb8b8672732f52e5f883109bbba3f943bfb96b94caf227b27648a720d016a60e8c57899ad2
-
Filesize
473KB
MD5775160514a83248b6765cb09df44d82c
SHA1cd5bf72e990775bca945ac525cc2448ac6557fd8
SHA25641c7801794b56e97d4b793239e8e8dfdef1c3d05fb9b51debb7d562cd6936b96
SHA512929cc838cf324a7acc2657f0697c8e745b2b68e2ff92c54fac2a88004a7763cb07281ba848a843dc6a206b44ec58c8586082bb2f7c96f4784006719c8a5bd754
-
Filesize
210KB
MD567a49c7118feb2876fea4845bd6abe82
SHA1472603d702f1fca48d215bb6065959c699ce7478
SHA25671eda5c83c4509c4ecfffca4eeae5bd366263eabe8c9ddb721789973b7c8aab5
SHA512f5910a958309242bbaec961ccf1d30e5332b1eec6650c96578f00a7b82a5e76d7b12d0aadd158d3f17bca284779dde6629d0a347c2ae1f1b5c198936188cb42e
-
Filesize
287KB
MD5b84a9ca88eab576eeb5f6d534a09fdd8
SHA1e5559867b9c84860b7a6c283effc51c8a420e6b6
SHA2566eb8f5581cd39e2031552ba9aa3371b94df2e1e24a81cc3e839760e49c46d51a
SHA51274bee1a0dd8cfb9be57fbdbf8dec5c2eb6355c2949b6840881ea9309184c60f81e480fd1d7203d9ee76ac2105056916117b2bd55e07ce4f19ec07351bdd3112d
-
Filesize
195KB
MD5830029d2b4cd14b8b7f0236594cdfe26
SHA1b9cdc81f20c07113c13c125975b1114d5ac59290
SHA256423b07017aa1634d955487917cf7220877e75d091b3060fd7574a1dfe677d18d
SHA512eb4887cac67d13f8b4683fa358335ba6fb7befb80000f5c6fd4933a1d0d453a33f6e956e7e88c4b1554a39a4d47c01fcc0777b2f88781613dd1d5e4c6a6abb9a
-
Filesize
489KB
MD548d95cd21a48566058ed9b648c8f1ee5
SHA1e89728a0bf619519016e7d4b8980309f1a52c25c
SHA256aa7a87f95c306050bd8b595e1eb1bd42a525eb16df0c124734f0dbe43415e436
SHA512a58f902d4e91ad23c6c6075a7110e4f5a2219a0673f274eb4b3c33adadd8fafdfae7386cefacf32f3b5e85c8e2fef1823c7daf60d039b391080fa798a0f88ae2
-
Filesize
349KB
MD5cdf2f8263f27a788ae3e89e567c97d21
SHA1fd036ca176ed7930513f365d4cbc5ec7e99ccea9
SHA2568342f2b7c3afe122654046a2e1e131671a3e1a68e0df5e94a74d273c917d048d
SHA51275710da1e94c7a55d78eb1d2cc7eca37af2d2d817fe3024e0dc9a0bc17e24da0032390bdf45302928fb24b1fb305c45cdc094e924f5830d0b368720873b2296d
-
Filesize
241KB
MD5436197d38c0006ec9a44e6bd172af00e
SHA16969d21eaab63de585a0f0c82af402592c5ab663
SHA25691860296d12d54d41b7461ee13c2780a779f938576710c9472e66ba47a472d6f
SHA51208c7303e4d6add34a36b51b508842e4f457e85d28264f321af2542ae86a561660fbe4ca7792cd717ff66e818d6aa185e4180cc3bb52a5643ae3a19f6b24150a7
-
Filesize
504KB
MD5c11b0b9c75a0b3ae089f13350fcab69d
SHA17dd4429c370e601f8f74f5be3780930d820d890b
SHA256e018c971f0594bbbad77d57d60fef5a83aeef71e92b46433d0fdc24783a9e257
SHA512fd29787245a8f15f89f582ad2359b1f7fed24655e428127e4a420925e9fa9d8072822ce9db2f410ccf4840f9b511499bc358677f8bec7bf08b159ef526518ff5
-
Filesize
4KB
MD5a7d55683c0091a0391cf045f559cff64
SHA148b0e3c6ef710965be4a7d1d41fc7cdf92b6a106
SHA25691bfa46b0bd6980a2af206c85a2469252aa1cfa50f6e8d09ba42dd23cc05af13
SHA512fa45c6e11ffd9918af38657289445c250af955e62908580b653d46a8ce89dd1b4eec3371f516e95003e498ee9f2d4a1cb4ae30255abe9f4b1a99e073f7b7c993
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88