Analysis
-
max time kernel
602s -
max time network
607s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2023 16:39
Behavioral task
behavioral1
Sample
Amigodainapasik.exe
Resource
win10v2004-20230703-en
General
-
Target
Amigodainapasik.exe
-
Size
2.3MB
-
MD5
0da0f742cf3bd80919716fbd03299189
-
SHA1
0ff0f5254e399aa2d487dd7f0dec032a3429f257
-
SHA256
8f8ce3e99d843a4beb1d3d961a7cab27e75e32490132464e448bdbcd97ddcfd5
-
SHA512
ce92c93973120a2808b7b33c20324f450b1e33aa1637fd2a66bc3c8f56cd44ec492e71cd8e34eb807c6cbfc5e356332b487144168de531be787ebb75ee3778f3
-
SSDEEP
49152:ohBJrWt7Yfg1evewmI874ZtPttM/G/jOayrdDKr:ohBJrWF04RIu4Zfa3rdOr
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Amigodainapasik_Decryption.txt
https://tox.chat/download.html
https://icq.com/windows/
https://icq.im/Amigodainapasik
https://www.alfa.cash/buy-crypto-with-credit-card
Signatures
-
Detects Mimic ransomware 5 IoCs
resource yara_rule behavioral1/files/0x0006000000023237-210.dat family_mimic behavioral1/files/0x0006000000023237-213.dat family_mimic behavioral1/files/0x0006000000023237-255.dat family_mimic behavioral1/files/0x0006000000023237-259.dat family_mimic behavioral1/files/0x0006000000023237-256.dat family_mimic -
Mimic
Ransomware family was first exploited in the wild in 2022.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Amigodainapasik.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Amigodainapasik.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Amigodainapasik.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Amigodainapasik.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3752 bcdedit.exe 3172 bcdedit.exe -
Renames multiple (2790) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3740 wbadmin.exe -
pid Process 3092 wbadmin.exe -
Downloads MZ/PE file
-
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\raw_agent_svc.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServerView.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fdlauncher.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\encsvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlwriter.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbirdconfig.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServer.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutodeskDesktopApp.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CoreSync.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbeng50.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isqlplussvc.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\node.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vxmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wxServerView.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bengien.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine_x86.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sql.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsa_service.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBIDPService.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgr.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBDBMgrN.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchProtocolHost.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msftesql.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dbsnmp.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qbupdate.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Raccine.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RaccineSettings.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ssms.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xfssvccon.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Creative Cloud.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bedbh.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EnterpriseClient.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mysqld-opt.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsnapvss.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agntsvc.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QBW64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SimplyConnectionManager.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pvlsvr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\python.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlmangr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msaccess.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAgui.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlservr.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydesktopservice.exe Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sqlagent.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Sysmon64.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchApp.exe Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VeeamDeploymentSvc.exe\Debugger = "C:\\Windows\\System32\\Systray.exe" Amigodainapasik.exe -
Executes dropped EXE 13 IoCs
pid Process 2924 Amigodainapasik.exe 1604 Amigodainapasik.exe 3684 Amigodainapasik.exe 4308 Amigodainapasik.exe 2164 Everything.exe 3884 Everything.exe 5884 sdel64.exe 5892 sdel64.exe 5900 sdel64.exe 5384 icqsetup.exe 4492 icqsetup.exe 5476 icq.exe 3036 icq.exe -
Loads dropped DLL 42 IoCs
pid Process 2924 Amigodainapasik.exe 1604 Amigodainapasik.exe 3684 Amigodainapasik.exe 4308 Amigodainapasik.exe 5476 icq.exe 5476 icq.exe 5476 icq.exe 5476 icq.exe 5476 icq.exe 5476 icq.exe 5476 icq.exe 5476 icq.exe 5476 icq.exe 5476 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell\open\command Amigodainapasik.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell\open\command Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell\open Amigodainapasik.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" Amigodainapasik.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" Amigodainapasik.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command Amigodainapasik.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Amigodainapasik = "\"C:\\Users\\Admin\\AppData\\Local\\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\\Amigodainapasik.exe\" " Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Amigodainapasik.exe = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\Amigodainapasik_Decryption.txt\"" Amigodainapasik.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\icq.desktop = "\"C:\\Users\\Admin\\AppData\\Roaming\\ICQ\\bin\\icq.exe\" /startup" icqsetup.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\E: Amigodainapasik.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\J: Amigodainapasik.exe File opened (read-only) \??\V: Amigodainapasik.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\R: Amigodainapasik.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\A: Everything.exe File opened (read-only) \??\S: Everything.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\U: Everything.exe File opened (read-only) \??\P: Everything.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\H: Amigodainapasik.exe File opened (read-only) \??\K: Amigodainapasik.exe File opened (read-only) \??\O: Amigodainapasik.exe File opened (read-only) \??\T: Amigodainapasik.exe File opened (read-only) \??\W: Amigodainapasik.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\X: Amigodainapasik.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\Z: Everything.exe File opened (read-only) \??\Q: Amigodainapasik.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\Y: Amigodainapasik.exe File opened (read-only) \??\W: Everything.exe File opened (read-only) \??\O: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\Q: Everything.exe File opened (read-only) \??\X: Everything.exe File opened (read-only) \??\Z: Amigodainapasik.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\G: Amigodainapasik.exe File opened (read-only) \??\L: Amigodainapasik.exe File opened (read-only) \??\M: Amigodainapasik.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\B: Amigodainapasik.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\J: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\N: Amigodainapasik.exe File opened (read-only) \??\P: Amigodainapasik.exe File opened (read-only) \??\S: Amigodainapasik.exe File opened (read-only) \??\B: Everything.exe File opened (read-only) \??\G: Everything.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\A: Everything.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h2x.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\plugin.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\delete.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\file_info.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\main-selector.css.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ru_135x40.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail2x.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\selector.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\it_get.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\main.css.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\s_agreement_filetype.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons_retina.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_hover_2x.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-ja_jp.gif.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\cloud_icon.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_anonymoususer_18.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\sqlite.dll.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\dot_2x.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_nl_135x40.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\info.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\plugin.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Close.png.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview_selected.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\PlayStore_icon.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pt-br\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_unselected_18.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_audit_report_18.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-Bold.otf.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\selector.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\ui-strings.js.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-right-pressed.gif.an8uxv2w Amigodainapasik.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-hover_32.svg.an8uxv2w Amigodainapasik.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133359871798075338" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\icq\shell\open\command icqsetup.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\magent\shell\open icqsetup.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 00000000ffffffff notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\MRUListEx = ffffffff notepad.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" notepad.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\magent\URL Protocol icqsetup.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell\open Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile\shell\open\command\ = "notepad.exe \"C:\\Users\\Admin\\AppData\\Local\\Amigodainapasik_Decryption.txt\"" Amigodainapasik.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0 = 50003100000000000857318610004c6f63616c003c0009000400efbee3562663085731862e0000008fe101000000010000000000000000000000000000002f3821014c006f00630061006c00000014000000 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\NodeSlot = "6" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" notepad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mimicfile Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 = 14001f44471a0359723fa74489c55595fe6b30ee0000 notepad.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\icq icqsetup.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\magent\DefaultIcon icqsetup.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command Amigodainapasik.exe Key created \REGISTRY\MACHINE\Software\Classes\.an8uxv2w Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\icq\shell icqsetup.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\magent icqsetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\magent\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Roaming\\ICQ\\bin\\icq.exe" icqsetup.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\MRUListEx = 00000000ffffffff notepad.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell\open\command Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 notepad.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\icq\shell\open icqsetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\magent\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\ICQ\\bin\\icq.exe\" -urlcommand \"%1\"" icqsetup.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 = 820074001c00434653461600310000000000e3562663120041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbee3562663085729862e0000007ce10100000001000000000000000000000000000000b7e7bf004100700070004400610074006100000042000000 notepad.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags notepad.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Generic" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\icq\ = "URL:ICQ Link" icqsetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\icq\URL Protocol icqsetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell Amigodainapasik.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" Amigodainapasik.exe Key created \REGISTRY\MACHINE\Software\Classes\mimicfile\shell\open\command Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.an8uxv2w\ = "mimicfile" Amigodainapasik.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff notepad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\icq\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Roaming\\ICQ\\bin\\icq.exe" icqsetup.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\magent\shell\open\command icqsetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell\open\command\ = "\"%1\" %*" Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 notepad.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\exefile\shell\open\command Amigodainapasik.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 notepad.exe Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 notepad.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\icqsetup.exe:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 3 IoCs
pid Process 4928 notepad.exe 5824 notepad.exe 6044 notepad.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4492 icqsetup.exe 3036 icq.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 3684 Amigodainapasik.exe 3684 Amigodainapasik.exe 4308 Amigodainapasik.exe 4308 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 1300 powershell.exe 1320 powershell.exe 3984 powershell.exe 3984 powershell.exe 1300 powershell.exe 1320 powershell.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 3704 msedge.exe 3704 msedge.exe 2924 Amigodainapasik.exe 2924 Amigodainapasik.exe 4472 msedge.exe 4472 msedge.exe 1000 msedge.exe 1000 msedge.exe 1072 identity_helper.exe 1072 identity_helper.exe 1868 chrome.exe 1868 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4492 icqsetup.exe 3036 icq.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1308 Amigodainapasik.exe Token: SeSecurityPrivilege 1308 Amigodainapasik.exe Token: SeTakeOwnershipPrivilege 1308 Amigodainapasik.exe Token: SeLoadDriverPrivilege 1308 Amigodainapasik.exe Token: SeSystemProfilePrivilege 1308 Amigodainapasik.exe Token: SeSystemtimePrivilege 1308 Amigodainapasik.exe Token: SeProfSingleProcessPrivilege 1308 Amigodainapasik.exe Token: SeIncBasePriorityPrivilege 1308 Amigodainapasik.exe Token: SeCreatePagefilePrivilege 1308 Amigodainapasik.exe Token: SeBackupPrivilege 1308 Amigodainapasik.exe Token: SeRestorePrivilege 1308 Amigodainapasik.exe Token: SeShutdownPrivilege 1308 Amigodainapasik.exe Token: SeDebugPrivilege 1308 Amigodainapasik.exe Token: SeSystemEnvironmentPrivilege 1308 Amigodainapasik.exe Token: SeChangeNotifyPrivilege 1308 Amigodainapasik.exe Token: SeRemoteShutdownPrivilege 1308 Amigodainapasik.exe Token: SeUndockPrivilege 1308 Amigodainapasik.exe Token: SeManageVolumePrivilege 1308 Amigodainapasik.exe Token: SeImpersonatePrivilege 1308 Amigodainapasik.exe Token: SeCreateGlobalPrivilege 1308 Amigodainapasik.exe Token: 33 1308 Amigodainapasik.exe Token: 34 1308 Amigodainapasik.exe Token: 35 1308 Amigodainapasik.exe Token: 36 1308 Amigodainapasik.exe Token: SeIncreaseQuotaPrivilege 2924 Amigodainapasik.exe Token: SeSecurityPrivilege 2924 Amigodainapasik.exe Token: SeTakeOwnershipPrivilege 2924 Amigodainapasik.exe Token: SeLoadDriverPrivilege 2924 Amigodainapasik.exe Token: SeSystemProfilePrivilege 2924 Amigodainapasik.exe Token: SeSystemtimePrivilege 2924 Amigodainapasik.exe Token: SeProfSingleProcessPrivilege 2924 Amigodainapasik.exe Token: SeIncBasePriorityPrivilege 2924 Amigodainapasik.exe Token: SeCreatePagefilePrivilege 2924 Amigodainapasik.exe Token: SeBackupPrivilege 2924 Amigodainapasik.exe Token: SeRestorePrivilege 2924 Amigodainapasik.exe Token: SeShutdownPrivilege 2924 Amigodainapasik.exe Token: SeDebugPrivilege 2924 Amigodainapasik.exe Token: SeSystemEnvironmentPrivilege 2924 Amigodainapasik.exe Token: SeChangeNotifyPrivilege 2924 Amigodainapasik.exe Token: SeRemoteShutdownPrivilege 2924 Amigodainapasik.exe Token: SeUndockPrivilege 2924 Amigodainapasik.exe Token: SeManageVolumePrivilege 2924 Amigodainapasik.exe Token: SeImpersonatePrivilege 2924 Amigodainapasik.exe Token: SeCreateGlobalPrivilege 2924 Amigodainapasik.exe Token: 33 2924 Amigodainapasik.exe Token: 34 2924 Amigodainapasik.exe Token: 35 2924 Amigodainapasik.exe Token: 36 2924 Amigodainapasik.exe Token: SeIncreaseQuotaPrivilege 3684 Amigodainapasik.exe Token: SeSecurityPrivilege 3684 Amigodainapasik.exe Token: SeTakeOwnershipPrivilege 3684 Amigodainapasik.exe Token: SeLoadDriverPrivilege 3684 Amigodainapasik.exe Token: SeSystemProfilePrivilege 3684 Amigodainapasik.exe Token: SeSystemtimePrivilege 3684 Amigodainapasik.exe Token: SeProfSingleProcessPrivilege 3684 Amigodainapasik.exe Token: SeIncBasePriorityPrivilege 3684 Amigodainapasik.exe Token: SeCreatePagefilePrivilege 3684 Amigodainapasik.exe Token: SeBackupPrivilege 3684 Amigodainapasik.exe Token: SeRestorePrivilege 3684 Amigodainapasik.exe Token: SeShutdownPrivilege 3684 Amigodainapasik.exe Token: SeDebugPrivilege 3684 Amigodainapasik.exe Token: SeSystemEnvironmentPrivilege 3684 Amigodainapasik.exe Token: SeChangeNotifyPrivilege 3684 Amigodainapasik.exe Token: SeRemoteShutdownPrivilege 3684 Amigodainapasik.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2252 firefox.exe 2252 firefox.exe 2252 firefox.exe 2252 firefox.exe 5848 firefox.exe 5848 firefox.exe 5848 firefox.exe 5848 firefox.exe 5848 firefox.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 6044 notepad.exe 6044 notepad.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2252 firefox.exe 2252 firefox.exe 2252 firefox.exe 5848 firefox.exe 5848 firefox.exe 5848 firefox.exe 5848 firefox.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1000 msedge.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 1868 chrome.exe 2036 firefox.exe 2036 firefox.exe 2036 firefox.exe 2036 firefox.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe 3036 icq.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2164 Everything.exe 3884 Everything.exe 2252 firefox.exe 5848 firefox.exe 6044 notepad.exe 6044 notepad.exe 6044 notepad.exe 2036 firefox.exe 2036 firefox.exe 2036 firefox.exe 2036 firefox.exe 2036 firefox.exe 2036 firefox.exe 2036 firefox.exe 4492 icqsetup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1308 wrote to memory of 2924 1308 Amigodainapasik.exe 82 PID 1308 wrote to memory of 2924 1308 Amigodainapasik.exe 82 PID 1308 wrote to memory of 2924 1308 Amigodainapasik.exe 82 PID 2924 wrote to memory of 2688 2924 Amigodainapasik.exe 85 PID 2924 wrote to memory of 2688 2924 Amigodainapasik.exe 85 PID 2924 wrote to memory of 2688 2924 Amigodainapasik.exe 85 PID 2924 wrote to memory of 1604 2924 Amigodainapasik.exe 89 PID 2924 wrote to memory of 1604 2924 Amigodainapasik.exe 89 PID 2924 wrote to memory of 1604 2924 Amigodainapasik.exe 89 PID 2924 wrote to memory of 3684 2924 Amigodainapasik.exe 88 PID 2924 wrote to memory of 3684 2924 Amigodainapasik.exe 88 PID 2924 wrote to memory of 3684 2924 Amigodainapasik.exe 88 PID 2924 wrote to memory of 4308 2924 Amigodainapasik.exe 87 PID 2924 wrote to memory of 4308 2924 Amigodainapasik.exe 87 PID 2924 wrote to memory of 4308 2924 Amigodainapasik.exe 87 PID 2924 wrote to memory of 2164 2924 Amigodainapasik.exe 93 PID 2924 wrote to memory of 2164 2924 Amigodainapasik.exe 93 PID 2924 wrote to memory of 2164 2924 Amigodainapasik.exe 93 PID 2924 wrote to memory of 2544 2924 Amigodainapasik.exe 106 PID 2924 wrote to memory of 2544 2924 Amigodainapasik.exe 106 PID 2924 wrote to memory of 3760 2924 Amigodainapasik.exe 109 PID 2924 wrote to memory of 3760 2924 Amigodainapasik.exe 109 PID 2924 wrote to memory of 3044 2924 Amigodainapasik.exe 108 PID 2924 wrote to memory of 3044 2924 Amigodainapasik.exe 108 PID 2924 wrote to memory of 3096 2924 Amigodainapasik.exe 113 PID 2924 wrote to memory of 3096 2924 Amigodainapasik.exe 113 PID 2924 wrote to memory of 1140 2924 Amigodainapasik.exe 112 PID 2924 wrote to memory of 1140 2924 Amigodainapasik.exe 112 PID 2924 wrote to memory of 3776 2924 Amigodainapasik.exe 111 PID 2924 wrote to memory of 3776 2924 Amigodainapasik.exe 111 PID 2924 wrote to memory of 2536 2924 Amigodainapasik.exe 141 PID 2924 wrote to memory of 2536 2924 Amigodainapasik.exe 141 PID 2924 wrote to memory of 1532 2924 Amigodainapasik.exe 140 PID 2924 wrote to memory of 1532 2924 Amigodainapasik.exe 140 PID 2924 wrote to memory of 1940 2924 Amigodainapasik.exe 138 PID 2924 wrote to memory of 1940 2924 Amigodainapasik.exe 138 PID 2924 wrote to memory of 4312 2924 Amigodainapasik.exe 137 PID 2924 wrote to memory of 4312 2924 Amigodainapasik.exe 137 PID 2924 wrote to memory of 5084 2924 Amigodainapasik.exe 136 PID 2924 wrote to memory of 5084 2924 Amigodainapasik.exe 136 PID 2924 wrote to memory of 4368 2924 Amigodainapasik.exe 135 PID 2924 wrote to memory of 4368 2924 Amigodainapasik.exe 135 PID 2924 wrote to memory of 3892 2924 Amigodainapasik.exe 133 PID 2924 wrote to memory of 3892 2924 Amigodainapasik.exe 133 PID 2924 wrote to memory of 3076 2924 Amigodainapasik.exe 132 PID 2924 wrote to memory of 3076 2924 Amigodainapasik.exe 132 PID 2924 wrote to memory of 2744 2924 Amigodainapasik.exe 114 PID 2924 wrote to memory of 2744 2924 Amigodainapasik.exe 114 PID 2924 wrote to memory of 3984 2924 Amigodainapasik.exe 130 PID 2924 wrote to memory of 3984 2924 Amigodainapasik.exe 130 PID 2924 wrote to memory of 1320 2924 Amigodainapasik.exe 129 PID 2924 wrote to memory of 1320 2924 Amigodainapasik.exe 129 PID 2924 wrote to memory of 1300 2924 Amigodainapasik.exe 126 PID 2924 wrote to memory of 1300 2924 Amigodainapasik.exe 126 PID 2924 wrote to memory of 3752 2924 Amigodainapasik.exe 155 PID 2924 wrote to memory of 3752 2924 Amigodainapasik.exe 155 PID 2924 wrote to memory of 3172 2924 Amigodainapasik.exe 156 PID 2924 wrote to memory of 3172 2924 Amigodainapasik.exe 156 PID 2924 wrote to memory of 3740 2924 Amigodainapasik.exe 158 PID 2924 wrote to memory of 3740 2924 Amigodainapasik.exe 158 PID 2924 wrote to memory of 3092 2924 Amigodainapasik.exe 160 PID 2924 wrote to memory of 3092 2924 Amigodainapasik.exe 160 PID 2924 wrote to memory of 3884 2924 Amigodainapasik.exe 168 PID 2924 wrote to memory of 3884 2924 Amigodainapasik.exe 168 -
System policy modification 1 TTPs 13 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = " " Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection Amigodainapasik.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Amigodainapasik.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Amigodainapasik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "\n\n¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬タテ¬タテ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ユラ\n¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ヨム¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ユレ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ユン¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ヨム¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬タテ¬タテ¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユム\n¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユヤ¬ユン¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユヤ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユラ¬ヨム¬ユレ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬タテ¬タテ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユヤ¬ユン¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユヤ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユヤ¬ヨネ¬ヨネ¬ユム\n¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ユレ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ユン¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ユン¬ヨム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ユレ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ユレ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ユレ¬ユミ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬タテ¬タテ¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ユン¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ユレ¬ヨネ¬ヨネ¬ユヤ¬ユン¬ヨネ¬ヨネ¬ユム\n¬ユレ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユヤ¬ユン¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨム¬ユレ¬ヨネ¬ヨネ¬ヨネ¬ユム¬ユレ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユヤ¬ユン¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユヤ¬ユン¬タテ¬タテ¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ユレ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユヤ¬ユン¬ヨネ¬ヨネ¬ユム¬ヨム¬ユレ¬ユミ¬ユン¬ヨム¬ヨネ¬ヨネ¬ユム\n¬ヨム¬ユレ¬ユミ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ヨム¬ユレ¬ユミ¬ユン¬ヨム¬ヨム¬ユレ¬ユミ¬ユン¬ユレ¬ユミ¬ユミ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ユレ¬ユミ¬ユミ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ヨム¬ヨム¬ヨム¬ユレ¬ユミ¬ユン¬ヨム¬ヨム¬ヨム¬ユレ¬ユミ¬ユン¬ユレ¬ユミ¬ユン¬ヨム¬ヨム¬ユレ¬ユミ¬ユミ¬ユン¬ヨム¬ユレ¬ユミ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ヨム¬ユレ¬ユミ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ヨム¬タテ¬タテ¬ユレ¬ユミ¬ユン¬ヨム¬ヨム¬ヨム¬ヨム¬ヨム¬ユレ¬ユミ¬ユン¬ヨム¬ヨム¬ユレ¬ユミ¬ユン¬ヨム¬ユレ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ヨム¬ユレ¬ユミ¬ユン¬ヨム¬ヨム¬ヨム¬ヨム¬ヨム¬ユレ¬ユミ¬ユン\n\n¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ユラ\n¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユム\n¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユᆭ¬ユン¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユヤ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム\n¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ユレ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユヤ¬ユミ¬ユミ¬ヨネ¬ヨネ¬ユム¬ユレ¬ユミ¬ユン\n¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユラ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ヨネ¬ユᆭ¬ユン¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨム¬ユレ¬ヨネ¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユム¬ヨム¬ヨム¬ヨネ¬ヨネ¬ユム¬ヨネ¬ヨネ¬ユラ\n¬ユレ¬ユミ¬ユン¬ヨム¬ヨム¬ユレ¬ユミ¬ユン¬ユレ¬ユミ¬ユミ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ユレ¬ユミ¬ユミ¬ユミ¬ユミ¬ユミ¬ユン¬ヨム¬ユレ¬ユミ¬ユン¬ヨム¬ヨム¬ユレ¬ユミ¬ユン¬ユレ¬ユミ¬ユン¬ヨム¬ヨム¬ユレ¬ユミ¬ユミ¬ユン¬ユレ¬ユミ¬ユン¬ユレ¬ユミ¬ユン¬ヨム¬ヨム¬ユレ¬ユミ¬ユン¬ユレ¬ユミ¬ユン\n-----------------------------[ Hello, My Dear Friend !!! ]--------------------------\n\nALL YOUR FILES HAVE BEEN ENCRYPTED DUE TO A SECURITY PROBLEM WITH YOUR PC.\n\nIf you want to restore them :\n1) Send your unique id dHJOfCXS8JAVmN4yRU_vHu0n1bAd8HeQ742rh-vfm28*an8uxv2w and max 3 files for test decryption\n\nOUR CONTACTS:\n1.1) TOX messenger (fast and anonymous)\nhttps://tox.chat/download.html\nInstall qtox\nPress sign up\nCreate your own name\nPress plus\nPut there our tox ID:\nE9164A982410EFAEBC451C1D5629A2CBB75DBB6BCDBD6D2BA94F4D0A7B0B616F911496E469FB\nAnd add me/write message\n1.2) ICQ Messenger\nICQ live chat which works 24/7 - @Amigodainapasik\nInstall ICQ software on your PC here https://icq.com/windows/ or on your smartphone search for \"ICQ\" in Appstore / Google market\nWrite to our ICQ @Amigodainapasik https://icq.im/Amigodainapasik\n1.3) Skype \nAmigodainapasik Decryption\n1.4) Mail (write only in critical situations bcs your email may not be delivered or get in spam)\n* [email protected]\n\nIn subject line please write your decryption ID: dHJOfCXS8JAVmN4yRU_vHu0n1bAd8HeQ742rh-vfm28*an8uxv2w\nYou have to pay for decryption in Bitcoins. The price depends on how fast you write to us.\nAfter payment we will send you the decryption tool that will decrypt all your files.\n\nFREE DECRYPTION AS A GUARANTEE!\nBefore paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived),\nand files should not contain valuable information. (databases, backups, large excel sheets, etc.)\n\nHow to obtain Bitcoins:\nhttps://www.alfa.cash/buy-crypto-with-credit-card (the fastest way)\nbuy.coingate.com\nhttps://bitcoin.org/en/buy\nhttps://buy.moonpay.io\nbinance.com\ncoinmama.com\n\nATTENTION!!!\nDo not rename encrypted files!\nDo not try to decrypt your data using third party software, it may cause permanent data loss!\nDecryption of your files with the help of third parties may cause increased price (they add their fee to our)\nor you may become a victim of a scam!" Amigodainapasik.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection\AllowTelemetry = "0" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CurrentVersion\Policies\System Amigodainapasik.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Amigodainapasik.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Amigodainapasik.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Amigodainapasik.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HidePowerOptions = "1" Amigodainapasik.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Amigodainapasik.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" Amigodainapasik.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Amigodainapasik.exe"C:\Users\Admin\AppData\Local\Temp\Amigodainapasik.exe"1⤵
- Modifies system executable filetype association
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Amigodainapasik.exe"C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Amigodainapasik.exe"2⤵
- UAC bypass
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2924 -
C:\Windows\SysWOW64\cmd.execmd.exe /c DC.exe /D3⤵PID:2688
-
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Amigodainapasik.exe"C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Amigodainapasik.exe" -e ul23⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4308
-
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Amigodainapasik.exe"C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Amigodainapasik.exe" -e ul13⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Amigodainapasik.exe"C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Amigodainapasik.exe" -e watch -pid 2924 -!3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1604
-
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Everything.exe"C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Everything.exe" -startup3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:2164
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -H off3⤵PID:2544
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 03⤵PID:3044
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 03⤵PID:3760
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 03⤵PID:3776
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 03⤵PID:1140
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 03⤵PID:3096
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S e9a42b02-d5df-448d-aa00-03f14749eb613⤵PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-Volume | Get-DiskImage | Dismount-DiskImage"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Select-Object vmid | Get-VHD | %{Get-DiskImage -ImagePath $_.Path; Get-DiskImage -ImagePath $_.ParentPath} | Dismount-DiskImage"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass "Get-VM | Stop-VM"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3984
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c3⤵PID:3076
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 03⤵PID:3892
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 03⤵PID:4368
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 03⤵PID:5084
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 03⤵PID:4312
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb 03⤵PID:1940
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETACVALUEINDEX e9a42b02-d5df-448d-aa00-03f14749eb61 4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 03⤵PID:1532
-
-
C:\Windows\SYSTEM32\powercfg.exepowercfg.exe -SETDCVALUEINDEX 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 03⤵PID:2536
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3752
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3172
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe DELETE SYSTEMSTATEBACKUP3⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3740
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3092
-
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Everything.exe"C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Everything.exe" -startup3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:3884
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "fSingleSessionPerUser" /t REG_DWORD /d 0x0 /f3⤵PID:5776
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe "C:\Users\Admin\AppData\Local\Amigodainapasik_Decryption.txt"3⤵
- Opens file in notepad (likely ransom note)
PID:5824
-
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\sdel64.exe"C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\sdel64.exe" -accepteula -p 1 -c Z:\3⤵
- Executes dropped EXE
PID:5900
-
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\sdel64.exe"C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\sdel64.exe" -accepteula -p 1 -c F:\3⤵
- Executes dropped EXE
PID:5892
-
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\sdel64.exe"C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\sdel64.exe" -accepteula -p 1 -c C:\3⤵
- Executes dropped EXE
PID:5884
-
-
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:848
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4804
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2840
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2440
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1472
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3092
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:408
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4596
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1456
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1852
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1972
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1300
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:636
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:816
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:1368
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:764
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1300
-
C:\Windows\system32\notepad.exe"notepad.exe" "C:\Users\Admin\AppData\Local\Amigodainapasik_Decryption.txt"1⤵
- Opens file in notepad (likely ransom note)
PID:4928
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1968
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4280
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2176
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultce7df931h78a5h4f2dh9ea8h7edbf742c4eb1⤵PID:1456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffb57dd46f8,0x7ffb57dd4708,0x7ffb57dd47182⤵PID:4288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,12552010886542637254,6135774335705781361,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:22⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,12552010886542637254,6135774335705781361,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,12552010886542637254,6135774335705781361,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:82⤵PID:1788
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2292
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4924
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3308
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:2284
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2252 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2252.0.1126052504\1285028543" -parentBuildID 20221007134813 -prefsHandle 1912 -prefMapHandle 1892 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9fec39d-310c-447e-b430-3f6ba696dcaf} 2252 "\\.\pipe\gecko-crash-server-pipe.2252" 1992 1b29c7f8b58 gpu3⤵PID:3912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2252.1.1030508016\98475274" -parentBuildID 20221007134813 -prefsHandle 2380 -prefMapHandle 2368 -prefsLen 20974 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {455a0be6-17d2-475a-b976-a091df93bdff} 2252 "\\.\pipe\gecko-crash-server-pipe.2252" 2392 1b29c338858 socket3⤵PID:1444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2252.2.1812252551\1435240929" -childID 1 -isForBrowser -prefsHandle 3308 -prefMapHandle 3304 -prefsLen 21012 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae0452fd-0675-4ad5-944b-93c930112e3a} 2252 "\\.\pipe\gecko-crash-server-pipe.2252" 1696 1b2a09b7658 tab3⤵PID:3308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2252.3.487017860\306654593" -childID 2 -isForBrowser -prefsHandle 3016 -prefMapHandle 1684 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5e46e14-9227-410c-9232-3c3c52831cc2} 2252 "\\.\pipe\gecko-crash-server-pipe.2252" 3576 1b29fe7ae58 tab3⤵PID:5036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2252.4.524191795\1277879333" -childID 3 -isForBrowser -prefsHandle 4140 -prefMapHandle 4180 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {20bc996d-2274-4f70-b9b5-56a537e2963f} 2252 "\\.\pipe\gecko-crash-server-pipe.2252" 4268 1b2a16cf158 tab3⤵PID:4708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2252.6.2003514712\1820165939" -childID 5 -isForBrowser -prefsHandle 5372 -prefMapHandle 5376 -prefsLen 26552 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ef3d7bf-155d-419c-925d-28c37ca447be} 2252 "\\.\pipe\gecko-crash-server-pipe.2252" 5364 1b2a2c8f158 tab3⤵PID:5464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2252.5.1865021386\1265670755" -childID 4 -isForBrowser -prefsHandle 5220 -prefMapHandle 5192 -prefsLen 26552 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {30e8d0f7-05db-45be-880f-a415ac1edc1c} 2252 "\\.\pipe\gecko-crash-server-pipe.2252" 5236 1b28fe5cd58 tab3⤵PID:5456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2252.7.1516145712\526729137" -childID 6 -isForBrowser -prefsHandle 5648 -prefMapHandle 5644 -prefsLen 26552 -prefMapSize 232675 -jsInitHandle 1360 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {36bd72a7-f3cc-4fc5-aff8-da8aa24eb908} 2252 "\\.\pipe\gecko-crash-server-pipe.2252" 5656 1b2a2c90658 tab3⤵PID:5488
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5836
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5848 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5848.0.252528301\782046114" -parentBuildID 20221007134813 -prefsHandle 1756 -prefMapHandle 1748 -prefsLen 20913 -prefMapSize 232711 -appDir "C:\Program Files\Mozilla Firefox\browser" - {76c6e5a1-d1b9-447b-a4b6-e6271a115287} 5848 "\\.\pipe\gecko-crash-server-pipe.5848" 1836 13afecfc358 gpu3⤵PID:5016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5848.1.1433677601\681534355" -parentBuildID 20221007134813 -prefsHandle 2188 -prefMapHandle 2176 -prefsLen 20913 -prefMapSize 232711 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29385b16-d8a9-4ecf-857f-9195cee78557} 5848 "\\.\pipe\gecko-crash-server-pipe.5848" 2200 13afe936a58 socket3⤵PID:2080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5848.2.2114534174\315862753" -childID 1 -isForBrowser -prefsHandle 2932 -prefMapHandle 2880 -prefsLen 21309 -prefMapSize 232711 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {809ae36f-6b22-4a74-8fc8-faf67522a110} 5848 "\\.\pipe\gecko-crash-server-pipe.5848" 3220 13a870a9258 tab3⤵PID:5184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5848.3.1483297757\1615772257" -childID 2 -isForBrowser -prefsHandle 1316 -prefMapHandle 3596 -prefsLen 26734 -prefMapSize 232711 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5795bc6-fb6b-4f9e-a89a-136cd88f17e7} 5848 "\\.\pipe\gecko-crash-server-pipe.5848" 3604 13a8837c458 tab3⤵PID:5528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5848.4.29206445\620895891" -childID 3 -isForBrowser -prefsHandle 4236 -prefMapHandle 4240 -prefsLen 26793 -prefMapSize 232711 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d8b173c-1f58-4903-90ec-d8d9b3d1551d} 5848 "\\.\pipe\gecko-crash-server-pipe.5848" 4284 13a885b8e58 tab3⤵PID:5660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5848.5.47449897\2033899474" -childID 4 -isForBrowser -prefsHandle 5100 -prefMapHandle 5116 -prefsLen 26793 -prefMapSize 232711 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {186770a9-4473-49c2-a3f9-1ab4f49d7c79} 5848 "\\.\pipe\gecko-crash-server-pipe.5848" 5088 13a8a008458 tab3⤵PID:2440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5848.6.2057702087\630284660" -childID 5 -isForBrowser -prefsHandle 5232 -prefMapHandle 5236 -prefsLen 26793 -prefMapSize 232711 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0d4e96f-829a-46a5-9692-f455bac0425c} 5848 "\\.\pipe\gecko-crash-server-pipe.5848" 5224 13a8a007558 tab3⤵PID:3896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5848.7.2127517046\2011246666" -childID 6 -isForBrowser -prefsHandle 5504 -prefMapHandle 5500 -prefsLen 26793 -prefMapSize 232711 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {73449525-5816-48c7-acd4-a95be418ebbe} 5848 "\\.\pipe\gecko-crash-server-pipe.5848" 5420 13a8a008158 tab3⤵PID:3380
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1000 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb57dd46f8,0x7ffb57dd4708,0x7ffb57dd47182⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2992 /prefetch:82⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:5712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4032 /prefetch:12⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4428 /prefetch:12⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:12⤵PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:12⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 /prefetch:82⤵PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,5449008705106503021,6701430864348114024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1072
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4564
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4832
-
C:\Windows\system32\notepad.exe"notepad.exe" "C:\Users\Admin\AppData\Local\Amigodainapasik_Decryption.txt"1⤵
- Modifies registry class
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:6044
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1868 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffb62e99758,0x7ffb62e99768,0x7ffb62e997782⤵PID:5140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1756 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:22⤵PID:5948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:82⤵PID:5720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2956 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:12⤵PID:5464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2980 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:12⤵PID:5780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:82⤵PID:5552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4736 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:12⤵PID:5340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4876 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:82⤵PID:5788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3824 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:82⤵PID:5676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4532 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:82⤵PID:2488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:82⤵PID:5196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5688 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:12⤵PID:5192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5492 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:12⤵PID:4912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 --field-trial-handle=1876,i,11874278152210875036,9580666380555373435,131072 /prefetch:82⤵PID:4928
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:5232
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1208
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Modifies registry class
- NTFS ADS
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2036 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2036.0.1072547207\201641826" -parentBuildID 20221007134813 -prefsHandle 1708 -prefMapHandle 1700 -prefsLen 20913 -prefMapSize 232711 -appDir "C:\Program Files\Mozilla Firefox\browser" - {66580f8d-7a7c-439c-943f-a77a4c1a5606} 2036 "\\.\pipe\gecko-crash-server-pipe.2036" 1820 1bfbd1e5058 gpu3⤵PID:1980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2036.1.1590861324\47757669" -parentBuildID 20221007134813 -prefsHandle 2204 -prefMapHandle 2200 -prefsLen 20913 -prefMapSize 232711 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a49612f0-f31e-4bf4-aa4e-48562c4b4b6c} 2036 "\\.\pipe\gecko-crash-server-pipe.2036" 2212 1bfbce3ab58 socket3⤵PID:1052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2036.2.2101804083\181837107" -childID 1 -isForBrowser -prefsHandle 2988 -prefMapHandle 2984 -prefsLen 21374 -prefMapSize 232711 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2409a8c-57e1-400d-9d5a-fe25b3148f88} 2036 "\\.\pipe\gecko-crash-server-pipe.2036" 3128 1bfc0c0a058 tab3⤵PID:5608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2036.3.1067133659\31313326" -childID 2 -isForBrowser -prefsHandle 3612 -prefMapHandle 3604 -prefsLen 25954 -prefMapSize 232711 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d18ba78-c0b2-45c9-98bb-074d0b8a0990} 2036 "\\.\pipe\gecko-crash-server-pipe.2036" 3624 1bfc1e59e58 tab3⤵PID:268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2036.4.1834730681\1933733978" -childID 3 -isForBrowser -prefsHandle 4596 -prefMapHandle 4604 -prefsLen 26793 -prefMapSize 232711 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16ae5946-400a-4d36-807b-60ce3b0aeb78} 2036 "\\.\pipe\gecko-crash-server-pipe.2036" 4692 1bfc3229858 tab3⤵PID:5696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2036.6.2040712756\1731472040" -childID 5 -isForBrowser -prefsHandle 2524 -prefMapHandle 2520 -prefsLen 26872 -prefMapSize 232711 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a84664e-0162-43ef-99e6-20c5f83d9445} 2036 "\\.\pipe\gecko-crash-server-pipe.2036" 5328 1bfc38a2058 tab3⤵PID:404
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2036.5.1765229291\1155355923" -childID 4 -isForBrowser -prefsHandle 2352 -prefMapHandle 2832 -prefsLen 26872 -prefMapSize 232711 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {533cf25d-1c37-47ba-8aae-3ca061c2dcd0} 2036 "\\.\pipe\gecko-crash-server-pipe.2036" 4100 1bfbe387558 tab3⤵PID:2664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2036.7.896175268\1069429481" -childID 6 -isForBrowser -prefsHandle 5276 -prefMapHandle 5176 -prefsLen 26872 -prefMapSize 232711 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f341eac-9445-4f61-8fc0-36c79fc4bc24} 2036 "\\.\pipe\gecko-crash-server-pipe.2036" 2564 1bfb0960a58 tab3⤵PID:2280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2036.8.1587241972\1263230663" -childID 7 -isForBrowser -prefsHandle 4696 -prefMapHandle 4252 -prefsLen 26872 -prefMapSize 232711 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f44af174-97e1-4719-a903-3ee7b60f2927} 2036 "\\.\pipe\gecko-crash-server-pipe.2036" 4788 1bfb0966b58 tab3⤵PID:1464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2036.9.4613988\1827053433" -parentBuildID 20221007134813 -prefsHandle 5604 -prefMapHandle 5664 -prefsLen 26872 -prefMapSize 232711 -appDir "C:\Program Files\Mozilla Firefox\browser" - {51f02c87-0c06-4c37-bfed-947111f1151c} 2036 "\\.\pipe\gecko-crash-server-pipe.2036" 6012 1bfc3662d58 rdd3⤵PID:5680
-
-
C:\Users\Admin\Downloads\icqsetup.exe"C:\Users\Admin\Downloads\icqsetup.exe"3⤵
- Executes dropped EXE
PID:5384 -
C:\Users\Admin\AppData\Local\Temp\icq.4773427830291.tmp\icqsetup.exeC:\Users\Admin\AppData\Local\Temp\\icq.4773427830291.tmp\icqsetup.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4492 -
C:\Users\Admin\AppData\Roaming\ICQ\bin\icq.exe"C:\Users\Admin\AppData\Roaming\ICQ\bin\icq.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5476
-
-
-
-
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\system32\taskmgr.exe" /41⤵PID:5176
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1228
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5536
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3324
-
C:\Users\Admin\AppData\Roaming\ICQ\bin\icq.exe"C:\Users\Admin\AppData\Roaming\ICQ\bin\icq.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
PID:3036
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:4188
-
C:\Windows\System32\Systray.exeC:\Windows\System32\Systray.exe "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2124
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5f79f1107c370d0e270a1fa66f664e806
SHA1e9e49df3c554410cde67b4481815677e28d0a198
SHA2566505be4ba2f3110d35e26d60f184ba9d723241a82b896149367607f3bf4c48e1
SHA512f403c709c229f119020046a1127a2a976f2bc886ec9b516f5dcfea902c34bd5fc38a0e73bde69a8fada7f6fc54a1bd403f8646773f33fa657da97b2fae37f2e3
-
Filesize
4KB
MD5f79f1107c370d0e270a1fa66f664e806
SHA1e9e49df3c554410cde67b4481815677e28d0a198
SHA2566505be4ba2f3110d35e26d60f184ba9d723241a82b896149367607f3bf4c48e1
SHA512f403c709c229f119020046a1127a2a976f2bc886ec9b516f5dcfea902c34bd5fc38a0e73bde69a8fada7f6fc54a1bd403f8646773f33fa657da97b2fae37f2e3
-
Filesize
4KB
MD5f79f1107c370d0e270a1fa66f664e806
SHA1e9e49df3c554410cde67b4481815677e28d0a198
SHA2566505be4ba2f3110d35e26d60f184ba9d723241a82b896149367607f3bf4c48e1
SHA512f403c709c229f119020046a1127a2a976f2bc886ec9b516f5dcfea902c34bd5fc38a0e73bde69a8fada7f6fc54a1bd403f8646773f33fa657da97b2fae37f2e3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\653dac30-ec3b-4dfe-99c3-d33da6699e9c.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
216B
MD500e668b862326307707ce73d2339cfa0
SHA13faf9208b1049bed70da8b7986987180a8563d93
SHA256d9e2911722d79b181ad6e2e349656be75ff41574ecb9095d890c374e6d096649
SHA5121f59c428e152b76d030a5937c003ff88eafc7ef8e62f3a580cedb2fbc23c27119dde0b5d51929829d0ec06f40807f15713ef8e210eee7ef5efe40987b722b7ed
-
Filesize
2KB
MD5859b562254f635acb9d73a3138e7e05f
SHA140131a5eb5d18733cde5b09ea58549ffcc93980b
SHA256e1e91dc654d817aaf9ffbec3bbc799f3f870e534f4584b602223873489555cae
SHA512bc251d04aed3d6312e7f615187abade203d81ac12bf61ba61e50b73fbb5660711bd0af82661b2e53c4d50f8fe7a9a73879a359069ffd392b33494236df637183
-
Filesize
539B
MD5124221dc0ecded476edc94280133e31f
SHA15ef72ccf7fc57324a57afd0c2f38a01e971e3ffe
SHA256febd13c03e1233dd1b6c27c533954dd4b4ff580a38140fababd70f40e8a5b610
SHA512228e987cde6cb6d5892109a2d8c7cd315f6f3a7e142ac3808dc1095da4625ad1cc734d329358160053269eb017795e16e7131532047590cc3b0270ff860db3a1
-
Filesize
6KB
MD5a11836921b634286e8bb27b8689e915c
SHA1b2434dc6412c9362d8dca1e229156e9cfe8f374d
SHA25664bb6630d5c6078b4635ea753b368032daf415f9825f582862c4552ab2abff33
SHA512328e21af55671c7d3aa7fbadeacaf60d6e4ca1f30e0cd8960bc1005350dc687069340bce349379be5248a3f37be4ec17a7a7cf4206a1a4538efa2739452bac99
-
Filesize
6KB
MD5803983f1ad2775f989e111e1fcccf778
SHA1d3f080acf8ed996e59c72ea8bbcef7fb651a82b6
SHA2569f58ef03d9c0d691d5b2be617fbf387b6708c77101e9e6d77162cd40104f7ab2
SHA512f62ecb08def0b9e3878ce1b42aba1eca7d53fc601fa3ea302dfacc77f8c6fca40df4813caa4f56a39e2b212f5c8601902900517a80f0c4236b19a2fbd68aea8a
-
Filesize
15KB
MD5c5f6daaa059f71f30c2a1dbf8b38fe65
SHA1daf8f3fe33ad6dca2c4322d5e025b90f29373d8a
SHA25632e79a9203cdd0b65dba01acb9f08ee6deda1001a29d1984f6847ee949c7ba5f
SHA5120d47090348041b056beb654d0e21ccc63ac5d2157bcddad8fd790e35d43c0f4b9d0e0b482cde2cf79cc735c3b57a8e4433d34bb95953f973d8bb6413598f34ca
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD530c1f13159e65fec8490399cf6987e60
SHA1c2e56b9b6881a4fa24965b033ba501cacdf86dea
SHA256f5bbc52ac4f9c27622a5d43e610ad7a18ba2ab36b1b26eeb3612f0fde6f1b27c
SHA51217d424e903105b318e4323f9efeb3ab03462cf9790ef1896070952e547a2baea9623b454322f8ff3cf70328b501e8feac4a7c2ace83a4849af8e15272920431b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5cf043.TMP
Filesize48B
MD5983d1b036fb8072dc6bccb958cfce769
SHA1cef8b2e2b43fb63f8a430646d5de96afc097e0ab
SHA256bc78f9628b1d917d8f65d16290653cc8f4536ed88a5b2000cb370220712cf415
SHA5129aebf8b61d423cd540c99eb1d828805a8b1c9a7816d87264834cda21dc7cd9a11060565cb5519e231f9936215e546ba44de6dac3c58cfec41ebf43b3ac240ab8
-
Filesize
177KB
MD5cbb6203b38b7cb57dc211763f17d2ae8
SHA1f2ea7c90a8c44910ea064d6b17074b937660d19d
SHA25647dc828148d897388d5dfcb64aef16141a9ef91ce6556a91a76f35af10aa2576
SHA51297a85b5c86c14e086889fde4663b8d682a1e2102f24c8dae3bbf64ff1a2da53af789f81ab7d9b9fd40c9b76524cc1904449b826ab2e2e0488de547c0dcc5e72b
-
Filesize
177KB
MD5eb0fd4c1236dc4ddade7a6d28461d42a
SHA16278b8e9a58ef6216503d980647132932505eaed
SHA256b20c788e79782468a77ffee5ffa892c3f99a31a9eba54759f26937c97b0fbe50
SHA512d6f0a59270801f796997099810d6ac60aca8ae9a18d62c0986ee8a89efdd4f9bbb3e67a54a70bfd1e2068c4a4dd16cdbf27649848eb3edec97493942f95b3266
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5f6f47b83c67fe32ee32811d6611d269c
SHA1b32353d1d0ed26e0dd5b5f1f402ffd41a105d025
SHA256ac1866f15ff34d1df4dafa761dbb7dc2c712fe01ac0e171706ef29e205549cbc
SHA5126ee068efa9fbd3c972169427be2f6377a1204bf99b61579e4d78643e89e729ad65f2abcc70007fd0dd38428e7cd39010a253d6f9cd5e90409e207ddaf5d6720d
-
Filesize
152B
MD585a3625b73888e496bb777061e7df360
SHA12f62e6e7163354e9dc8d5fab4bca8efc2f9c359c
SHA2569f3a862c1997830c601f51890d86d9c2228ea376cf9b44d01a3f5e5146cac797
SHA512a4edaa456d26fe19e2e2c4a2f895708961a16ed29c9cf6a71766b84a6b88f3135a98813dc6d7a186d6e14f69abd5d388b99d29a7a86c9f6f68a4bcfc857f038f
-
Filesize
264KB
MD5ab4327dc7d2600015f82d4bce69f89cb
SHA1e0be37e6933116c2ac796dad7e11af071101d4c1
SHA256f5f7dd5ea33e9737bdf2ed98cb23b045df7fb2bd589e44f28c945e407c3afeaf
SHA5122e4bfe11287180d8409d9ffa2119d17d211fbc6fd2ac3e9bc81fac02765428c83a4a4f412a7d378aa77f1fd7eb607a3ea73c86700894917177b1ecdfc380e374
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD545465ee19129dca87daa563991185966
SHA17c9c92bf3a4d9fbcdb58c809b301e638553ebd23
SHA2560db4b2edd7ee049c53ca2285c171542177198796aa9eee5576d25a658f3f390c
SHA512b2682a258e6b23c3c8ffceda47ca7ee36d097c5ce6ff2ca155bcc7a1e5dc2c3fa495f0666a78c017f797318f952a8b2472ba097dc8fc0a36ec41fa30defdc7ef
-
Filesize
6KB
MD50117f4ad6cb781a1a72850a1f39ae726
SHA1627e988960a238f95f6e85fa0658360d7a6cfc5e
SHA2565e056221194cf6188a93e4685c428f86ef3be65dbcd268fcf5f602804663e041
SHA512e277b3766bfc8e5b2a47451dd0f4ae63091a1a88b6476b47a47aa5bcd606b1bf69395d7273d4a9a7e4468dccc372019ec2081766cde5527de296f79af810115c
-
Filesize
5KB
MD51796bad70f4ea595bf84f8a24e9ca941
SHA1fa6a0f0700414c7217f20c8997e4a4fcd1ca803a
SHA25698c83749ed0d4352b1774cb8981c3b138d1c969863d652a8fc7dd88f5b639933
SHA5125bb53843ab7ad24bd5f4b5fb6f3c65f66aaf482ca9c85697392f74c72dad4b3ff006bd0582c79caf51bf96a4e431dd5c6d75214e9a8c87cfe9cfb55d5866a0f5
-
Filesize
24KB
MD54b781306eef375e7a60cf1e186ae3d54
SHA1e9d718868bb4f5bdeb1658da532477159c9e11d0
SHA2562171b47efeb585994751e106a8014a21fe355109b7de1d032cd7190242e59a4c
SHA512aa738ade4ba51982fec15d6da8368be77491c0d220b0b0340af52626f6b18478842705472d4fb18d61de9a39e21d5a7e70b53ccc63617ff3147ee9d5a05423dc
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD56bdc7aa7b31f6e82bb32fb1044c523ff
SHA1aaaadf1e749a0c8e1b457b2d580656332f41f685
SHA25671c3de753209efe795d70b545b23dcdb48ae679e9ff226804c6bc585283c1891
SHA512efece2b095a83f639a2dfe6bfb6fe620c249c5975cd8c308844ed6dbd3003980c8832245976e39d6b2211b42418979f461dd97e679b313187bceb2f1aa991c77
-
Filesize
12KB
MD5b0268c4cdb112c342a2a38dfcfac55d6
SHA1c6d2d8809cb752ed12fc1d046ab9a0a964dad088
SHA2563179db78a0ef86ed80858f662cdaeea17be2c8458799f4930a2d8318072f0da7
SHA5128112da3ff1c3a6f99627b474752467954d7f4b389a60af73d9c2f6452ea158d93a0c7818d79d8c1de4aa206614a7271ddc39a4f7d935e55d0f614aa47ca0dc2d
-
Filesize
3KB
MD5b8306fed9b07a653cbd7200ac77f907f
SHA1cc3d446cdc4c85b4cc100713abb6b0b6579a984e
SHA256de513f11c0f5a30dc8da2fcf3dc485f319493abd03da24e7711236ac6321235f
SHA51298fbc949ee0ad5d58722f01d2888c11b345c8623172b3f1059dde11b3d3dcbd4399e6d909455c3618b5cc7d03cf6227953071b8953ee9c1e88aedd3d31845aab
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
1KB
MD53a39921d2d2d0756725f644b59bc95da
SHA16f26e3dba107181ffad6f7fa413a5a438e24a1b1
SHA2569b5ccc9e3befaeb12d769e30906d7f3206f75de5e129d06e058e55c359f26e3b
SHA512655789b90140005e062f909f45cb7af9ce1f53ca567609e7388a959ffe091ee45363b090f83ddb07e10099b09fbd9d40638b2cc5c0aee621b9feaad7cd4fbd41
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\activity-stream.discovery_stream.json.tmp
Filesize143KB
MD5d8f53c2810b6bd6aeb34a7ca59a1df8c
SHA16be1df29a14f8c91b022da71965b00e59a83de01
SHA25699047731667b5fe2dc080530deea42e794412959210e3c340f278f7a5c5407ed
SHA51201f90bfb6261f46a1f5d9108c442b9d4fd573dd2d9bfc7bb9673c9f929d6692e1ca0f2b9ced2ff54f5975f0e94299990c69f2c087d925372347118065f480a79
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\startupCache\urlCache.bin
Filesize2KB
MD5c5e9e145b8264684d7f56736b181a017
SHA11658a82e68ceaadb3b047e83dfd402eb1e35a3e1
SHA256910c1abaa35ec5d01297dc67884fd745547bdaa2d46a43cef13e1341fe1320ba
SHA5122df7b61d62371e7eb20cca0f6e3d15ca7ea07d417eca16a3925d1969251b40e52b52de90b0ee17a55b161baadf30739dc29ad41ebe4b9bfa720cd4982d648f52
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
53B
MD5984f74ab1f868a4e60dcbffacc13bb8b
SHA195c0317f7a601335ccecb586108c32a9bc4c61a5
SHA256a59de220fcdc17c46e614c7ea1ded3c4b8b3ed9b360a89736680252c6928609b
SHA512bc75921f7ea828793a1abb3c3de41a1094cf99fc20fa3a1be72751b35feeec82c200c02fcb7dbe97051dc8c21b587ee0a05ddc050e22fd24e67874b531207521
-
Filesize
772KB
MD5b93eb0a48c91a53bda6a1a074a4b431e
SHA1ac693a14c697b1a8ee80318e260e817b8ee2aa86
SHA256ab15a9b27ee2d69a8bc8c8d1f5f40f28cd568f5cbb28d36ed938110203f8d142
SHA512732cb0dcb2b1dac1a7462554c256cec27de243734f79b7f87026e9f5fbae6d5d8a5f14a702d2af0b65897b6abad70a9eff1905dc851ce267d221ddcdd9e640c5
-
Filesize
1KB
MD547778d842b49d6f1990f1e18d858ea35
SHA1c9c59edd6c5cf58d26e3d02b2db4b76b7c50a833
SHA2567dd32dc612aee8ecaf08a858957521c8abead4c21fef5893be246d65b66a86b1
SHA512e7233e50d4195eb75d1981b7278bdb9834341e6e3c8d42cabe7960ffb34e127093cd5d0753805142963883837bfb12d5df14cdbbb81d2917463140df94e5f124
-
Filesize
2.3MB
MD50da0f742cf3bd80919716fbd03299189
SHA10ff0f5254e399aa2d487dd7f0dec032a3429f257
SHA2568f8ce3e99d843a4beb1d3d961a7cab27e75e32490132464e448bdbcd97ddcfd5
SHA512ce92c93973120a2808b7b33c20324f450b1e33aa1637fd2a66bc3c8f56cd44ec492e71cd8e34eb807c6cbfc5e356332b487144168de531be787ebb75ee3778f3
-
Filesize
2.3MB
MD50da0f742cf3bd80919716fbd03299189
SHA10ff0f5254e399aa2d487dd7f0dec032a3429f257
SHA2568f8ce3e99d843a4beb1d3d961a7cab27e75e32490132464e448bdbcd97ddcfd5
SHA512ce92c93973120a2808b7b33c20324f450b1e33aa1637fd2a66bc3c8f56cd44ec492e71cd8e34eb807c6cbfc5e356332b487144168de531be787ebb75ee3778f3
-
Filesize
2.3MB
MD50da0f742cf3bd80919716fbd03299189
SHA10ff0f5254e399aa2d487dd7f0dec032a3429f257
SHA2568f8ce3e99d843a4beb1d3d961a7cab27e75e32490132464e448bdbcd97ddcfd5
SHA512ce92c93973120a2808b7b33c20324f450b1e33aa1637fd2a66bc3c8f56cd44ec492e71cd8e34eb807c6cbfc5e356332b487144168de531be787ebb75ee3778f3
-
Filesize
2.3MB
MD50da0f742cf3bd80919716fbd03299189
SHA10ff0f5254e399aa2d487dd7f0dec032a3429f257
SHA2568f8ce3e99d843a4beb1d3d961a7cab27e75e32490132464e448bdbcd97ddcfd5
SHA512ce92c93973120a2808b7b33c20324f450b1e33aa1637fd2a66bc3c8f56cd44ec492e71cd8e34eb807c6cbfc5e356332b487144168de531be787ebb75ee3778f3
-
Filesize
2.3MB
MD50da0f742cf3bd80919716fbd03299189
SHA10ff0f5254e399aa2d487dd7f0dec032a3429f257
SHA2568f8ce3e99d843a4beb1d3d961a7cab27e75e32490132464e448bdbcd97ddcfd5
SHA512ce92c93973120a2808b7b33c20324f450b1e33aa1637fd2a66bc3c8f56cd44ec492e71cd8e34eb807c6cbfc5e356332b487144168de531be787ebb75ee3778f3
-
Filesize
12.8MB
MD5fb0b906fe02e01abd872779b8ac2d043
SHA1a1647cebc33f9201660b336a11d041959fc6dbf6
SHA2561ed2ba482798a3df8cd9d55f3c7c89c40a180b26ca02bd75ea88282d511d2c25
SHA512650313d47032a493bd0e4a97582cdaf5738d93fba6f506f9ae5ace99c1c1965ddd5968aeae2627f9c469758d2d62b6840e2ee8dc937c4ac83d1a20f4fd2f0f2c
-
Filesize
27.3MB
MD50420a69bd0e33d7f7cf1db30d3ca0888
SHA120ac5f3a6439d37611e7e1781e5a8b0b5852da75
SHA2569da2cf4b6794e2357f476f86426022475ee834a366df322756d780a3ecc369f2
SHA512c491f0d8c3cb00d84ae16ee270c05ac9a6623d63ce20c0e55dcc1fa7910639bb9bf0f73d19d8700a1f9b3e00555919e34f74f12d93f9269b0bd523a085226e99
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
1.7MB
MD5c44487ce1827ce26ac4699432d15b42a
SHA18434080fad778057a50607364fee8b481f0feef8
SHA2564c83e46a29106afbaf5279029d102b489d958781764289b61ab5b618a4307405
SHA512a0ea698333c21e59b5bc79d79ff39d185a019cede394dbd8b2eb72c4230001685a90098a691c296aeab27db6751eef56c4261cf00f790de2e9e9efc0e7f7c808
-
Filesize
20KB
MD538488eea24d5a99fbee6e7c3c9a32c6e
SHA15ef6f398bfece2c92aa027f604d62b43a1bb2357
SHA2565993770eeabd1da4e4aaecd318bd4aaf62a23656571c88ef7824b7d8c9a4be8d
SHA512afb3e6b90e92695611c56c2c33c4c1636327823c9931e7e5f1f3c4a9087939545964b8cb91c642a11ab0b17f7a4065171dde052499d87488759a3a12f758c32c
-
Filesize
20KB
MD5aa3a3920373062703d7875a4db7fc17e
SHA14a69b37ac1a29634dcedd02019d83fc7b1fe94ec
SHA2565482d861779f3b99d8e400269d46ba35ffd50b229444059b5cdb2481adfb50b2
SHA5122444f398f89552d9eb80bd4b73bf668c66dfd8c6c74419fd51b599aef6ffe4dc886e0025842e9d74aaff0b1626468f9d94865ee3b9d2b3dfe9b872ba097c43c6
-
Filesize
628B
MD5aa5fc0b9833e2bb9a50ef8a035f96ff9
SHA1f413fa057196002fd57a43bc0019717b568a40dc
SHA25684057915eb2c9b647dfb21dd6032821c75aa1669819caca35ecef1df396d5d9b
SHA512b33820cf75b55752c189e6520ad7e761ad78449638501fcbe02539c4be3564da1307aa81f5aa202739a39fa8cfee2cc006c66fd22e474f9cfc6aeb9e715528f9
-
Filesize
630B
MD520d9a5c42f39966c76f4a0616a429f2c
SHA1fa8f95bc355e64c6e1c7c4410595e7f64e55d705
SHA256de5c9c79750515be2fdb0d7121f9325ef705bfa0ac665e8dc1bbb7277ec5722c
SHA512154ef6aad3ef1d87617cdb781fa9778adee3106367c565c7e8c9de179bf0c42ddee191e5c01b8423fe4c0ebd3a32d7088c73eb95456d4b48e55cf691e3e0861a
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
84KB
MD53b03324537327811bbbaff4aafa4d75b
SHA11218bd8165a2e0ec56a88b5a8bb4b27e52b564e7
SHA2568cae8a9740d466e17f16481e68de9cbd58265863c3924d66596048edfd87e880
SHA512ba5312e1836bac0bb05b133b2b938be98b28646c8b8fc45804d7f252cd2e1a191667bfa8ba979bf2a07d49053114234b78cca83ef28aecf105d7169a3ec3dc62
-
Filesize
1.8MB
MD5fcd36b7ef26da345f52b33d1c3f7e3fc
SHA1b36e1ca4f99a5d554cfbbd617e12072ecf2d4570
SHA256b52ebd19240268e747b7f919a6d41f72df46ccc3e82d329bb7c3324c3709f839
SHA512b8016e53aebf7a064f9c18f430bb690a05e96b9587f30bbbfb3c0d9578926ee4e098926eb29f8e0046a057ad269759a104759d791123f7308756282a41a4f9a9
-
Filesize
25KB
MD57675458f094ff32d2259d9410664c62c
SHA1408c1943c49c3c9058fc3cac81e9a0b1e545eb35
SHA256d6acf71b6b9cac309fdb664b57c03c1ddbbf97624740fc2ed60e483d1699f46a
SHA512473f878b26f9568fcca9831b6a87ef998ea29c34e05395afa3957bf73f4b4e462946f7f8f21eb2ca87be9e7d858f4e883a9f554c28bce7a36259c0bef127e6b5
-
Filesize
59KB
MD5713569152aa602d9b14732930a4a4b95
SHA14cd3c6204181262fd0c53e947bf7f16e9bea4ed6
SHA2569a6e2f07c36fbc37154140a566ed4103d537ab3f5758b4d6cb847afc129a8869
SHA51258c781a59609288efe3454df140e5a2620f5ded42755948c2330c7957f9b76987299440e639e195f55d104b0a7358a8a6c9ceebf4506622b9f1f113778b104dc
-
Filesize
185KB
MD550af6dd5cb24b5ec93daead2be9f7017
SHA118a45e6ef9d604a81080c9a9cc8faf7ba16a80f5
SHA2563147afd8fb6dbf8f94abffb2f5ac16f605cd8477e4435a85581f731a23af947f
SHA512c6f25913ead8b64b8e26a1d302ba6ce053da1e57f5a993f1182cb8910e15f102fb3cf21f67b6b753351de2e40d3fb7d9c6834dc2d0b81b52270b79e0d85c53b6
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\Microsoft .NET Framework 4.7.2 Setup_20230703_123539272.html
Filesize93KB
MD57220da104b04993a7b20b0a27dbf2301
SHA127ebedc63f826a3d3c7aa3e72ef9ef7cee738dfd
SHA256ef0c475589be9220d9f6c23a39f2963d2ba99326e310edddaae43bbde1cc4e12
SHA51251006075ca52629be25f8223a2a1c414471fa70a5f2c758955b03689871b3900e6e586d5894572b2a20b6a438ae02ca3ba26cec87b886bac97b63d5bad34ada8
-
Filesize
470B
MD5636242bfcb203d7301406691bc25e1b1
SHA167c5fd5ed6a5c21eb8dc079d8d6283e5fb714e8b
SHA256cdf307bca2add17c7ed523e976c657a7d5fe1aa939e59da2ce725e4c8cbe2a46
SHA512ee18db96ee9557b12a40e6e5f000f1008c35a09c5aa9ef4360e37650ca02ad8712c1c38cf137bc3595e92c3c525c4075482a9fe459065f2109bb276a346cac3d
-
Filesize
6KB
MD58845471cc2e0d2cfbbeead67359b79e7
SHA1cb4a2b367ee5b968818578a19606819203e50c7f
SHA2563cfec98679342413c3bb6f5e8af093157b4af79b39fc4fa1b243526da3154c84
SHA512b9eaed4be24b03f33c8c9ec7bdc91e32fd81ab47778adde310cfaa72c4b37a890bb6921545813145fc06abcca9a08b4ca3ec046e91deae9f841657baa90962e6
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log.txt
Filesize1KB
MD5eafdf3f21940f5759b5078b4955140bb
SHA1fe7825000714c0ca20147c4c2706810d0f64e5a3
SHA256934e74cd12c8252248b3897e38d436b21ba32d83a56f9742e600094853e30281
SHA51271e7a16f7525d015a5d27d9cc9db865e7ea49f5b7721e3b99a6d30974633cb20da2f1672a4c29ec2bc011273ba3ade05eed2e3d6a4daa4bb8c944dbe4ade016d
-
Filesize
425KB
MD598d97fe55676d2fe93c91b8c1ae2dcc7
SHA1f6207486e7c3e7f7256d62cf758dcb7ec67866dc
SHA256a4084edb2722beb5e7dfba0766b6d6b5f3d7e6bc8f0bb1e05098a6022ed709bf
SHA512bfe3f098cb805a2a93615bce16c050ec07be2929677264fe0d16f7b42af121b07af908d7db49e1763483ce7d81f1779968c1ebc72e071b55711b1d46e410a03d
-
Filesize
415KB
MD5d144346abc748868d594b7c49e7eee9d
SHA156b8dab295ec43a0d9c0a1ed742b0aac113b788f
SHA256882016b3e6122e04bea5da74aba6a7dbc3471a06aec44baa2690556db492d8fe
SHA5120bfb95b03ab359f66e94cba9b2bb45e977976c588db8e85722cfaa4060a3f78ded367671781cc5892e6b4a06647021d4abc5780bd71b5798bd2e524ea107e7ff
-
Filesize
11KB
MD5a5d7d5ef7922993b59322a08bf4a67d7
SHA1e2a8fd59ea487d1ac77924cfd901ec84e3fdd6b6
SHA256daa35c6d6b4d819bfca24d4c274838f51b14b86298f837f1c7c641858e2c6b93
SHA5126a72609ec003bcab2ade6a40c46ba9264966969605522ab3b913a080339c7087159353e96564197da1344e573be22273c3d8c0638c7799b541f6237ff176d854
-
Filesize
11KB
MD59a1376d9a09f586d982887be6a14c657
SHA1116a635715ec4f8a5b6eab56366493347eec8121
SHA2568858b9a715cc3ca933f6f0c61b285cd4c52b74f344aaf8d2144104d2877483e7
SHA51253f6db2cd7da341a42ea7b99539a7d26da6ff658f6d6268469e48596b920b1075919fbbc1e728efb60fff83d8827de0fa5580f9eb0095b392fdad00c60c322ac
-
Filesize
13B
MD5b2a4bc176e9f29b0c439ef9a53a62a1a
SHA11ae520cbbf7e14af867232784194366b3d1c3f34
SHA2567b4f72a40bd21934680f085afe8a30bf85acff1a8365af43102025c4ccf52b73
SHA512e04b85d8d45d43479abbbe34f57265b64d1d325753ec3d2ecadb5f83fa5822b1d999b39571801ca39fa32e4a0a7caab073ccd003007e5b86dac7b1c892a5de3f
-
Filesize
266KB
MD58e22ad51b94c11a4e97541b3688ca968
SHA1cec6791fd34954db9b8490f55bdcd875b966f011
SHA256ae3af0dce4150a642b9b45d4a5c59cc9754914ad53b2ad5b7380b1fbdc114782
SHA512512247a3373f001dcea6b64be1b35ad76bb5a3c1819e75c6068c88459ffb7b84063a067c8c364cb470f52d87bf0201a00d7630f3db11cfc92545eb371508bc7d
-
Filesize
6KB
MD541fc7985876987db241a31545a95d3e2
SHA1ec807e712dcf6d15ae2029776fcfd349e4f33f64
SHA256d28c28287fa982a4c94c5433f70fe4d6a55b8031c06b1de7d5636ce91e4a14b4
SHA5123ae7a4cb17b3dc460a3452f40f91def9a32b7c16cfd81245cabde1c8a644beed13e8afd905d93bc2a7a98845186589bd3869b982804df38762980bb8662e2e36
-
C:\Users\Admin\AppData\Local\{D3F1A24A-4570-94FC-C72A-8CAE679319B4}\sa.9NCBCSZSJRSB_0__.Public.InstallAgent.dat
Filesize53KB
MD591769a9308da06394cbee50c65a7734c
SHA174fc666e640dc713d7cc3b02afd51cb3847e3f4c
SHA256aec2c465925a34a716cb0af243fc575f20251b0768449c8598fee0d07698c722
SHA5129d0cc50fef7bb1ae6aee4869df3e9d4afb641ec2ca090f7761582c57781ab1de95b4b4c76e41b6be227a5e0f42f771f59bed61c6897cbdc17ea866c3e88ba6a7
-
Filesize
350KB
MD5803df907d936e08fbbd06020c411be93
SHA14aa4b498ae037a2b0479659374a5c3af5f6b8d97
SHA256e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c
SHA5125b9c44b4ed68b632360c66b35442722d2797807c88555c9fde9c176581d410e4f6ed433fabdcd9ee614db458158e6055a9f7f526ebfbc8e7f5f3d388f5de4532
-
Filesize
448KB
MD5e2114b1627889b250c7fd0425ba1bd54
SHA197412dba3cbeb0125c71b7b2ab194ea2fdff51b2
SHA2565434dfdb731238edcb07a8c3a83594791536dda7a63c29f19be7bb1d59aedd60
SHA51276ca5f677bc8ee1485f3d5b028b3a91f74344e9ff7af3c62a98e737a9888bd35389b3e6bf7b8b67747e0f64e1c973c0708864f12de1388b95f5c31b4e084e2e1
-
Filesize
448KB
MD5e2114b1627889b250c7fd0425ba1bd54
SHA197412dba3cbeb0125c71b7b2ab194ea2fdff51b2
SHA2565434dfdb731238edcb07a8c3a83594791536dda7a63c29f19be7bb1d59aedd60
SHA51276ca5f677bc8ee1485f3d5b028b3a91f74344e9ff7af3c62a98e737a9888bd35389b3e6bf7b8b67747e0f64e1c973c0708864f12de1388b95f5c31b4e084e2e1
-
Filesize
448KB
MD5e2114b1627889b250c7fd0425ba1bd54
SHA197412dba3cbeb0125c71b7b2ab194ea2fdff51b2
SHA2565434dfdb731238edcb07a8c3a83594791536dda7a63c29f19be7bb1d59aedd60
SHA51276ca5f677bc8ee1485f3d5b028b3a91f74344e9ff7af3c62a98e737a9888bd35389b3e6bf7b8b67747e0f64e1c973c0708864f12de1388b95f5c31b4e084e2e1
-
Filesize
448KB
MD5e2114b1627889b250c7fd0425ba1bd54
SHA197412dba3cbeb0125c71b7b2ab194ea2fdff51b2
SHA2565434dfdb731238edcb07a8c3a83594791536dda7a63c29f19be7bb1d59aedd60
SHA51276ca5f677bc8ee1485f3d5b028b3a91f74344e9ff7af3c62a98e737a9888bd35389b3e6bf7b8b67747e0f64e1c973c0708864f12de1388b95f5c31b4e084e2e1
-
Filesize
32B
MD520f9a277b1c93ac74c1b35e8a5aaaed8
SHA1c170d4011afa336749bc41b94816beaae819fdb4
SHA25650ffef9f418eea5c232f36543a0eea4c20cbd142c2e38fc1ae75d2534e8133dd
SHA51296468e65f76777d0fe85d7af3c556c0dd4bec477db9d7264ae1115ba925d581edc91bd2f31679cc29b0eaf68a418d11223092462bdc9ac6c6cdfa6ab3a67d63e
-
Filesize
25.9MB
MD5bd2866356868563bd9d92d902cf9cc5a
SHA1c677a0ad58ba694891ef33b54bb4f1fe4e7ce69b
SHA2566676ba3d4bf3e5418865922b8ea8bddb31660f299dd3da8955f3f37961334ecb
SHA5125eccf7be791fd76ee01aafc88300b2b1a0a0fb778f100cbc37504dfc2611d86bf3b4c5d663d2b87f17383ef09bd7710adbe4ece148ec12a8cfd2195542db6f27
-
Filesize
25.9MB
MD5bd2866356868563bd9d92d902cf9cc5a
SHA1c677a0ad58ba694891ef33b54bb4f1fe4e7ce69b
SHA2566676ba3d4bf3e5418865922b8ea8bddb31660f299dd3da8955f3f37961334ecb
SHA5125eccf7be791fd76ee01aafc88300b2b1a0a0fb778f100cbc37504dfc2611d86bf3b4c5d663d2b87f17383ef09bd7710adbe4ece148ec12a8cfd2195542db6f27
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
40.2MB
MD5fb4aa59c92c9b3263eb07e07b91568b5
SHA16071a3e3c4338b90d892a8416b6a92fbfe25bb67
SHA256e70e80dbbc9baba7ddcee70eda1bb8d0e6612dfb1d93827fe7b594a59f3b48b9
SHA51260aabbe2fd24c04c33e7892eab64f24f8c335a0dd9822eb01adc5459e850769fc200078c5ccee96c1f2013173bc41f5a2023def3f5fe36e380963db034924ace
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
697B
MD52b82032a072bf1cc1e76b30407ba0757
SHA176508393f0c8410656f8414ea776106568c0764e
SHA256dc51f9a70597551f9d0d2a5a232ec3343e7b8f444210e10bb35770167be5b3fe
SHA5129bd9d6cee8cbb7c9f509854372be4f5bacd0dd2b80e91a1b51b3b17943d088599d5c6678a5697e7f5d7da34621c0bf1f7c19352df4f78794eb67eab8f9670395
-
Filesize
112.8MB
MD5fb28c9ac7af480fe8595424eda91e743
SHA1645ce9e5cd879929472fa9b71cc992a207533fe9
SHA256aa2a658d7a0783cd6cfec21fdfec385119ec3c019df7f84be96d92dc346b167d
SHA512fc57bee56217dc457e37077504a7887214dd684767f17d70797d0f3b0696ebef5701c977e4ed844f6c9a234c505bbd73f5cf57e9b3e135e51c86723e5eb78a84
-
Filesize
103.1MB
MD557a99ec2cbadba4a00bc408518c3cf97
SHA1d128a2f4bdb4f15f618b416edf47247dbbdd43ad
SHA25625ef2dce02bc5a4fad89edd6d1dc53d4bbe9fd37e648903c451dd20b48f484a3
SHA512af8ce7ff89f48053eed559d2676905e70dfdf56121773ca618b8bc7ba03d568895c0f80fc8088a9626752dc219e28be0a174512e0a70c0187599dc02aca11ab8
-
Filesize
62B
MD56a8b06ddfe3262bc8e4dc8e7ac7daf28
SHA1958251846ac9030dce584615fa1ebcaea8967dd0
SHA25655c9baa491afb3fe8e8875f1fd5f0beb4b4774e0a60c6aa43484e73ac9e1684d
SHA51248338fb893666df0da99003b248fc8bfc1a3be5bc1f7e34ad07eacafc4c3564eb78e201f537f04a7eecf10ed7d379bbdef45e59790bb5432939aaf02546c9271
-
Filesize
6KB
MD5e4aa5194e807ce6d7f60281328d504cb
SHA1c8e248618463cc3b03af833fd9fe6ffcb1037679
SHA25657fbee431009d68615a9541bd17e03ef9c5413c0126cd4dde273d310baa0fc87
SHA512de629efdccab24dee1703e115edf7c355d85732b47fc679635b94507bb687f8cce2dc925b9f156bad37648de0f33fdbf3ad5f5c12ddf04cd2725e084e125058e
-
Filesize
6KB
MD57011cae399811039644b2611c13fa432
SHA1a8573d12b9af2e0fdf08d0aeabff7c425a85d336
SHA25675d88ad9086fc50bd0a387080c1791180c11e00f27b83dd5025e5bac85a89fb3
SHA512d0158619d9777ac03d9eb5900429310c293779e0437b1edec2a8b7287b0ecbdecd8659ccb61dfb41f0cf865a33604df91ec49cbc515a7cb8a3fea2a920c2d755
-
Filesize
7KB
MD50d560177841467c25ce7091d2c596fef
SHA19573e4c5c87eabd50cad975ad177009da2a93afc
SHA256285c7c89c3d5bb35b4252d97ca34a062a9c52429bbed44b34c36cca8707d1686
SHA5128933bd2f50d36a72e39d3cd994781aa65800429d34e26a6c5c90253f85a9e228be3490faea5e37fa7c7fb08a9fe02e9381e64f714114bc64f13d827188464099
-
Filesize
7KB
MD5171f5877991425fb6febf38a2b6700ce
SHA1f7b63de2f3042c7cc3e658ee9d1235b1417a8a6d
SHA256c7eeac33adc7b3091a089a92f1a909b1685375b0ab5e36d3049d0c44e7664bbf
SHA512db4f900d086e694fe21a263e7b2fa21c5dc66f687b97087b47d986a5f7f87ef5795ae11a8addc82f1eafcd9aa78d79bbc2b50f3a8c162068bdf0374e04772ed2
-
Filesize
6KB
MD5be33e4a5667362908edcd328fa8aa206
SHA1150d6650c6083a7ce342ada02b7edeaacb60d817
SHA256dc09eb5b5b8a3beb69703cd101980248ec803863c2a9deb02bc710d3a3df6ead
SHA512b6c8c85c800b2cfeb081e9e5782ca08a5357586f300f4caf729421e651d9a075a72d69d29d496ceed1962c2b3d305effc356a614bef49c5b62cfa93e6dc74b09
-
Filesize
6KB
MD5de1bd0a1703079f6da2ade2a4b410c2b
SHA1b14a4448f15bd8b0cddbf93d8975b09931aea5f6
SHA256506e9517a75e2c730fa412a1005af7228e5f01b92f1b88ec6dddce913b0d8a19
SHA512d99dc6da285ef3e39c4ecd50b058f837cb96abe37bdf070de262602c84886270fb37f39eb904a175288601fa81a6deab1c2e46c83699318646a04953057a2ea6
-
Filesize
6KB
MD549b1dda5d33c2220bb61714e900e9ed1
SHA194a628050ce5be7b2fff79f18bd56871dde0756d
SHA256fdb7fe5f3522d837b34b30f6dfd0738d195f358162308cb5154855304d071fb2
SHA512bd8417042d005dcafabb9379b39ec99ea491695b47f86b80e578d67cc5a7b12f7785ab6a362c21edb3eabe39eb6e0267df79b7880dafd55eff7bafd4368cae85
-
Filesize
6KB
MD5dc2a0c292210ca19eed3b585f5f93173
SHA1bcb79f64d1032febeabd4657cca7a5834c85d318
SHA2563c6e4fd90362505e0f4240a3c5a174e3ef1f0c1d2e875cde642e172cc6b85158
SHA512483d6bfdbd832bdedadc7a2fd53c63c06ca7f35843051a70c268d7aca8489c1b35b73abf3b38da5c60fb7afdbe2babbfc6eea0c993305ebba4f9edd41fbf6ff1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionCheckpoints.json.tmp
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionCheckpoints.json.tmp
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionCheckpoints.json.tmp
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionCheckpoints.json.tmp
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD5e08ef355498ae2c73e75f5a7e60eada5
SHA1c98b5ab80782513f6e72d95ab070e1ed7626c576
SHA256d1a98a30522d1bf882574df5ed2793bba5c4fdf0381788babea0846f6946745c
SHA512a0550e83ecd1cf632b4e54bf43744ee9f7c0a8dfcf9a043e018c00d4ca0bba606cfcaaa469b204e7c9dffec1f79b91e16cd4f1c94ff512c45d3dd25b7174e859
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionCheckpoints.json.tmp
Filesize212B
MD529ce37dc02c78bbe2e5284d350fae004
SHA1bab97d5908ea6592aef6b46cee1ded6f34693fa2
SHA2561bfee61e2f346959c53aa41add4b02d2b05c86c9f19ffefe1018f4a964bf4693
SHA51253a9eb746e193c088210d8eaa6218d988f3a67ee4cb21844d682ff0178db040932404f5ce2f3cf8b4576313ba0ec33c04ca288c3412bfa5df7dd8230cc2068bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionCheckpoints.json.tmp
Filesize212B
MD529ce37dc02c78bbe2e5284d350fae004
SHA1bab97d5908ea6592aef6b46cee1ded6f34693fa2
SHA2561bfee61e2f346959c53aa41add4b02d2b05c86c9f19ffefe1018f4a964bf4693
SHA51253a9eb746e193c088210d8eaa6218d988f3a67ee4cb21844d682ff0178db040932404f5ce2f3cf8b4576313ba0ec33c04ca288c3412bfa5df7dd8230cc2068bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5700fe59d2eb10b8cd28525fcc46bc0cc
SHA1339badf0e1eba5332bff317d7cf8a41d5860390d
SHA2564f5d849bdf4a5eeeb5da8836589e064e31c8e94129d4e55b1c69a6f98fb9f9ea
SHA5123fa1b3fd4277d5900140e013b1035cb4c72065afcc6b6a8595b43101cfe7d09e75554a877e4a01bb80b0d7a58cdcfe553c4a9ef308c5695c5e77cb0ea99bada4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD56b77a9f779399e95d1cee931a2c8f8ff
SHA1826efd4feb0d50fcce5696111af7c811b81adcd9
SHA2563a0285c8233ef0324b269f7291094e19fd9b77259f9419861ad796f7e9c979f3
SHA512ef537c75fab8e86483ac03cc0d2feaf41575e35f54b95669a26bf6dfbf58021dc9a5bbe54d9537b55da3fbb0e0262adf6c5efd4394faaec81a31604533afec4f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD54f9d44a35371e00d53de7bf5b40ed47a
SHA102257ed4d2edba95bb0d71ca459a5cc1db6700a7
SHA25662c3cf0024b25c1dd0c6bb58706a7f13d28970c9ab7ea3d03ba2c549e071e030
SHA512fe74c2fcee5d5410253cbeaa1b2b3a15dfbf5595b0d934d52a4ed69f459d82828fc58e363ad5070bfe88eb24149e96afed1a18165f62ab2f9c26a28eb3c63d58
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionstore-backups\recovery.jsonlz4
Filesize864B
MD59ec5e117528100b92e19729fef4da771
SHA12b4b0ef11f1fc56ad95ce1e0dfb716e0d0fb7380
SHA2561b718325926d22a20c98165e59c452cae7302a841e5c98449075fc4879e33be1
SHA512c0c285e6c3a496e43be4e0e43ef14d5758505691680a8613bd60a0e1362ea154ed1a15d66ab181447a24474cfe5c537024974a19281d5f771848ec93e4ef5e36
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionstore.jsonlz4
Filesize882B
MD57fbf91e9ead69588a8ce664b9eb4ccc5
SHA1fcda0185ac0751e28542d7b2102275afe4f07daa
SHA2566496712645a82102f1b96db9d2ff3338c98ceacc3f0bf6e0cfe03801dc06f370
SHA51281e243f3c5742d990503672e03f983cb6683a37893eb0c51ca42a99b5e1d7b371e9e5f2e4d86977c734a312330fb3b97298f7d6be83f5d0cd8a9f2c2384e6e4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionstore.jsonlz4
Filesize1KB
MD522bdc8108c7924ad42fd6ad700871d58
SHA1d99539088d36b85f217503dfb06cd74f5fe14a20
SHA2567732dde2110c8eddf8ef780482992f0b38f977a37a9220272f0cf9d663fbbc69
SHA5121b116016e3f922875351ace2052090db17809e3296c92e236480648a7476d99aa29cabf4ed7dff736023b6a8327368b1b697e210e531725ad941e75e30fa322a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionstore.jsonlz4
Filesize886B
MD58ada2c9583c9283937e02610bb7bca8f
SHA1eb99828f7315cd5985085acbfb294d595fccfecf
SHA256683628d29291febcdfd1201f82f515dee8955b1a1a4eebb9598dd9e7e1169011
SHA512b5b189fec828ce87a08f33c12adb40d5968fdaa8e80c71f76b09d80e0de9527f65b3e5cf274f1c6895207f89db3acb909412724de96dbb43c7fe15bcd5b6df78
-
Filesize
217B
MD558e240288763218d12bf235d34e5aee2
SHA189135494b57f590011c09668dec3b90d2c5ee9ae
SHA256615f80e71dfde24711e7fefc1b7959f7592c5e5cf9ad0f3aecb4235b93187176
SHA512caed2638902987aead199e73cffb90881bf245bbb616cb38c46b281d4aaaa54dc20a54e9bfe17a8d6e68847394c113fb7606e94b64f44ab0b52bf7846f26e936
-
Filesize
1.1MB
MD556c36cee643e31814e2a21c26365c2ad
SHA10a63cfa995be11d59a9479e7ed30e85f47f41b8e
SHA25667d534f32521f4ffbaf36a6638c081ab6fbb0921fdd2a128b3bcf3a164043763
SHA512806a00a944f3964b97465019388ddc730c94cc7063a82319e9cd03e8cb43e67d197cadf8b6a3db200dae9f58cc00b83fc16b4217eb4216b8b03576f476e12eda