Analysis
-
max time kernel
97s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
09/06/2023, 08:13
Static task
static1
Behavioral task
behavioral1
Sample
01799099.exe.vbs
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
01799099.exe.vbs
Resource
win10v2004-20230220-en
General
-
Target
01799099.exe.vbs
-
Size
1.1MB
-
MD5
584f03161a17b36b2f5163dd85bc0b77
-
SHA1
04dad07d0146ff09c0dacc3f248dbda16055a609
-
SHA256
ee2a2b418e82683de196beb5d4f6cb213e7579d783b06b9949f4a988f515b324
-
SHA512
530ef231a0fea29700d8bbffa5ed40b4cc05b96323fcbd853e86f050362d84f8a5250387f86a47ec0f103a76b00bada9c352a3c6c76736740984732c184003ff
-
SSDEEP
24576:gjSdueeKiZeXA940z802o5mNBriKgcdgUixQsUgk:gjSduKCeA2oqdJqfk
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wscript.exe -
Disables cmd.exe use via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableCMD = "1" wscript.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Possible privilege escalation attempt 8 IoCs
pid Process 3656 takeown.exe 3644 icacls.exe 1816 takeown.exe 772 icacls.exe 772 takeown.exe 4480 icacls.exe 3280 takeown.exe 1124 icacls.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\adwcleaner_5.005.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit32.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\install.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\updater.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VirtualBox.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\crashreporter.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\crashreporter.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbsedit.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mdsched.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VirtualBox.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\plugin-hang-ui.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\control.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\control.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\htaedit.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\adwcleaner_5.005.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mdsched.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner32.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uninstall.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\update.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\update.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mssecse.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner64.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uninstall.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\updater.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\plugin-hang-ui.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\installer.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msert.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\student.exe wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit32.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firefox.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mssecse.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\htaedit.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit33.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit33.exe\Debugger = "wscript.exe C:\\Users\\Public\\ghostroot\\Message.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe wscript.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 1564 rpdbfk.exe -
Modifies file permissions 1 TTPs 8 IoCs
pid Process 1124 icacls.exe 3656 takeown.exe 3644 icacls.exe 1816 takeown.exe 772 icacls.exe 772 takeown.exe 4480 icacls.exe 3280 takeown.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bolbi = "C:\\Users\\Public\\Ghostroot\\Just For You.jpg.vbs" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bolbi = "C:\\Users\\Public\\Ghostroot\\Just For You.jpg.vbs" wscript.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: wscript.exe File opened (read-only) \??\N: wscript.exe File opened (read-only) \??\O: wscript.exe File opened (read-only) \??\P: wscript.exe File opened (read-only) \??\W: wscript.exe File opened (read-only) \??\E: wscript.exe File opened (read-only) \??\I: wscript.exe File opened (read-only) \??\L: wscript.exe File opened (read-only) \??\S: wscript.exe File opened (read-only) \??\V: wscript.exe File opened (read-only) \??\Y: wscript.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\A: wscript.exe File opened (read-only) \??\B: wscript.exe File opened (read-only) \??\G: wscript.exe File opened (read-only) \??\M: wscript.exe File opened (read-only) \??\R: wscript.exe File opened (read-only) \??\Z: wscript.exe File opened (read-only) \??\X: wscript.exe File opened (read-only) \??\F: wscript.exe File opened (read-only) \??\J: wscript.exe File opened (read-only) \??\K: wscript.exe File opened (read-only) \??\Q: wscript.exe File opened (read-only) \??\T: wscript.exe File opened (read-only) \??\U: wscript.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\CloudExperienceHost.dll rpdbfk.exe File opened for modification C:\Windows\System32\C_866.NLS rpdbfk.exe File created C:\Windows\System32\KBDRU.DLL rpdbfk.exe File opened for modification C:\Windows\System32\NetworkStatus.dll rpdbfk.exe File created C:\Windows\System32\SimAuth.dll rpdbfk.exe File created C:\Windows\System32\wmpshell.dll rpdbfk.exe File opened for modification C:\Windows\System32\tdc.ocx rpdbfk.exe File created C:\Windows\System32\EaseOfAccessDialog.exe rpdbfk.exe File created C:\Windows\System32\mfdvdec.dll rpdbfk.exe File opened for modification C:\Windows\System32\p2psvc.dll rpdbfk.exe File created C:\Windows\System32\unenrollhook.dll rpdbfk.exe File opened for modification C:\Windows\System32\bcastdvruserservice.dll rpdbfk.exe File opened for modification C:\Windows\System32\DeviceSetupManager.dll rpdbfk.exe File created C:\Windows\System32\NetworkDesktopSettings.dll rpdbfk.exe File opened for modification C:\Windows\System32\deploymentcsps.dll rpdbfk.exe File opened for modification C:\Windows\System32\Groupinghc.dll rpdbfk.exe File opened for modification C:\Windows\System32\SpeechPal.dll rpdbfk.exe File opened for modification C:\Windows\System32\KBDSP.DLL rpdbfk.exe File opened for modification C:\Windows\System32\ucsvc.exe rpdbfk.exe File created C:\Windows\System32\LockScreenContentHost.dll rpdbfk.exe File created C:\Windows\System32\spp.dll rpdbfk.exe File opened for modification C:\Windows\System32\FXSROUTE.dll rpdbfk.exe File opened for modification C:\Windows\System32\KBDBULG.DLL rpdbfk.exe File opened for modification C:\Windows\System32\tsdiscon.exe rpdbfk.exe File created C:\Windows\System32\WofUtil.dll rpdbfk.exe File created C:\Windows\System32\C_10079.NLS rpdbfk.exe File created C:\Windows\System32\C_20297.NLS rpdbfk.exe File created C:\Windows\System32\FXSCOM.dll rpdbfk.exe File opened for modification C:\Windows\System32\WLanHC.dll rpdbfk.exe File created C:\Windows\System32\ChtQuickDS.dll rpdbfk.exe File opened for modification C:\Windows\System32\msvcr100_clr0400.dll rpdbfk.exe File created C:\Windows\System32\NgcCtnr.dll rpdbfk.exe File opened for modification C:\Windows\System32\Windows.Internal.PlatformExtension.DevicePickerExperience.dll rpdbfk.exe File created C:\Windows\System32\C_20004.NLS rpdbfk.exe File created C:\Windows\System32\dpnet.dll rpdbfk.exe File opened for modification C:\Windows\System32\ie4ushowIE.exe rpdbfk.exe File created C:\Windows\System32\mtstocom.exe rpdbfk.exe File created C:\Windows\System32\wermgr.exe rpdbfk.exe File opened for modification C:\Windows\System32\Windows.UI.Xaml.Resources.rs3.dll rpdbfk.exe File created C:\Windows\System32\PhoneService.dll rpdbfk.exe File created C:\Windows\System32\azroles.dll rpdbfk.exe File opened for modification C:\Windows\System32\chkntfs.exe rpdbfk.exe File created C:\Windows\System32\DevQueryBroker.dll rpdbfk.exe File created C:\Windows\System32\hvix64.exe rpdbfk.exe File created C:\Windows\System32\asycfilt.dll rpdbfk.exe File opened for modification C:\Windows\System32\dvdplay.exe rpdbfk.exe File created C:\Windows\System32\msyuv.dll rpdbfk.exe File created C:\Windows\System32\netiohlp.dll rpdbfk.exe File created C:\Windows\System32\TtlsAuth.dll rpdbfk.exe File opened for modification C:\Windows\System32\MitigationClient.dll rpdbfk.exe File created C:\Windows\System32\SlideToShutDown.exe rpdbfk.exe File created C:\Windows\System32\d3d10_1core.dll rpdbfk.exe File created C:\Windows\System32\PresentationSettings.exe rpdbfk.exe File opened for modification C:\Windows\System32\SpatialAudioLicenseSrv.exe rpdbfk.exe File opened for modification C:\Windows\System32\srhelper.dll rpdbfk.exe File created C:\Windows\System32\dafBth.dll rpdbfk.exe File opened for modification C:\Windows\System32\TieringEngineService.exe rpdbfk.exe File opened for modification C:\Windows\System32\vpnike.dll rpdbfk.exe File created C:\Windows\System32\Windows.SharedPC.CredentialProvider.dll rpdbfk.exe File opened for modification C:\Windows\System32\FXSST.dll rpdbfk.exe File opened for modification C:\Windows\System32\PlaySndSrv.dll rpdbfk.exe File opened for modification C:\Windows\System32\rdbui.dll rpdbfk.exe File opened for modification C:\Windows\System32\softkbd.dll rpdbfk.exe File created C:\Windows\System32\ttdloader.dll rpdbfk.exe -
Modifies termsrv.dll 1 TTPs 2 IoCs
Commonly used to allow simultaneous RDP sessions.
description ioc Process File created C:\Windows\System32\termsrv.dll rpdbfk.exe File opened for modification C:\Windows\System32\termsrv.dll rpdbfk.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\ghostroot\\god.bmp" wscript.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32 wscript.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1228 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 58 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities explorer.exe -
Kills process with taskkill 1 IoCs
pid Process 3796 taskkill.exe -
Modifies Control Panel 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\s2359 = "Bolbi" wscript.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\Desktop wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\Desktop\OriginalWallpaper = "C:\\Users\\Public\\ghostroot\\god.bmp" wscript.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\s1159 = "Bolbi" wscript.exe -
Modifies registry class 39 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lnk\ = "exefile" cmd.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.lnk cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.scr\ = "dllfile" cmd.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pif\ = "dllfile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Recognizers\\Tokens\\MS-1033-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.pif cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1675742406-747946869-1029867430-1000\{8751F5EA-2D47-4A1E-97FE-124D35F4A8A7} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1675742406-747946869-1029867430-1000\{BFD209F6-A727-4888-A2D9-47488BAB02D3} wscript.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.scr cmd.exe Set value (data) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "56" SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 62 IoCs
description pid Process Token: SeShutdownPrivilege 1240 wscript.exe Token: SeCreatePagefilePrivilege 1240 wscript.exe Token: 33 4288 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4288 AUDIODG.EXE Token: SeShutdownPrivilege 1240 wscript.exe Token: SeCreatePagefilePrivilege 1240 wscript.exe Token: SeDebugPrivilege 3796 taskkill.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeTakeOwnershipPrivilege 772 icacls.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeTakeOwnershipPrivilege 3280 takeown.exe Token: SeTakeOwnershipPrivilege 1816 takeown.exe Token: SeTakeOwnershipPrivilege 1816 takeown.exe Token: SeTakeOwnershipPrivilege 1816 takeown.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe Token: SeShutdownPrivilege 1240 wscript.exe Token: SeCreatePagefilePrivilege 1240 wscript.exe Token: 33 1240 wscript.exe Token: SeIncBasePriorityPrivilege 1240 wscript.exe Token: SeShutdownPrivilege 1240 wscript.exe Token: SeCreatePagefilePrivilege 1240 wscript.exe Token: SeShutdownPrivilege 1012 explorer.exe Token: SeCreatePagefilePrivilege 1012 explorer.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe 1012 explorer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2936 StartMenuExperienceHost.exe 1012 explorer.exe 4000 SearchApp.exe 1012 explorer.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 4644 wrote to memory of 1712 4644 WScript.exe 83 PID 4644 wrote to memory of 1712 4644 WScript.exe 83 PID 1712 wrote to memory of 1240 1712 wscript.exe 91 PID 1712 wrote to memory of 1240 1712 wscript.exe 91 PID 1712 wrote to memory of 2708 1712 wscript.exe 94 PID 1712 wrote to memory of 2708 1712 wscript.exe 94 PID 2708 wrote to memory of 4524 2708 cmd.exe 96 PID 2708 wrote to memory of 4524 2708 cmd.exe 96 PID 2708 wrote to memory of 3824 2708 cmd.exe 97 PID 2708 wrote to memory of 3824 2708 cmd.exe 97 PID 2708 wrote to memory of 1144 2708 cmd.exe 98 PID 2708 wrote to memory of 1144 2708 cmd.exe 98 PID 2708 wrote to memory of 3512 2708 cmd.exe 99 PID 2708 wrote to memory of 3512 2708 cmd.exe 99 PID 2708 wrote to memory of 3796 2708 cmd.exe 100 PID 2708 wrote to memory of 3796 2708 cmd.exe 100 PID 2708 wrote to memory of 1012 2708 cmd.exe 102 PID 2708 wrote to memory of 1012 2708 cmd.exe 102 PID 2708 wrote to memory of 4916 2708 cmd.exe 101 PID 2708 wrote to memory of 4916 2708 cmd.exe 101 PID 2708 wrote to memory of 1228 2708 cmd.exe 103 PID 2708 wrote to memory of 1228 2708 cmd.exe 103 PID 2708 wrote to memory of 772 2708 cmd.exe 118 PID 2708 wrote to memory of 772 2708 cmd.exe 118 PID 2708 wrote to memory of 4480 2708 cmd.exe 105 PID 2708 wrote to memory of 4480 2708 cmd.exe 105 PID 2708 wrote to memory of 3280 2708 cmd.exe 112 PID 2708 wrote to memory of 3280 2708 cmd.exe 112 PID 2708 wrote to memory of 1124 2708 cmd.exe 113 PID 2708 wrote to memory of 1124 2708 cmd.exe 113 PID 2708 wrote to memory of 3656 2708 cmd.exe 114 PID 2708 wrote to memory of 3656 2708 cmd.exe 114 PID 2708 wrote to memory of 3644 2708 cmd.exe 115 PID 2708 wrote to memory of 3644 2708 cmd.exe 115 PID 2708 wrote to memory of 1816 2708 cmd.exe 116 PID 2708 wrote to memory of 1816 2708 cmd.exe 116 PID 2708 wrote to memory of 772 2708 cmd.exe 118 PID 2708 wrote to memory of 772 2708 cmd.exe 118 PID 1712 wrote to memory of 1564 1712 wscript.exe 119 PID 1712 wrote to memory of 1564 1712 wscript.exe 119 -
System policy modification 1 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSetTaskbar = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMorePrograms, = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFileAssociate = "1" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "Your PC has been wrecked by Bolbi!" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun = "wscript.exe" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoViewOnDrive = "67108863" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMFUprogramsList = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFind = "1" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun = "explorer.exe" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "ATTENTION!" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoTrayContextMenu = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSaveSettings = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\TaskbarNoPinnedList = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSecurityTab = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun = "1" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun = "rpdbfk.exe" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPinningToTaskbar = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoTrayItemsDisplay = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuPinnedList = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDrives = "67108863" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun = "cscript.exe" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun = "wmplayer.exe" wscript.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\01799099.exe.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\01799099.exe.vbs" /elevated2⤵
- UAC bypass
- Disables RegEdit via registry modification
- Disables cmd.exe use via registry modification
- Sets file execution options in registry
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Sets desktop wallpaper using registry
- Drops file in Windows directory
- Modifies Control Panel
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1712 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Users\Public\ghostroot\Player.vbs3⤵
- Enumerates connected drives
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Public\Ghostroot\KillDora.bat3⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\gpupdate.exegpupdate.exe /force4⤵PID:4524
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\RUNDLL32.EXE user32.dll, UpdatePerUserSystemParameters4⤵PID:3824
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal" /f4⤵PID:1144
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlSet\Control\SafeBoot\Network" /f4⤵PID:3512
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
-
C:\Windows\system32\reg.exeReg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f4⤵PID:4916
-
-
C:\Windows\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1012
-
-
C:\Windows\system32\sc.exesc config VSS start= disabled4⤵
- Launches sc.exe
PID:1228
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System324⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:772
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32 /Grant Users:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4480
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows /Grant Users:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1124
-
-
C:\Windows\system32\takeown.exetakeown /a /r /d Y /f "C:\Recovery"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3656
-
-
C:\Windows\system32\icacls.exeicacls "C:\Recovery" /Grant Users:F /q /c /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3644
-
-
C:\Windows\system32\takeown.exetakeown /a /r /d Y /f "C:\System Volume Information"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\system32\icacls.exeicacls "C:\System Volume Information" /Grant Users:F /q /c /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
-
C:\Users\Public\ghostroot\rpdbfk.exe"C:\Users\Public\ghostroot\rpdbfk.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies termsrv.dll
PID:1564
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x490 0x4981⤵
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4000
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5584f03161a17b36b2f5163dd85bc0b77
SHA104dad07d0146ff09c0dacc3f248dbda16055a609
SHA256ee2a2b418e82683de196beb5d4f6cb213e7579d783b06b9949f4a988f515b324
SHA512530ef231a0fea29700d8bbffa5ed40b4cc05b96323fcbd853e86f050362d84f8a5250387f86a47ec0f103a76b00bada9c352a3c6c76736740984732c184003ff
-
Filesize
29B
MD5b37ed35ef479e43f406429bc36e68ec4
SHA15e3ec88d9d13d136af28dea0d3c2529f5b6e3b82
SHA256cc2b26f9e750e05cd680ef5721d9269fe4c8d23cabf500a2ff9065b6b4f7e08c
SHA512d1c1ea6292d8113ce8f02a9ad3921e2d8632f036bdfa243bd6600a173ac0b1fc659f91b43c8d9ec0beaabb87d9654f5f231e98fde27e4d9bdfd5862ca5cb13b7
-
Filesize
64KB
MD5dbfc662304aa4236ac6c685fdd3ee597
SHA1bee96b9256c93a35398a8c6a341da9470c6101c2
SHA256dfd76fd8ae4d04c006729be160e7c23fe8e003e7094a54abf3a5aaee1a5c5590
SHA5126730c50e8217e93d819b24a76af50ed9afeb34c73f32bcf65cca1bac139219c4897f7a43faa7a88909b32777420f47beb2a1ab23fad5886ef4da35226305c42b
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133307720389554846.txt
Filesize75KB
MD565019a5db517d9fb830d8a57406a03ea
SHA1817faf2ffe8461f653519e7bd96e7ee75021c891
SHA2563ae88b3a99e6b785bdb44760790bc03ac722ef5b673ad5b3ca49b5cc5eecf84f
SHA512bcc985d3fa48efcbb4a334b1a341a6686ef6c69f237d6d9bdcd9885696d148519ab824b9150194d783cb03189c1cc00a483f1b73ebce323f1f6a303a05b8ea62
-
Filesize
1.1MB
MD56734d260318f6fdcf2830001cec10684
SHA1ec96aae5ec69f7f7c699b69ad998072ad42adced
SHA256bb92f0fce92b22aca9289e383a5cf26d4dbcced387c89a3cf274310603c04952
SHA5120abe2a8af1d1ed9d8ec0377230813b8891c2167302110731623f2b6cda0a159d15093c10c4a08a166698da0d450c71c130a11c281264bf0d06e6c33f1e2ea318
-
Filesize
1.1MB
MD58779cb43810382279b9147ec3387c5ab
SHA1aa3489887515d1e9d1cdf2a7fb58b08de3c30694
SHA25651b277ef5f350786fe51388af4f3cdaff6c81dc600874c68f852fe10cb81b129
SHA5120c3960631475fb4cdecd15af0f2735fc802cbcf80813776063f5ae316d2f610908dda8e308240122262910061fc1ebeb0fcf1f5477deb42b2b474750399c4f25
-
Filesize
1.1MB
MD54c66e88eaa86fa87df813daf00a1e6bf
SHA1995852d07c53e9290cee4a89b7ec401db3bf9993
SHA2564f1e2aa0a0748437b0eb7e9c407dfcc0dbcd5d4eb215fa230c105e37ce5c3bdc
SHA5122f558022e9893006fe1538a969c987751d53015c4c86d91fdeace97b2be1334c1fba10f157e608e97155bf487b0bac9221c072aa6389a976851d0acf6a32a98c
-
Filesize
1.1MB
MD5031eaf72f6885c1971d5d189c8e78f94
SHA10b91ffcaccc97b9f629f320fd60129e6e6430c0c
SHA2564801af40d0236fa2557412dc2e3e316888ddff20b614e98e13cafa3eeaa76fda
SHA512348a5dfff27c12cbb0c9d817c3fb9646202f6685fd4356b49c66d0eb1ea17e1726964895fd4e39671c811ce807d6999985f701ce53663caa311976bb2aee1af8
-
Filesize
1.1MB
MD52f89d8e58aea582f6c9cf032699d5867
SHA11358ddbfcbae4f8f80e5613c7083dcc097e60e7f
SHA25667ad12ff2c1758a1ffb61711efbf0b5bd409e04ff0017a2ba75e3040901d5c46
SHA5123c7b512d7e490780d01c8849bdcba400c4ba477c9c65902c604bf9ffb7e004406ccbe5ac1c0561502f19ec9847e4cb2ad991e6431fb7d1c662ed15ecd38767a5
-
Filesize
374B
MD5284e40b2b551ff7c43885924869ee900
SHA13aa03be7c9edf322af2db25a44ae6bb9deaa5d1f
SHA256a79de008a47782651a7800ee6db173c7debeb1ef72dbbbc29eb5a178532950be
SHA512dcc4bca116fbb3afde2c41edd7ec8283db3dff5927a9344015b7e03aecc36b17e885127432e38040f7e5c311c3f4ea4087be61941128fb7452ce97d9263d7681
-
Filesize
1.1MB
MD517ddebd7570a14d4d6084dbbd5b83565
SHA157c98a1142c72ed47ee3b645f63db65c0eb80127
SHA256d0a78b9de544a7c65e9a14114348f6c5f8503276ddb0df608e4da47803c3c65c
SHA5128df9c0ad734728dd6a78f4834de8e06da0f3d439ab4e5037f95cb0d459e2a2d980f08a60e1391f50a1307557d8ef501e882d091079d1a89aa3f5eb9b20ab72af
-
Filesize
1.1MB
MD503058bb62df292a36c52d4e91852320c
SHA1b3571bf35da163d0d45442f22de55554a0ef7b2d
SHA256e0e56146c8e72098fab024e8c6af5baef7ec5d34f2d684035ddfefde4270d197
SHA51219a0f4da5692c4a79b3fa8965cdf76c606158245af261b12d1cfc5e5eb39b445c21e18acf18e517c3366f4fc93dc0724920f40b1082c1144387111932734fe11
-
Filesize
1.1MB
MD5962b8bf59b558339600b1072184e2c8b
SHA1a69d02d0acb86798d184d730870c32df926a31ac
SHA256552f51622f737c662882a978139b5a14207928bc60d94dd0659c3cf698503d7c
SHA5127a67fd52d093f4286b6a35af44ce3bf8d483ca6465138e2fb203199eebf69fca17899f7cae9d5fe0914d8a1576d132610312a10930e6e39f2c2d34ad5a91a6fd
-
Filesize
374B
MD5f49635f171ffe197a8f9c42fa8923892
SHA146e8f5003b291ee36e4e12bd820a25136b217ca4
SHA256b4a582cba66b5540801d00bdaef5e262315c44c52751e307ca04490f7e2bc34b
SHA512b15f5dbf13f6fe73d6a1ece0613f5a7fa59c826b5137d517929f4af05cb65c3897685b02c358a75d00cd72c700bfcbe7e53cc1f54c16c88565446cb219ed4f29
-
Filesize
374B
MD5d4b950027dcc270add8b25a48b765101
SHA1e3ee15304f5909126cf1c9be8ad588da5fd8541f
SHA25647683ee6b3e48caccffded7269636546c9dc195b540c13739dd4eb9d31c62967
SHA51276736a4fc4f371f513c0a41342c9954e84d3fac07eea0813988063eb1ae7304dfc557f6a071c1f727548aac390821bb790a1b77e4d2e9d14100495187f5a18d0
-
Filesize
1.1MB
MD59f401cedee09cced4d63dc04c9079c36
SHA183d7342ee9c02448c410b986350fdea0185aa4f6
SHA2569c357c827d633a8a66ef1052ed13c56ae4e8b3afc96fc41bc7229fc80e4637b5
SHA512452a3c8c6509de903975f9ef9b424e321372148abcb01485e56d2df1952b61203a97c6c633b1642bbfbfe1624d7bb3e91f5455147216529c5d6b040d3618d802
-
Filesize
374B
MD5d36cc4308ce0c0562287ce290f076243
SHA1b56f8d37a77e871aa269c78c479f5f05da53fc2b
SHA25628e3e35557dc6d8f7f359a100314a5fdc560f9eb8d6e51b9d90b580f25a931ba
SHA5125ae8436e6439744668b9d40198adf59531eb9120de5eebd7c4c81e88c2310f28023edbb4b64fd9d756da9d032b8a74df813dfe56c7771c96055a27ed07714325
-
Filesize
374B
MD5a959b784b7f1af3944a549de8ef17bbd
SHA177110d6c1640ae7a1590d904c788a572f6cd71dc
SHA256c75b5e071f1236720782eb069eec8bf8c2712f9d5226b81aa145927b97a401a7
SHA5124bea9bd779433e6d7730a7290ba8ec7e9850fed0e895484ae47ebda075b37144aa4651a2de9ca4b0135927b579e20fc22843c3e3e5d7edd0c1e0e7fc358f4a02
-
Filesize
1.1MB
MD5e67083c0f40ffd6327119b2afabf3a09
SHA14be8ca72763b81084d9804ba5e49c74d68dad20d
SHA256bb09aef0e0528f10b1579c28cd8a5568c920597d2a3a83b03fb514a840daf7fe
SHA5126d75d5af444a8f68f1035ee390f14e4e98b2694216073bda28465ad5891205ab87496941f009468f968a18e890d2f4cff4d01d93c9f71c563f07d0c79df00fc3
-
Filesize
1.1MB
MD58d3cfe152b5290ac6046ef91a2796e2f
SHA1afcaadbf169812ccb2f4101b6c60a7b84651ce49
SHA256debf0be0a4f6d5f799261f01f6cbde12ac2d61c5b30541724f3a11896583fe91
SHA51211319544beef48d372d27f35f605854656e2859c0a0b0a8e9bcf0871f8fd0e2d616fa77b71a821eb5a375d4fda2dd4fc6501fc428b6168943d1a4d718bb1cc20
-
Filesize
1.1MB
MD57c49703413d9856a6b4a2307d82b7198
SHA1c80103bfb2e64047dbbed390dfe6618a17125c4a
SHA256eec05be651069b299aba3b6467d2591001443e0fbdb5139f2bac36f3cad4375d
SHA51209702333ea2e169a27797577749e50a8720b66dd1216e1cdcefb0725916f92dc5fdc0a4bd026bcf2c97eafd55eaa4a252a01bcbbbb87715f81c14b3742ad3107
-
Filesize
1.1MB
MD5da72c4f8c2457c67d187dcfaa9403ac7
SHA1fedd737fb8550ce1f1e13b2d9cd520f567412991
SHA256023acf709daf9642a3939f953180946ff2a3ad321cebbfde5393b47d3ab456ed
SHA512c0ef1d91a451cff0aee3dfa3a43f300c31cbcc089174ef3eed53209b5ac3c3590c4d691f616a332e47729a623d9c73924f3ec67aebe62491c1349f3bb8676de0
-
Filesize
1.1MB
MD52059662df16049dda65789e8206c9d3d
SHA1b414ab58f739c3833fb8765d28374831b8ee2f6e
SHA256b19461f06b0da3c486bac61836e2797969796a9d3c6f541aa2e83c7ca40b6ca0
SHA51295f88b94565a5b2bf873fdb4f1fe7db380bc0ca1fa130a09f769a4ee16f418d0b9f15929d23536c57300b16a10a2dbee353c18393bd3245674d3c98953a060fd
-
Filesize
1.1MB
MD5b74473350b7d8f881d11595d71166e17
SHA1660340973a5bc749c2f760e19e0e430d96ccb8c2
SHA25652ca99d33f98a7188e1e9ef0c6c05d571f95c26eaf2cdd8f893d0bfc1ed755ee
SHA512a4b0b87bf75708f9c2f7a672d70f73af9025aec0110df8b1eb6fdd8253dcbff5cb1c8811299db380d8793bd537ed4a15e613c7297f53ead1ed25df26dba76cfa
-
Filesize
918B
MD545fcae4003de1832e478518394c3c0c8
SHA147c663c601b426748601e4b81c3bcf6a35c12b06
SHA2562244d7c88dc24a9630f1845fda5ab0a3677190d9ce9a0493f58c5d976160eb11
SHA512aa3bab3c6eaa809a55c62e6626edf20e9d8cf97a65e957f4e4d550dc3105a4f28eb3b438fb67cd75105922bd55129f72e2e15355ece892905102dda0050396e9
-
Filesize
528B
MD5b2ca858d3b7c50e46c226c7db3501cfd
SHA13410bd8c9e09d694f10bba0051b634009c3f9c2e
SHA256b64d2e53ebcddb6c36cc5429c5483a01abac40def4a3a027f89104156328d41b
SHA5120880c6dd1fe3aa3e00f50d0467281142eb229cea5b8f1e1a0203a681cdb40aef80039fc08fcad6e0608bc4277af7aa65cb0cb84fcc9494d1d76d4116a93a22ca
-
Filesize
501KB
MD541c89eebb86e4f4b1b0033d8e0214026
SHA12010f7fc5e3086fef00c42d8660e1534bc95177e
SHA2569dd0d4b5d11a686f9320a306d78b37404a5397e2e0d79628363db348ae9b1c48
SHA51270d8879dd2b840b014c6301927aa43263b40925d8523bed252dc5719fd9a7228c986edece441b402cc64537ca0583d781e9a88431f88188aecb3973824b9f621
-
Filesize
183KB
MD5d81b39d90fd06ab2c25c9cd1e192124e
SHA195f99c25312736628b73689ff684435b3a0ba272
SHA2561bb633aba7732a3ae144802130b6176ef526ed4772c2169775b1b300b11082fd
SHA512d54c59bf44ff974b012cb492b9229924fb8e3664890287770a4b48be3425de73f5654b318d34f4673db380247e33e6f905c2e5789f838e593726085e03185aad
-
Filesize
107KB
MD5c26ed4ea9e70f65399aad2447e4aafb4
SHA14d9ad605e7932646034617ab4e5098e54945c92b
SHA256fba6df310468661daab22c696d2b112ec8441857ad4bbf9ab63673260e2c5740
SHA5128b3632aeb29501a12dc62b66475e2fe0d12833145c6b17278394d5524b944282c3cc2982782d9d7ca7e68b5a941500ff6405ec0ce60b0dd06113bae63454b7fa
-
Filesize
107KB
MD5c26ed4ea9e70f65399aad2447e4aafb4
SHA14d9ad605e7932646034617ab4e5098e54945c92b
SHA256fba6df310468661daab22c696d2b112ec8441857ad4bbf9ab63673260e2c5740
SHA5128b3632aeb29501a12dc62b66475e2fe0d12833145c6b17278394d5524b944282c3cc2982782d9d7ca7e68b5a941500ff6405ec0ce60b0dd06113bae63454b7fa
-
Filesize
107KB
MD5c26ed4ea9e70f65399aad2447e4aafb4
SHA14d9ad605e7932646034617ab4e5098e54945c92b
SHA256fba6df310468661daab22c696d2b112ec8441857ad4bbf9ab63673260e2c5740
SHA5128b3632aeb29501a12dc62b66475e2fe0d12833145c6b17278394d5524b944282c3cc2982782d9d7ca7e68b5a941500ff6405ec0ce60b0dd06113bae63454b7fa