Analysis
-
max time kernel
135s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
16-09-2023 09:38
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe
Resource
win10v2004-20230915-en
General
-
Target
SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe
-
Size
513KB
-
MD5
89fe28686a81b90bf1f46b6d46251ce4
-
SHA1
19f6a799b4777acf208926cee4913c0a889db72e
-
SHA256
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f
-
SHA512
9cb0181a6a9e6a37c10a6acf9c172fd4130f4d476b76c3b97acc71c157c3d8135f42d1f2a10bb87d07ecf784d30e705dc071b5630705e9f939127762795d0dfc
-
SSDEEP
12288:pX5JC7oT39ra0hI1iGKsHJwUJ10qx6qhE12:pLC7mtThIcGNSS1VY31
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 5 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\DBA0.tmp\svchost.exe family_ammyyadmin C:\Users\Admin\AppData\Local\Temp\DBA0.tmp\svchost.exe family_ammyyadmin C:\Users\Admin\AppData\Local\Temp\DBA0.tmp\svchost.exe family_ammyyadmin \Users\Admin\AppData\Local\Temp\DBA0.tmp\svchost.exe family_ammyyadmin C:\Users\Admin\AppData\Local\Temp\DBA0.tmp\svchost.exe family_ammyyadmin -
Detect rhadamanthys stealer shellcode 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1000-21-0x0000000000BB0000-0x0000000000FB0000-memory.dmp family_rhadamanthys behavioral1/memory/1000-23-0x0000000000BB0000-0x0000000000FB0000-memory.dmp family_rhadamanthys behavioral1/memory/1000-22-0x0000000000BB0000-0x0000000000FB0000-memory.dmp family_rhadamanthys behavioral1/memory/1000-24-0x0000000000BB0000-0x0000000000FB0000-memory.dmp family_rhadamanthys behavioral1/memory/1000-35-0x0000000000BB0000-0x0000000000FB0000-memory.dmp family_rhadamanthys behavioral1/memory/1000-37-0x0000000000BB0000-0x0000000000FB0000-memory.dmp family_rhadamanthys -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exedescription pid process target process PID 1000 created 1200 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe Explorer.EXE -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 1640 bcdedit.exe 2668 bcdedit.exe 912 bcdedit.exe 932 bcdedit.exe -
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1932 wbadmin.exe 2036 wbadmin.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Control Panel\International\Geo\Nation svchost.exe -
Deletes itself 1 IoCs
Processes:
certreq.exepid process 2500 certreq.exe -
Drops startup file 3 IoCs
Processes:
5_TOxQx6_U.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\5_TOxQx6_U.exe 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 5_TOxQx6_U.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe -
Executes dropped EXE 14 IoCs
Processes:
g5kaOJ`.exe5_TOxQx6_U.exe5_TOxQx6_U.exe5_TOxQx6_U.exe5_TOxQx6_U.exe5_TOxQx6_U.exeAMKcFYg}o8.exeAMKcFYg}o8.exe8FE1.exe8FE1.exe978F.exesvchost.exegafcwgugafcwgupid process 1412 g5kaOJ`.exe 1556 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 1720 5_TOxQx6_U.exe 2704 5_TOxQx6_U.exe 1952 5_TOxQx6_U.exe 1612 AMKcFYg}o8.exe 1332 AMKcFYg}o8.exe 1008 8FE1.exe 1648 8FE1.exe 2508 978F.exe 868 svchost.exe 2348 gafcwgu 2028 gafcwgu -
Loads dropped DLL 9 IoCs
Processes:
8FE1.exe978F.exeexplorer.exerundll32.exepid process 2904 1008 8FE1.exe 2508 978F.exe 1708 explorer.exe 1708 explorer.exe 528 rundll32.exe 528 rundll32.exe 528 rundll32.exe 528 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
certreq.exeexplorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5_TOxQx6_U.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5_TOxQx6_U = "C:\\Users\\Admin\\AppData\\Local\\5_TOxQx6_U.exe" 5_TOxQx6_U.exe Set value (str) \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows\CurrentVersion\Run\5_TOxQx6_U = "C:\\Users\\Admin\\AppData\\Local\\5_TOxQx6_U.exe" 5_TOxQx6_U.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
5_TOxQx6_U.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2180306848-1874213455-4093218721-1000\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0PIQ80FQ\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\Documents\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PLWB5SL2\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\N3PGSYC3\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SXS5LU8S\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ABCBOVYV\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Public\Music\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\LIV4UTQ0\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RVP21N5Z\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 5_TOxQx6_U.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 5_TOxQx6_U.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
svchost.exedescription ioc process File opened for modification \??\PhysicalDrive0 svchost.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe5_TOxQx6_U.exe5_TOxQx6_U.exeAMKcFYg}o8.exe8FE1.exegafcwgudescription pid process target process PID 1964 set thread context of 1000 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe PID 1556 set thread context of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 set thread context of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1612 set thread context of 1332 1612 AMKcFYg}o8.exe AMKcFYg}o8.exe PID 1008 set thread context of 1648 1008 8FE1.exe 8FE1.exe PID 2348 set thread context of 2028 2348 gafcwgu gafcwgu -
Drops file in Program Files directory 64 IoCs
Processes:
5_TOxQx6_U.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\it-IT\rtscom.dll.mui 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF 5_TOxQx6_U.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html 5_TOxQx6_U.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll 5_TOxQx6_U.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js 5_TOxQx6_U.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\settings.html 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS 5_TOxQx6_U.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml 5_TOxQx6_U.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Maputo.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\it-IT\gadget.xml 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00603_.WMF 5_TOxQx6_U.exe File opened for modification C:\Program Files\Mozilla Firefox\locale.ini 5_TOxQx6_U.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyLetter.dotx 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html 5_TOxQx6_U.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\Java\jre7\lib\zi\America\Moncton.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\Java\jre7\lib\psfontj2d.properties.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml 5_TOxQx6_U.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata 5_TOxQx6_U.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe 5_TOxQx6_U.exe File created C:\Program Files\Java\jre7\lib\zi\HST.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp 5_TOxQx6_U.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ko.pak 5_TOxQx6_U.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\t2k.dll 5_TOxQx6_U.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\it-IT\msinfo32.exe.mui 5_TOxQx6_U.exe File created C:\Program Files (x86)\Microsoft Office\Office14\DBGHELP.DLL.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\UnformattedNumeric.jpg.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\w2k_lsa_auth.dll.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF 5_TOxQx6_U.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\ReviewRouting_Review.xsn.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png 5_TOxQx6_U.exe File created C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif 5_TOxQx6_U.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\settings.html 5_TOxQx6_U.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\tabskb.dll.mui 5_TOxQx6_U.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta.id[52F6DF46-3483].[[email protected]].8base 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG 5_TOxQx6_U.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 5_TOxQx6_U.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF 5_TOxQx6_U.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\js\slideShow.js 5_TOxQx6_U.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
gafcwguAMKcFYg}o8.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI gafcwgu Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI gafcwgu Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AMKcFYg}o8.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AMKcFYg}o8.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AMKcFYg}o8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI gafcwgu -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
certreq.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 896 vssadmin.exe 2592 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Processes:
svchost.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.execertreq.exe5_TOxQx6_U.exeg5kaOJ`.exe5_TOxQx6_U.exeAMKcFYg}o8.exepid process 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe 2500 certreq.exe 2500 certreq.exe 2500 certreq.exe 2500 certreq.exe 1720 5_TOxQx6_U.exe 1720 5_TOxQx6_U.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 1412 g5kaOJ`.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe 1332 AMKcFYg}o8.exe 1332 AMKcFYg}o8.exe 2888 5_TOxQx6_U.exe 2888 5_TOxQx6_U.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE -
Suspicious behavior: MapViewOfSection 34 IoCs
Processes:
AMKcFYg}o8.exeExplorer.EXEexplorer.exegafcwgupid process 1332 AMKcFYg}o8.exe 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1708 explorer.exe 1708 explorer.exe 2028 gafcwgu -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe5_TOxQx6_U.exe5_TOxQx6_U.exeg5kaOJ`.exe5_TOxQx6_U.exevssvc.exeAMKcFYg}o8.exe8FE1.exeWMIC.exewbengine.exe978F.exegafcwguWMIC.exedescription pid process Token: SeDebugPrivilege 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe Token: SeDebugPrivilege 1556 5_TOxQx6_U.exe Token: SeDebugPrivilege 1720 5_TOxQx6_U.exe Token: SeDebugPrivilege 1412 g5kaOJ`.exe Token: SeDebugPrivilege 2888 5_TOxQx6_U.exe Token: SeBackupPrivilege 876 vssvc.exe Token: SeRestorePrivilege 876 vssvc.exe Token: SeAuditPrivilege 876 vssvc.exe Token: SeDebugPrivilege 1612 AMKcFYg}o8.exe Token: SeDebugPrivilege 1008 8FE1.exe Token: SeIncreaseQuotaPrivilege 2552 WMIC.exe Token: SeSecurityPrivilege 2552 WMIC.exe Token: SeTakeOwnershipPrivilege 2552 WMIC.exe Token: SeLoadDriverPrivilege 2552 WMIC.exe Token: SeSystemProfilePrivilege 2552 WMIC.exe Token: SeSystemtimePrivilege 2552 WMIC.exe Token: SeProfSingleProcessPrivilege 2552 WMIC.exe Token: SeIncBasePriorityPrivilege 2552 WMIC.exe Token: SeCreatePagefilePrivilege 2552 WMIC.exe Token: SeBackupPrivilege 2552 WMIC.exe Token: SeRestorePrivilege 2552 WMIC.exe Token: SeShutdownPrivilege 2552 WMIC.exe Token: SeDebugPrivilege 2552 WMIC.exe Token: SeSystemEnvironmentPrivilege 2552 WMIC.exe Token: SeRemoteShutdownPrivilege 2552 WMIC.exe Token: SeUndockPrivilege 2552 WMIC.exe Token: SeManageVolumePrivilege 2552 WMIC.exe Token: 33 2552 WMIC.exe Token: 34 2552 WMIC.exe Token: 35 2552 WMIC.exe Token: SeIncreaseQuotaPrivilege 2552 WMIC.exe Token: SeSecurityPrivilege 2552 WMIC.exe Token: SeTakeOwnershipPrivilege 2552 WMIC.exe Token: SeLoadDriverPrivilege 2552 WMIC.exe Token: SeSystemProfilePrivilege 2552 WMIC.exe Token: SeSystemtimePrivilege 2552 WMIC.exe Token: SeProfSingleProcessPrivilege 2552 WMIC.exe Token: SeIncBasePriorityPrivilege 2552 WMIC.exe Token: SeCreatePagefilePrivilege 2552 WMIC.exe Token: SeBackupPrivilege 2552 WMIC.exe Token: SeRestorePrivilege 2552 WMIC.exe Token: SeShutdownPrivilege 2552 WMIC.exe Token: SeDebugPrivilege 2552 WMIC.exe Token: SeSystemEnvironmentPrivilege 2552 WMIC.exe Token: SeRemoteShutdownPrivilege 2552 WMIC.exe Token: SeUndockPrivilege 2552 WMIC.exe Token: SeManageVolumePrivilege 2552 WMIC.exe Token: 33 2552 WMIC.exe Token: 34 2552 WMIC.exe Token: 35 2552 WMIC.exe Token: SeBackupPrivilege 1572 wbengine.exe Token: SeRestorePrivilege 1572 wbengine.exe Token: SeSecurityPrivilege 1572 wbengine.exe Token: SeDebugPrivilege 2508 978F.exe Token: SeDebugPrivilege 2348 gafcwgu Token: SeIncreaseQuotaPrivilege 1084 WMIC.exe Token: SeSecurityPrivilege 1084 WMIC.exe Token: SeTakeOwnershipPrivilege 1084 WMIC.exe Token: SeLoadDriverPrivilege 1084 WMIC.exe Token: SeSystemProfilePrivilege 1084 WMIC.exe Token: SeSystemtimePrivilege 1084 WMIC.exe Token: SeProfSingleProcessPrivilege 1084 WMIC.exe Token: SeIncBasePriorityPrivilege 1084 WMIC.exe Token: SeCreatePagefilePrivilege 1084 WMIC.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
Processes:
svchost.exeExplorer.EXEpid process 868 svchost.exe 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of SendNotifyMessage 14 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exeSecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe5_TOxQx6_U.exe5_TOxQx6_U.exeg5kaOJ`.exedescription pid process target process PID 1964 wrote to memory of 1000 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe PID 1964 wrote to memory of 1000 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe PID 1964 wrote to memory of 1000 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe PID 1964 wrote to memory of 1000 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe PID 1964 wrote to memory of 1000 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe PID 1964 wrote to memory of 1000 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe PID 1964 wrote to memory of 1000 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe PID 1964 wrote to memory of 1000 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe PID 1964 wrote to memory of 1000 1964 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe PID 1000 wrote to memory of 2500 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe certreq.exe PID 1000 wrote to memory of 2500 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe certreq.exe PID 1000 wrote to memory of 2500 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe certreq.exe PID 1000 wrote to memory of 2500 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe certreq.exe PID 1000 wrote to memory of 2500 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe certreq.exe PID 1000 wrote to memory of 2500 1000 SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe certreq.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1556 wrote to memory of 2888 1556 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 2704 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 2704 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 2704 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 2704 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1720 wrote to memory of 1952 1720 5_TOxQx6_U.exe 5_TOxQx6_U.exe PID 1412 wrote to memory of 1420 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1420 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1420 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1300 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1300 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1300 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1084 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1084 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1084 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1488 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1488 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1488 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1748 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1748 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1748 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1148 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1148 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 1148 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 2040 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 2040 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 2040 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 2668 1412 g5kaOJ`.exe aspnet_compiler.exe PID 1412 wrote to memory of 2668 1412 g5kaOJ`.exe aspnet_compiler.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.MSIL.Androm.1.11946.26080.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\8FE1.exeC:\Users\Admin\AppData\Local\Temp\8FE1.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\8FE1.exeC:\Users\Admin\AppData\Local\Temp\8FE1.exe3⤵
- Executes dropped EXE
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\978F.exeC:\Users\Admin\AppData\Local\Temp\978F.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\978F.exe"C:\Users\Admin\AppData\Local\Temp\978F.exe"3⤵PID:2136
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:680 -
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1420
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2076
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1988
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2836
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:776
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:608
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1504
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1676
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1740
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:216
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2448
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2840
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2016
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\DBA0.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\DBA0.tmp\svchost.exe -debug3⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:868 -
C:\Windows\SysWOW64\ctfmon.exectfmon.exe4⤵PID:952
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\DBA0.tmp\aa_nts.dll",run4⤵
- Loads dropped DLL
PID:528
-
C:\Users\Admin\AppData\Local\Microsoft\g5kaOJ`.exe"C:\Users\Admin\AppData\Local\Microsoft\g5kaOJ`.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1420
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:2948
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:3044
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:2668
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:2040
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1148
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1748
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1488
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1084
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1300
-
C:\Users\Admin\AppData\Local\Microsoft\5_TOxQx6_U.exe"C:\Users\Admin\AppData\Local\Microsoft\5_TOxQx6_U.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Local\Microsoft\5_TOxQx6_U.exeC:\Users\Admin\AppData\Local\Microsoft\5_TOxQx6_U.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\Users\Admin\AppData\Local\Microsoft\5_TOxQx6_U.exe"C:\Users\Admin\AppData\Local\Microsoft\5_TOxQx6_U.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Microsoft\5_TOxQx6_U.exeC:\Users\Admin\AppData\Local\Microsoft\5_TOxQx6_U.exe4⤵
- Executes dropped EXE
PID:2704 -
C:\Users\Admin\AppData\Local\Microsoft\5_TOxQx6_U.exeC:\Users\Admin\AppData\Local\Microsoft\5_TOxQx6_U.exe4⤵
- Executes dropped EXE
PID:1952 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2228
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:896 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1640 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2668 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1932 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2672
-
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:2380 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:2304 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2652 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:1592 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2024 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2724 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1044
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2592 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:912 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:932 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2036
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:876
-
C:\Users\Admin\AppData\Local\Microsoft\AMKcFYg}o8.exe"C:\Users\Admin\AppData\Local\Microsoft\AMKcFYg}o8.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1612 -
C:\Users\Admin\AppData\Local\Microsoft\AMKcFYg}o8.exeC:\Users\Admin\AppData\Local\Microsoft\AMKcFYg}o8.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1332
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2012
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2580
-
C:\Windows\system32\taskeng.exetaskeng.exe {0BA2FE35-D6AD-4F94-B9E2-EBEDF8E19EE0} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]1⤵PID:2112
-
C:\Users\Admin\AppData\Roaming\gafcwguC:\Users\Admin\AppData\Roaming\gafcwgu2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Users\Admin\AppData\Roaming\gafcwguC:\Users\Admin\AppData\Roaming\gafcwgu3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2028
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Indicator Removal
3File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[52F6DF46-3483].[[email protected]].8base
Filesize143.1MB
MD52b26e216b63128c2e4c1e3f0bdcf61c2
SHA165715dd05c118c0d215fd9a268363eeff15f4622
SHA25670dd6b41818f918e9aa57d0e419c7ec549785497d2e031c359de419f495ee6bd
SHA512c389080281877f4cb1110860d9bf697dbd629f48d9a838e62ca690ca5350338ea1f3762055daf173258c7fee6d19bf450e39d02c48687f2c8f50079aa382988a
-
Filesize
717B
MD560fe01df86be2e5331b0cdbe86165686
SHA12a79f9713c3f192862ff80508062e64e8e0b29bd
SHA256c08ccbc876cd5a7cdfa9670f9637da57f6a1282198a9bc71fc7d7247a6e5b7a8
SHA512ef9f9a4dedcbfe339f4f3d07fb614645596c6f2b15608bdccdad492578b735f7cb075bdaa07178c764582ee345857ec4665f90342694e6a60786bb3d9b3a3d23
-
Filesize
503B
MD52caa2e94af0029c7cc694b252754af1b
SHA113af78fda889180fa6241855562d6d014f83ab0e
SHA2560ce6fbb51c0077d0c38d2c3b4d54a8ea7237676723b1112781f8378f229582f3
SHA5123e3c3a48ddb94fa845a7acd22af1ea3e68025bc812880ddc86dcafcb6737b59a7d2c3bee54e6d91ab137891a0c37fd63a177ba1776001fdc4ee17301eac6f786
-
Filesize
893B
MD5d4ae187b4574036c2d76b6df8a8c1a30
SHA1b06f409fa14bab33cbaf4a37811b8740b624d9e5
SHA256a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7
SHA5121f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5e138b2c6c3473e4e11239c7fa41bf443
SHA10b8ede944d442aff41eaeeaf9ae44e0b075676a5
SHA256fc205c04c4573801fd1170d96e2d33d6f133e983d8d5f6a368252969f94ceb1c
SHA512afbb892e93e3b8503431daf0934612d72e210d4a0dd5bd1279c5e10516c9a086191a74de4b16eb9c94f322560ceb6c17813b0518b6bf751070e73077eae504d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5037AC1E573F140500110A0B67548B5E
Filesize556B
MD52b269298bf6ce6653bec07646589b7ea
SHA14d04077b66d1a33f0568cb2730e45058f257afd7
SHA256fb7263115b4cbbb47561603e92c5edb696483489f69b0fa524940518e64a4717
SHA512e3bcbc25a3425ca3d66c8bb8fe30e0548c294b26185c1f431aa420754bdfbc04ead305c254179fbc88337fd691a5de649d526cac641cd969e3aa3998c4f25083
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ab9a441d57fe90e000ffc401971bbf95
SHA1f052251de1b73341bf3fc8313aac7519ad5f0a07
SHA25608d406f7bf0153aa66153b75aa595da06c750e7c857971888c3a13556813479b
SHA512fab62eb5a3e204c3ff5c9384ef6c0ea97a3934a512fce329f7cd4e7ed2edb055b2072ba4af3a8fb56b66ff747879d52cefed1ccbf09a29798d586ca0b8ec41fa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
Filesize252B
MD51d5803fd6518a71f83cdefc7e1929825
SHA132d6df6a9400f10948669c8fdff9c3b31dcb1bb9
SHA2563b7e067dd438b6b9894a273b93810741d4b09cb4c07406788e46741c5202bc04
SHA51297ab61c38a40a245519ee003909cd05eebc478e1273036c1ac4fd496e084791917882be134a3b48f578f5709acb80866fcaa4ddd750ef4c7a9124c85ac2f9095
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
300KB
MD563c09d4c7e50c09691a411d82c435d47
SHA1760eaed5e364e9e0ad99223c4567331be91e520f
SHA25643d5116203db106c30b8025ee4669b11915111a138a87460af43c2fb5f112cd2
SHA512f66aa2e50234d822fbc87ddd458e0df40c2ad9821624655384d0f14779037d5482529f750eddaa6412e8dfde059ac61c37244f609a61ff9fa0a35306463a3637
-
Filesize
300KB
MD563c09d4c7e50c09691a411d82c435d47
SHA1760eaed5e364e9e0ad99223c4567331be91e520f
SHA25643d5116203db106c30b8025ee4669b11915111a138a87460af43c2fb5f112cd2
SHA512f66aa2e50234d822fbc87ddd458e0df40c2ad9821624655384d0f14779037d5482529f750eddaa6412e8dfde059ac61c37244f609a61ff9fa0a35306463a3637
-
Filesize
300KB
MD563c09d4c7e50c09691a411d82c435d47
SHA1760eaed5e364e9e0ad99223c4567331be91e520f
SHA25643d5116203db106c30b8025ee4669b11915111a138a87460af43c2fb5f112cd2
SHA512f66aa2e50234d822fbc87ddd458e0df40c2ad9821624655384d0f14779037d5482529f750eddaa6412e8dfde059ac61c37244f609a61ff9fa0a35306463a3637
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
121B
MD5089b8c3fe2c41c13aa67213b7549eaff
SHA1dbdbea5a4a703a37820d5180d762eb4fe1d1988c
SHA256c729ac0eea5759d136b5ecb5ad02f9e5a87379e50ae25292e687b1de3e3b7768
SHA512dd7684459b9f65c7bafb5182d55f904d7f66f2839d29f129c96c9b30e66a57d86735f43f676d295c834f8e6b5dd65cfa707df7b53e520ce91fdf2ee5486ae3da
-
Filesize
46B
MD53f05819f995b4dafa1b5d55ce8d1f411
SHA1404449b79a16bfc4f64f2fd55cd73d5d27a85d71
SHA2567e0bf0cbd06a087500a9c3b50254df3a8a2c2980921ab6a62ab1121941c80fc0
SHA51234abb7df8b3a68e1649ff0d2762576a4d4e65da548e74b1aa65c2b82c1b89f90d053ecddac67c614ca6084dc5b2cb552949250fb70f49b536f1bcb0057717026
-
Filesize
68B
MD50cc0494ee493383170540668f3e8896e
SHA1103d94fe180ca80e0a760012dcd28e55ff821f0a
SHA25662137630b686726f764f6afd72ef48ab4454673e3e9a4d9dd398f469480efa17
SHA512d3123f4988c2d4ada20c43710c696fae6369aa1e7bf81debf8004184e6a26b6331d68d41e96b4aa9d175ad719522568e9537f7156f0e42b9686615e44b369908
-
Filesize
327B
MD5af7f773fdd2ec1b13e5450a110c07f7a
SHA104591d49766ed7d7e1d6b2c5670a077d9467f42e
SHA256cc17d138f2f4616c919e44d0b7691dab9535a570e9a77f628f9ed88e99c49496
SHA5127f1813a59086f4c9e50ae054ac9e426c6d43ec258593b2a496a96e697dd7a735086f2d1268524546f9e94b37b2153983b6d18b061457a33092f38614649bd1f6
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\crb94j8y.default-release\cookies.sqlite.id[52F6DF46-3483].[[email protected]].8base
Filesize96KB
MD55c2740f1d44cdc552dbc22245a91d611
SHA15eb6e269875ee2f52c792704404221f0ecb29835
SHA25612db834eeab9d95bd67477a66d04779d1219afa7bf6a813421d048b3570a773f
SHA51242901a9116426ce02305c242bee060ad909babb4a13f9e34f5f78a58ab40bde81c3fbc7449a2e5ed232f92a5d677b4283ff8884a5ad8c3bc3637ac38f5364001
-
Filesize
438KB
MD52ed348dafc2c1773d3ec19ac0bbbd4d3
SHA11846d708fbebe00268b8ced109be84de02a0327f
SHA2564accf7f15fe0096814a74dc444d41e6b37116ffccea4a5e6b584a65a91a3acd0
SHA5123fc864a3df2a722735c84c766eecc8f309c9249f9df7013ead9c8862adf21233e6f66dc6d06a88fe618a6f47522857b83f0bf49857c46fbdf749c6c63ae14e97
-
Filesize
300KB
MD563c09d4c7e50c09691a411d82c435d47
SHA1760eaed5e364e9e0ad99223c4567331be91e520f
SHA25643d5116203db106c30b8025ee4669b11915111a138a87460af43c2fb5f112cd2
SHA512f66aa2e50234d822fbc87ddd458e0df40c2ad9821624655384d0f14779037d5482529f750eddaa6412e8dfde059ac61c37244f609a61ff9fa0a35306463a3637
-
Filesize
300KB
MD563c09d4c7e50c09691a411d82c435d47
SHA1760eaed5e364e9e0ad99223c4567331be91e520f
SHA25643d5116203db106c30b8025ee4669b11915111a138a87460af43c2fb5f112cd2
SHA512f66aa2e50234d822fbc87ddd458e0df40c2ad9821624655384d0f14779037d5482529f750eddaa6412e8dfde059ac61c37244f609a61ff9fa0a35306463a3637
-
Filesize
300KB
MD563c09d4c7e50c09691a411d82c435d47
SHA1760eaed5e364e9e0ad99223c4567331be91e520f
SHA25643d5116203db106c30b8025ee4669b11915111a138a87460af43c2fb5f112cd2
SHA512f66aa2e50234d822fbc87ddd458e0df40c2ad9821624655384d0f14779037d5482529f750eddaa6412e8dfde059ac61c37244f609a61ff9fa0a35306463a3637
-
C:\Users\Admin\Desktop\InitializeInvoke.sql.id[52F6DF46-3483].[[email protected]].8base
Filesize185KB
MD5abbb12a127938b06f704a1d0bc364436
SHA179ce7d052ab1d2bac9887130755cd0b01a0937d3
SHA2561027ca7f776f7aeb9e2ead0a2974fb5c8a36c3d3d9befe5984a6872ab0e8a1d2
SHA51299f3e3bb8ee3b208a92b8f4bc1b67348348085a263c3682a883b76bdd2ea6ae450f2b731f57874fd5c95551b9820650b86b85bbc61c9b480db9a02fbbc6aa6cd
-
C:\Users\Admin\Desktop\MergeCompress.TTS.id[52F6DF46-3483].[[email protected]].8base
Filesize455KB
MD562348bd3452b3b918f8f0c8380e85af0
SHA1d6cececb785256bdaa125e6c5c2a786219b2a939
SHA25651c6c606e430ebc208d5c56ed8cc3fddc9b8ec8dd66f74d259fe1ac216952d95
SHA5129f0d5396a0e29858ee63f1f48d1f7f3061e82cba702af08f83084ca5beda6198460a9d3104a558335415bed78706fd952a582219260b12c0a06b9de7be456847
-
C:\Users\Admin\Desktop\ProtectRegister.ttf.id[52F6DF46-3483].[[email protected]].8base
Filesize441KB
MD5aafa28ab4a90e27a2f9823b7f8f1cdf4
SHA1e4bfed737e4a2902a7050b7cee8d1193aaaed14d
SHA2569c2ef7e8fee500c224f473842045ef5a439ea4e0f092a2adc56dee32327c08e6
SHA512beeaef7ff5f68c4d31af68b9e45aa43942ecb2dfa75dde7fee303dbb0d0201fa3af2d4b343ab6a42cad0f0c6b53fbd181dfb4ab79865cc935366b5fe57696eb2
-
C:\Users\Admin\Desktop\PushReset.ram.id[52F6DF46-3483].[[email protected]].8base
Filesize327KB
MD5cdc79bdc2e9ab54d985ebb0ec9b3d939
SHA116740949fe6700564ca4d2463ce3225ff6b4594f
SHA256b553db7dac9c0b11ded85541ebc0886504bbf33d257d237569cf25cf754575fe
SHA51270f0b4b46ecc43d2b930519b20cc9c2990069529deae332b398ea240798a01e85de9552e0a58a29d5dbb887433a3bbeb87ee7ed85256d6f5143908b6ea0f2e09
-
C:\Users\Admin\Desktop\ReadComplete.ps1.id[52F6DF46-3483].[[email protected]].8base
Filesize284KB
MD5ae443be25a3fb2d5cfa8ba035228eed4
SHA177e7becd54ead52c0961c0c76ae14e114a2852f4
SHA256d428d34b74d62a990433b47c2be0eb1e658c29265891e6fba931c3385ca38cbb
SHA51211888a7d0dba3a49321e6c69e6013c3fb426fbba68cffb0d0c7136e16207aff746cd11bbc470cbb72dd36d67a39a6649adba38a616eaab1c9bc30cf7e43ddaa9
-
C:\Users\Admin\Desktop\ReadOut.pot.id[52F6DF46-3483].[[email protected]].8base
Filesize412KB
MD5e8642ca3726df0ff336b779c63faf7ec
SHA11bbdd98aa2c1cbc2958a6114789e26ce000d1b39
SHA256041e09b97446fc1815971e642fe5d57bcae458f02809a936ea6d248118b57e9d
SHA5124aecf20316dc66452ba17cabbfc450293272da9ae91e49a3e06b0a4d622cc2eb0a96e2024d98bdd9477b76fd525308050b3d36f64d66c16db93919b7094a7961
-
C:\Users\Admin\Desktop\ReadRepair.scf.id[52F6DF46-3483].[[email protected]].8base
Filesize426KB
MD5ccd118497ae6b62ddd28d163e07b6a71
SHA13591c8c98f40367f2c181eb9966f84581a30dd5c
SHA25602ddf899fef113307efb1d7b726e3dcb37796916317a6ed83f58fcc1a48667bd
SHA51204a57bc7d13647f856c89e4fc61ab18834960b386db790bf1be9327f9a4edf636ea500d4f6715eb3eef148014288a796c7ea047bd982b3658dfbf006aaf31f60
-
C:\Users\Admin\Desktop\RenameResolve.csv.id[52F6DF46-3483].[[email protected]].8base
Filesize227KB
MD5e870242fdcfacefb4804243a7ced838c
SHA14f4cce4801b08075ebcc9d597cfcb658c7a2622b
SHA25679dab3352d95c047f285b575ac39562079cd2c306b48e61f6d5cd873a360dcc7
SHA512e8a7ba1e5ee6c0a3c34292b2106712bb1d3fe71eb5278a55755baece98579edc5615335a891ee9dd911f7bd113b4618b2441510ecdd58678a8d7948fc561983b
-
C:\Users\Admin\Desktop\RestoreUnregister.m3u.id[52F6DF46-3483].[[email protected]].8base
Filesize668KB
MD5a4005f9879f7b3c5cb42ab6c600c63be
SHA163af69be02de3c685e728db81516cefc1b9971c0
SHA256eced79de8e26e1763a3e21765ca894697fa7ea997ae519ce0985f5055b6dae96
SHA512111e4b81df806ddac230992a9ebb7226ac327b2666099ed24be4b91614e9bae388420427262fed7499b0fbcc385ad8f33c1c5057eb20652a908d7e9f26c0f4b2
-
C:\Users\Admin\Desktop\ResumeComplete.tif.id[52F6DF46-3483].[[email protected]].8base
Filesize256KB
MD561177ecc4a42bf96a86b2ba1dc6cbf06
SHA15c65d0dd0bd2bd02426c78b17ff49c4db9163c47
SHA256363be550722445303e8eaa48ea27e4f9a0266e99e11053a7ecdf976ba199d801
SHA512e659d2a010f86fa4db04797f53a606d6c51685a048efbc10c3b7e96eab07c813e6878d2990f5a7fbde75331f9816bd9459be1f8868271cff80696cf2bbc3c3ff
-
C:\Users\Admin\Desktop\ShowSwitch.doc.id[52F6DF46-3483].[[email protected]].8base
Filesize384KB
MD51c27e814b7762d27ad66686b800109e5
SHA1a65ec6e6fa7ab056e2d3b2ef3c0c9fa97aa07f65
SHA25608b516bdc83dc3fbdb0aac2a2ecd51b8980b2ed21599e6fdf9d528acc7478888
SHA51271778126b9ac680866021667d3c62a641904f5ddbbb0c34a4b90ce1f26dd2aa491d3428252c81c4745d117123117a7d3bb94c5b71b68ba4be0717086f79888a2
-
C:\Users\Admin\Desktop\SkipDisconnect.wmv.id[52F6DF46-3483].[[email protected]].8base
Filesize469KB
MD564a233ae5e2b381ecbf5872233fdde06
SHA1bacdde6318f401b8888550733694db39fab74afe
SHA2560ebca078914658f7dab8ad45dbb31edb44663b340502fdd468eae23c1f76ac42
SHA512dde39b34e3e3eb19e380b743024c579f8db06ab82915aa15a2f41c3d1ed96ab0915c1ea2b634100c42b81d27d422ead5aa190c5d5624b402ac7199643f424127
-
C:\Users\Admin\Desktop\StopInitialize.inf.id[52F6DF46-3483].[[email protected]].8base
Filesize355KB
MD5cd6612409c58116d1f36a891ceab3273
SHA1defc003776f002ede3575a495f0e277dcdc41426
SHA25688437a549eca563d432fb408c68d4a10cc55d0bc3e384b2d02917ffa7cdb0889
SHA51284f2534a5220e4e30da46ffc7931f8310f30e187ce98d88afa0e386f1ce93c027389b5d4400ad94fbb9ed6d6f7ec7055c4118a67d78ceec639b5fee722b1d37b
-
C:\Users\Admin\Desktop\StopMeasure.mov.id[52F6DF46-3483].[[email protected]].8base
Filesize170KB
MD5dd4721d80d3681bd5a9c1a071cc0eb49
SHA1751919a3b7e34a9cfa86a025669cf05fa3f205c5
SHA256bd570b1b5854c176033baf5de2384e7719fdeb220b757845fec5e829911b31dd
SHA512237eade79b6ad2ee1fddb27961a566ff26257625dc76d4c9dfeec9a02b0556cbaa139b960370317800bcd8bca66263315e1f673a659282b4248fb57dba375838
-
C:\Users\Admin\Desktop\SuspendAdd.xml.id[52F6DF46-3483].[[email protected]].8base
Filesize199KB
MD5e560e7c7b1dc688ab054edd037b306c1
SHA160eb1ff48a726c49b418c1fe57ffaddda2796474
SHA25654d11c6e1ac8f44096491e4a1c6f6d161dcda707927ed924525d263d5e96a709
SHA51292edf004b9d377235ebbd0fe94160ce98315fd0ebbef9eb59d268e2095365698a63debaba2baace974e4af0dc639e8bb9218d62ebc67a712bfe6791ac66224ea
-
C:\Users\Admin\Desktop\SyncUnregister.tif.id[52F6DF46-3483].[[email protected]].8base
Filesize370KB
MD5c70d487380a6300d3f125ed529122bcb
SHA162d5ff057e9e64e651cac28d53746ab569cfc17a
SHA256d980a6aa0a7382e55dc45311feeb21981b0c66e308dcfd962f5782434a2070aa
SHA51239b75bf465c84ccf06245429c529b78be8c3c2ab8ca4c7e94ecd44e55a00c03c537b07ca8f398d43e3c3ac577c5b4ffdd94e0d55b664b2046d5b34efaba9e25a
-
C:\Users\Admin\Desktop\UndoGet.emz.id[52F6DF46-3483].[[email protected]].8base
Filesize313KB
MD5b373618e5fe9c2fc73c2e95731683189
SHA10e0a8041f5f3ab12abda4e61970f043c504450ae
SHA256836117e9d680ab611ac3fdde67b406448530990defe934c10eefa79e5ca99d6b
SHA512aa4aa64b945230c5c11df01c509751c079dd4760a70b32a7b14d99b5616c25681c939d8cab5e7834b25dc6556d88f4518b83c3cbdb03ad6ea83dffebedabf9a8
-
C:\Users\Admin\Desktop\UninstallAdd.rar.id[52F6DF46-3483].[[email protected]].8base
Filesize398KB
MD579761b332b2d31e4e8850955582c0d5c
SHA1ef706bb056715f48c20f12718c8874bc09ce6e0a
SHA25659db4d6e25b666e4526497167bce3f8a99c86e60a509376b3d6d973ab23ec32b
SHA512394bae6f00f837c6fbfed1f66d678ee34feed2a674364dc0c6c2007183f99b9253ba91b44a5a2a2750d1eb18b08648a32b00a7c4cc03329a68abafc87f4da3d0
-
C:\Users\Admin\Desktop\UpdateGet.TS.id[52F6DF46-3483].[[email protected]].8base
Filesize213KB
MD5f19979e3d6ff8e5b1944bd15a7752ca0
SHA1c1a611733adbc221d97da82dea31d0df1175cfc5
SHA256a0f6a1d30a650201b10c5232c7a099a1fa6fb82d00f02c4570fc88b314568813
SHA51277f2c8ef07ee49cf4d8d7fcf8ade9c5d3e5f73775121b8c2f825c18dd350f91a08b676841feefb9dcc6e8037de777a10549ae43d44f228f0e905ae4e23a96a4b
-
C:\Users\Admin\Desktop\WaitSelect.ocx.id[52F6DF46-3483].[[email protected]].8base
Filesize270KB
MD5a22fbbbde5bc145efd11b48b1bc0c60d
SHA15c875910e749f9561ecc949123f9061f1617dd0e
SHA256fb8df244c1fb893d2ad964924701f230e3e9fc5e04e9bd268a4bca0161ebf3b4
SHA51243a6f473144af4a2aae93780f6184219d47bc7890f68b8856395b68eea11b5297d25ba68c9813d93a629bc7e8bcf6e59e02249e58eb743275b6ce9e310af1ab6
-
Filesize
5KB
MD5113f1aa9823f820de3a7bc1dacf9a098
SHA1bd1ca96ce8991da053618116dd333a43144a6f9d
SHA256f70ceb7e884062bf6eed6a2e0a1bba20d35de74a3f3af7e6b048f9c292509337
SHA512922d6c49d6ec02e0a2cb3f1964cb06b695cdc1e573b40445d3ac64046693b1032bc27de4ace2c6115d361112e9b7c7dcec971c8b8997eb6c11222836a2db1578
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
312KB
MD59824d07cea51069c0042eff0e46d1ad2
SHA170ef130a8f88076dc671ab9873b2a3a3c45818fc
SHA256d7cb8a2d60e1818d0638a4c38cd6fae475dc83ab7b2bde9827ecc4e4a7ce6ed7
SHA5126d38269e1c93c7e8bd6668cd26947cb821043c9bcbcb19d586795e0fb3d52b8a492e3817eef912bae165973c001c205fd879bbca9810339e6b45bda1651e3bb9
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be