Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2023 02:01
Static task
static1
Behavioral task
behavioral1
Sample
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe
Resource
win10v2004-20230915-en
General
-
Target
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe
-
Size
513KB
-
MD5
89fe28686a81b90bf1f46b6d46251ce4
-
SHA1
19f6a799b4777acf208926cee4913c0a889db72e
-
SHA256
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f
-
SHA512
9cb0181a6a9e6a37c10a6acf9c172fd4130f4d476b76c3b97acc71c157c3d8135f42d1f2a10bb87d07ecf784d30e705dc071b5630705e9f939127762795d0dfc
-
SSDEEP
12288:pX5JC7oT39ra0hI1iGKsHJwUJ10qx6qhE12:pLC7mtThIcGNSS1VY31
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\users\public\desktop\info.hta
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 2 IoCs
resource yara_rule behavioral2/files/0x00020000000208f8-8874.dat family_ammyyadmin behavioral2/files/0x00020000000208f8-9164.dat family_ammyyadmin -
Detect rhadamanthys stealer shellcode 6 IoCs
resource yara_rule behavioral2/memory/1676-14-0x00000000030F0000-0x00000000034F0000-memory.dmp family_rhadamanthys behavioral2/memory/1676-15-0x00000000030F0000-0x00000000034F0000-memory.dmp family_rhadamanthys behavioral2/memory/1676-16-0x00000000030F0000-0x00000000034F0000-memory.dmp family_rhadamanthys behavioral2/memory/1676-17-0x00000000030F0000-0x00000000034F0000-memory.dmp family_rhadamanthys behavioral2/memory/1676-27-0x00000000030F0000-0x00000000034F0000-memory.dmp family_rhadamanthys behavioral2/memory/1676-29-0x00000000030F0000-0x00000000034F0000-memory.dmp family_rhadamanthys -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1676 created 3236 1676 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 36 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 4980 bcdedit.exe 3304 bcdedit.exe 4864 bcdedit.exe 4764 bcdedit.exe -
Renames multiple (468) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3844 wbadmin.exe 3228 wbadmin.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 1868 netsh.exe 1136 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation {FhL3P.exe -
Drops startup file 3 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\{FhL3P.exe {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini {FhL3P.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe -
Executes dropped EXE 12 IoCs
pid Process 2328 {FhL3P.exe 4792 {FhL3P.exe 3868 {FhL3P.exe 2020 {FhL3P.exe 2588 Aw18]zp0.exe 1928 Aw18]zp0.exe 4956 W6qeg.exe 1500 8344.exe 884 85F5.exe 4456 8344.exe 300 svchost.exe 4208 85F5.exe -
Loads dropped DLL 1 IoCs
pid Process 1096 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{FhL3P = "C:\\Users\\Admin\\AppData\\Local\\{FhL3P.exe" {FhL3P.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{FhL3P = "C:\\Users\\Admin\\AppData\\Local\\{FhL3P.exe" {FhL3P.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Public\Music\desktop.ini {FhL3P.exe File opened for modification C:\Program Files\desktop.ini {FhL3P.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini {FhL3P.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini {FhL3P.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini {FhL3P.exe File opened for modification C:\Users\Public\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini {FhL3P.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Videos\desktop.ini {FhL3P.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini {FhL3P.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini {FhL3P.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini {FhL3P.exe File opened for modification C:\Users\Public\Documents\desktop.ini {FhL3P.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Documents\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini {FhL3P.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2890696111-2332180956-3312704074-1000\desktop.ini {FhL3P.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini {FhL3P.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini {FhL3P.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini {FhL3P.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Music\desktop.ini {FhL3P.exe File opened for modification C:\Users\Public\Libraries\desktop.ini {FhL3P.exe File opened for modification C:\Program Files (x86)\desktop.ini {FhL3P.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini {FhL3P.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini {FhL3P.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini {FhL3P.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Searches\desktop.ini {FhL3P.exe File opened for modification C:\Users\Public\Desktop\desktop.ini {FhL3P.exe File opened for modification C:\Users\Public\Videos\desktop.ini {FhL3P.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini {FhL3P.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini {FhL3P.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini {FhL3P.exe File opened for modification C:\Users\Public\Downloads\desktop.ini {FhL3P.exe File opened for modification C:\Users\Public\Pictures\desktop.ini {FhL3P.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2890696111-2332180956-3312704074-1000\desktop.ini {FhL3P.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini {FhL3P.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 svchost.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 464 set thread context of 1676 464 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 85 PID 2328 set thread context of 4792 2328 {FhL3P.exe 94 PID 3868 set thread context of 2020 3868 {FhL3P.exe 97 PID 2588 set thread context of 1928 2588 Aw18]zp0.exe 102 PID 4956 set thread context of 4516 4956 W6qeg.exe 109 PID 1500 set thread context of 4456 1500 8344.exe 121 PID 884 set thread context of 4208 884 85F5.exe 128 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv {FhL3P.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\ui-strings.js {FhL3P.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\ui-strings.js {FhL3P.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\de-de\ui-strings.js.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\AFTRNOON.ELM {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-72_altform-unplated_contrast-black.png {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupWideTile.scale-100.png {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-150.png {FhL3P.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml {FhL3P.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\w2k_lsa_auth.dll {FhL3P.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-pl.xrm-ms {FhL3P.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe {FhL3P.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\MSFT_PackageManagementSource.schema.mfl {FhL3P.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-oob.xrm-ms {FhL3P.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\RDCNotificationClient.appx.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-16_contrast-white.png {FhL3P.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\ui-strings.js.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\ui-strings.js.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-pl.xrm-ms {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\PointerIndicatorGeometryShader.cso {FhL3P.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder-default.svg.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui {FhL3P.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-black_scale-100.png {FhL3P.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_anonymoususer_24.svg.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Build.bat {FhL3P.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml {FhL3P.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-pl.xrm-ms {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-24_altform-unplated_contrast-white.png {FhL3P.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\ui-strings.js {FhL3P.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\selector.js {FhL3P.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\ui-strings.js {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-us\mso.acl {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppUpdate.svg {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-lightunplated.png {FhL3P.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_thumbnailview_18.svg {FhL3P.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui {FhL3P.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ul-oob.xrm-ms {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeLargeTile.scale-125.png {FhL3P.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-right-pressed.gif.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar {FhL3P.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-ul-oob.xrm-ms.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-32.png {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\en-GB\en-GB_female_TTS\prompts_en-GB_TTS.lua {FhL3P.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN107.XML {FhL3P.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\RICEPAPR.ELM.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo {FhL3P.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\ui-strings.js {FhL3P.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Routing.dll {FhL3P.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\ui-strings.js.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-time-l1-1-0.dll {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-32_altform-lightunplated.png {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\LargeTile.scale-200.png {FhL3P.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VCRUNTIME140_APP.DLL {FhL3P.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSGet.Resource.psd1 {FhL3P.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\lo.pak {FhL3P.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-200_contrast-white.png {FhL3P.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sv-se\ui-strings.js.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\identity_helper.Sparse.Internal.msix.id[85CF9B55-3483].[[email protected]].8base {FhL3P.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 7 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Aw18]zp0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Aw18]zp0.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Aw18]zp0.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2020 vssadmin.exe 4884 vssadmin.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings {FhL3P.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1676 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 1676 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 1676 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 1676 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 1624 certreq.exe 1624 certreq.exe 1624 certreq.exe 1624 certreq.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 1928 Aw18]zp0.exe 1928 Aw18]zp0.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4956 W6qeg.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 4792 {FhL3P.exe 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 4792 {FhL3P.exe 4792 {FhL3P.exe 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 4792 {FhL3P.exe 4792 {FhL3P.exe 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 4792 {FhL3P.exe 4792 {FhL3P.exe 3236 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3236 Explorer.EXE -
Suspicious behavior: MapViewOfSection 33 IoCs
pid Process 1928 Aw18]zp0.exe 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 4748 explorer.exe 4748 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 464 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe Token: SeDebugPrivilege 2328 {FhL3P.exe Token: SeDebugPrivilege 3868 {FhL3P.exe Token: SeDebugPrivilege 2588 Aw18]zp0.exe Token: SeDebugPrivilege 4792 {FhL3P.exe Token: SeDebugPrivilege 4956 W6qeg.exe Token: SeBackupPrivilege 1476 vssvc.exe Token: SeRestorePrivilege 1476 vssvc.exe Token: SeAuditPrivilege 1476 vssvc.exe Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeDebugPrivilege 4516 aspnet_compiler.exe Token: SeIncreaseQuotaPrivilege 3016 WMIC.exe Token: SeSecurityPrivilege 3016 WMIC.exe Token: SeTakeOwnershipPrivilege 3016 WMIC.exe Token: SeLoadDriverPrivilege 3016 WMIC.exe Token: SeSystemProfilePrivilege 3016 WMIC.exe Token: SeSystemtimePrivilege 3016 WMIC.exe Token: SeProfSingleProcessPrivilege 3016 WMIC.exe Token: SeIncBasePriorityPrivilege 3016 WMIC.exe Token: SeCreatePagefilePrivilege 3016 WMIC.exe Token: SeBackupPrivilege 3016 WMIC.exe Token: SeRestorePrivilege 3016 WMIC.exe Token: SeShutdownPrivilege 3016 WMIC.exe Token: SeDebugPrivilege 3016 WMIC.exe Token: SeSystemEnvironmentPrivilege 3016 WMIC.exe Token: SeRemoteShutdownPrivilege 3016 WMIC.exe Token: SeUndockPrivilege 3016 WMIC.exe Token: SeManageVolumePrivilege 3016 WMIC.exe Token: 33 3016 WMIC.exe Token: 34 3016 WMIC.exe Token: 35 3016 WMIC.exe Token: 36 3016 WMIC.exe Token: SeIncreaseQuotaPrivilege 3016 WMIC.exe Token: SeSecurityPrivilege 3016 WMIC.exe Token: SeTakeOwnershipPrivilege 3016 WMIC.exe Token: SeLoadDriverPrivilege 3016 WMIC.exe Token: SeSystemProfilePrivilege 3016 WMIC.exe Token: SeSystemtimePrivilege 3016 WMIC.exe Token: SeProfSingleProcessPrivilege 3016 WMIC.exe Token: SeIncBasePriorityPrivilege 3016 WMIC.exe Token: SeCreatePagefilePrivilege 3016 WMIC.exe Token: SeBackupPrivilege 3016 WMIC.exe Token: SeRestorePrivilege 3016 WMIC.exe Token: SeShutdownPrivilege 3016 WMIC.exe Token: SeDebugPrivilege 3016 WMIC.exe Token: SeSystemEnvironmentPrivilege 3016 WMIC.exe Token: SeRemoteShutdownPrivilege 3016 WMIC.exe Token: SeUndockPrivilege 3016 WMIC.exe Token: SeManageVolumePrivilege 3016 WMIC.exe Token: 33 3016 WMIC.exe Token: 34 3016 WMIC.exe Token: 35 3016 WMIC.exe Token: 36 3016 WMIC.exe Token: SeBackupPrivilege 2172 wbengine.exe Token: SeRestorePrivilege 2172 wbengine.exe Token: SeSecurityPrivilege 2172 wbengine.exe Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeDebugPrivilege 1500 8344.exe Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 300 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3236 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 464 wrote to memory of 1676 464 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 85 PID 464 wrote to memory of 1676 464 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 85 PID 464 wrote to memory of 1676 464 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 85 PID 464 wrote to memory of 1676 464 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 85 PID 464 wrote to memory of 1676 464 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 85 PID 464 wrote to memory of 1676 464 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 85 PID 464 wrote to memory of 1676 464 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 85 PID 464 wrote to memory of 1676 464 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 85 PID 1676 wrote to memory of 1624 1676 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 89 PID 1676 wrote to memory of 1624 1676 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 89 PID 1676 wrote to memory of 1624 1676 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 89 PID 1676 wrote to memory of 1624 1676 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 89 PID 2328 wrote to memory of 4792 2328 {FhL3P.exe 94 PID 2328 wrote to memory of 4792 2328 {FhL3P.exe 94 PID 2328 wrote to memory of 4792 2328 {FhL3P.exe 94 PID 2328 wrote to memory of 4792 2328 {FhL3P.exe 94 PID 2328 wrote to memory of 4792 2328 {FhL3P.exe 94 PID 2328 wrote to memory of 4792 2328 {FhL3P.exe 94 PID 2328 wrote to memory of 4792 2328 {FhL3P.exe 94 PID 2328 wrote to memory of 4792 2328 {FhL3P.exe 94 PID 2328 wrote to memory of 4792 2328 {FhL3P.exe 94 PID 2328 wrote to memory of 4792 2328 {FhL3P.exe 94 PID 3868 wrote to memory of 2020 3868 {FhL3P.exe 97 PID 3868 wrote to memory of 2020 3868 {FhL3P.exe 97 PID 3868 wrote to memory of 2020 3868 {FhL3P.exe 97 PID 3868 wrote to memory of 2020 3868 {FhL3P.exe 97 PID 3868 wrote to memory of 2020 3868 {FhL3P.exe 97 PID 3868 wrote to memory of 2020 3868 {FhL3P.exe 97 PID 3868 wrote to memory of 2020 3868 {FhL3P.exe 97 PID 3868 wrote to memory of 2020 3868 {FhL3P.exe 97 PID 3868 wrote to memory of 2020 3868 {FhL3P.exe 97 PID 3868 wrote to memory of 2020 3868 {FhL3P.exe 97 PID 4792 wrote to memory of 1544 4792 {FhL3P.exe 99 PID 4792 wrote to memory of 1544 4792 {FhL3P.exe 99 PID 4792 wrote to memory of 3076 4792 {FhL3P.exe 100 PID 4792 wrote to memory of 3076 4792 {FhL3P.exe 100 PID 2588 wrote to memory of 1928 2588 Aw18]zp0.exe 102 PID 2588 wrote to memory of 1928 2588 Aw18]zp0.exe 102 PID 2588 wrote to memory of 1928 2588 Aw18]zp0.exe 102 PID 2588 wrote to memory of 1928 2588 Aw18]zp0.exe 102 PID 2588 wrote to memory of 1928 2588 Aw18]zp0.exe 102 PID 2588 wrote to memory of 1928 2588 Aw18]zp0.exe 102 PID 1544 wrote to memory of 2020 1544 cmd.exe 105 PID 1544 wrote to memory of 2020 1544 cmd.exe 105 PID 3076 wrote to memory of 1136 3076 cmd.exe 106 PID 3076 wrote to memory of 1136 3076 cmd.exe 106 PID 4956 wrote to memory of 4516 4956 W6qeg.exe 109 PID 4956 wrote to memory of 4516 4956 W6qeg.exe 109 PID 4956 wrote to memory of 4516 4956 W6qeg.exe 109 PID 4956 wrote to memory of 4516 4956 W6qeg.exe 109 PID 4956 wrote to memory of 4516 4956 W6qeg.exe 109 PID 4956 wrote to memory of 4516 4956 W6qeg.exe 109 PID 3076 wrote to memory of 1868 3076 cmd.exe 110 PID 3076 wrote to memory of 1868 3076 cmd.exe 110 PID 1544 wrote to memory of 3016 1544 cmd.exe 111 PID 1544 wrote to memory of 3016 1544 cmd.exe 111 PID 1544 wrote to memory of 4980 1544 cmd.exe 112 PID 1544 wrote to memory of 4980 1544 cmd.exe 112 PID 1544 wrote to memory of 3304 1544 cmd.exe 113 PID 1544 wrote to memory of 3304 1544 cmd.exe 113 PID 1544 wrote to memory of 3844 1544 cmd.exe 114 PID 1544 wrote to memory of 3844 1544 cmd.exe 114 PID 3236 wrote to memory of 1500 3236 Explorer.EXE 119 PID 3236 wrote to memory of 1500 3236 Explorer.EXE 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe"C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exeC:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1676
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\8344.exeC:\Users\Admin\AppData\Local\Temp\8344.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\8344.exeC:\Users\Admin\AppData\Local\Temp\8344.exe3⤵
- Executes dropped EXE
PID:4456
-
-
-
C:\Users\Admin\AppData\Local\Temp\85F5.exeC:\Users\Admin\AppData\Local\Temp\85F5.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:884 -
C:\Users\Admin\AppData\Local\Temp\85F5.exe"C:\Users\Admin\AppData\Local\Temp\85F5.exe"3⤵
- Executes dropped EXE
PID:4208
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4680
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:3892
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1988
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3616
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3588
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4596
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3052
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4372
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:4296
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2276
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1252
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3892
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:4880
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4788
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Suspicious behavior: MapViewOfSection
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\C493.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\C493.tmp\svchost.exe -debug3⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
PID:300 -
C:\Windows\SYSTEM32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\C493.tmp\aa_nts.dll",run4⤵
- Loads dropped DLL
PID:1096
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\{FhL3P.exe"C:\Users\Admin\AppData\Local\Microsoft\{FhL3P.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Local\Microsoft\{FhL3P.exeC:\Users\Admin\AppData\Local\Microsoft\{FhL3P.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Users\Admin\AppData\Local\Microsoft\{FhL3P.exe"C:\Users\Admin\AppData\Local\Microsoft\{FhL3P.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Microsoft\{FhL3P.exeC:\Users\Admin\AppData\Local\Microsoft\{FhL3P.exe4⤵
- Executes dropped EXE
PID:2020
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2020
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4980
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3304
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3844
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:1136
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:1868
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:3600
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4468
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4548
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:3772
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2588
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4884
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:5040
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4864
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4764
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3228
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\Aw18]zp0.exe"C:\Users\Admin\AppData\Local\Microsoft\Aw18]zp0.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Microsoft\Aw18]zp0.exeC:\Users\Admin\AppData\Local\Microsoft\Aw18]zp0.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1928
-
-
C:\Users\Admin\AppData\Local\Microsoft\W6qeg.exe"C:\Users\Admin\AppData\Local\Microsoft\W6qeg.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4328
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1916
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Indicator Removal
3File Deletion
3Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[85CF9B55-3483].[[email protected]].8base
Filesize3.2MB
MD53adf79f68f43dfa8afff4b980535adf5
SHA15ebefc0fc3cf8c4855f34ed19a33ed6fc2b06346
SHA2560a8b60abe45024d2c8b47d5f90d7b7f365a59a93b016b00951dc2d7d17da1342
SHA512947993f7952d102467484eadd0f05fecee45bba6b24c2b285faca7c1cc8b5db342249188601a04b894b9f275e5cfed2c9a37702ee67a20514ba95985cd9165e6
-
Filesize
717B
MD560fe01df86be2e5331b0cdbe86165686
SHA12a79f9713c3f192862ff80508062e64e8e0b29bd
SHA256c08ccbc876cd5a7cdfa9670f9637da57f6a1282198a9bc71fc7d7247a6e5b7a8
SHA512ef9f9a4dedcbfe339f4f3d07fb614645596c6f2b15608bdccdad492578b735f7cb075bdaa07178c764582ee345857ec4665f90342694e6a60786bb3d9b3a3d23
-
Filesize
503B
MD53ded6b04ef2e1535f18fa6c40fd2511d
SHA11ae3ad9acb4f7bda00b29becedd7d16c94ff7a4f
SHA2562153af4aa1bbfd9fb8ac0f7f42a1275d138c89af1d7bb3cf2c69a01ccfdb2840
SHA512844a2b73db84bd6800c123eb9e4507a4935a563771edb63d8f829793d8abe68c65d751a20d5c2853783e7c64559c438c4d96615a8163d83ba11fee63d6a6842d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD579a4a895c3f01536ffd20875c6962a89
SHA1458eb53f3b4e7b4b47814cd4a196a8b4aa42d306
SHA2561f583faca984cbc7806cf34a2041e4dbfee82d09bc0ea34575c59ba57eec84ca
SHA512b6c5672bc368c2939460d0464075050cb2517efb51ffa44598de6b26401fa9e7d71e107dc110e141f7be9fa65180dff73debfc3b4870fa2aca8c40f9775338fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5037AC1E573F140500110A0B67548B5E
Filesize556B
MD5a4e3f1567b7b2686f1f407cd8513ba41
SHA196372b1e175367bc176d61507c6c4865744ea4b2
SHA25684b0fe9a93f9244b235fe1cd1efd6a7f5ac6cb6552df1581905e2aaa1cc293ca
SHA51272baaac9921b89096b966edeaab02af240029c76c017eb577dfaf41867fc2cc2bfceabaca3fa4823755154376247dac38ce1ece8f2ebae824fdeff4f54d41b5e
-
Filesize
267KB
MD5edb0bd514f39df156ab362002be3ff90
SHA176b0fdba830567e6556c59a225767d2d8d90b64b
SHA2561bcb8173519d2624b18401999e3fe7a22774067892c0f74d0c82f823b93afca2
SHA512f3aeb9154275ec71d5bef818f67c631b5ae16986ecd55182c446f49f6512b83b26efac07a2617c633a81d5d008c82d4c3058fed434df7728e9b61bc5fd09bf7f
-
Filesize
267KB
MD5edb0bd514f39df156ab362002be3ff90
SHA176b0fdba830567e6556c59a225767d2d8d90b64b
SHA2561bcb8173519d2624b18401999e3fe7a22774067892c0f74d0c82f823b93afca2
SHA512f3aeb9154275ec71d5bef818f67c631b5ae16986ecd55182c446f49f6512b83b26efac07a2617c633a81d5d008c82d4c3058fed434df7728e9b61bc5fd09bf7f
-
Filesize
267KB
MD5edb0bd514f39df156ab362002be3ff90
SHA176b0fdba830567e6556c59a225767d2d8d90b64b
SHA2561bcb8173519d2624b18401999e3fe7a22774067892c0f74d0c82f823b93afca2
SHA512f3aeb9154275ec71d5bef818f67c631b5ae16986ecd55182c446f49f6512b83b26efac07a2617c633a81d5d008c82d4c3058fed434df7728e9b61bc5fd09bf7f
-
Filesize
1KB
MD5fd7d56e819012ae140f73eb5c2409e66
SHA1109d8c07aef0c2bcd12722238a99bd2a2ac1289d
SHA2568c8ef1a564cd0727c20b38defcf92921cc0cbfb804ea5bd470d474d448e0a569
SHA512127a55daf176bf1834006b7ca8796f39a75a8d10f4de9562106ba3c8b4537edb37a243c8eb57e2ac53d77909fc0ee293484244da8805679e3a1f9e9109478443
-
Filesize
927B
MD5ff27e87d4bf1330435001e57e8244d60
SHA1b22264ed3cd4d35f8236278edd2512c3b7ecb355
SHA2567e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e
SHA512d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe.log
Filesize927B
MD5ff27e87d4bf1330435001e57e8244d60
SHA1b22264ed3cd4d35f8236278edd2512c3b7ecb355
SHA2567e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e
SHA512d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0
-
Filesize
927B
MD5ff27e87d4bf1330435001e57e8244d60
SHA1b22264ed3cd4d35f8236278edd2512c3b7ecb355
SHA2567e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e
SHA512d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0
-
Filesize
927B
MD5ff27e87d4bf1330435001e57e8244d60
SHA1b22264ed3cd4d35f8236278edd2512c3b7ecb355
SHA2567e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e
SHA512d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0
-
Filesize
1016B
MD5e33a54b4527295e71411f24583cafb51
SHA1b0dec259cfe5ebb11bf9010ea9f786a51657c128
SHA2562b31a5b46667cb90092232ca99c3f95139d16d4c6fd8003694043b7f24581b9a
SHA512f24b3f616592af3fe9c4dac33094f8c732d827ce0ad4099e99dd7c6ccd47dcaeb887295a9401625e283e594b92c7f1ef224eb79cc6e3206e37b151561b423c73
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x0000000000000028.db.id[85CF9B55-3483].[[email protected]].8base
Filesize92KB
MD58bb6aa7274f186725167ecb452a3ab64
SHA1b72848a428782491529871027ec51ec630c7e2f1
SHA2566a21ba29a38dec3eb1e1f5ea44cd387ec1542763a5bc796c36ccf2ba1af63d19
SHA512ac47dddf58512442bb477398d5186225a78192d2e871a0e9d072d3a8225ae27afb4a6771deeaeeb7621f2c3e09978e6640965b8160aaedd687f9fa4bd343c4d9
-
Filesize
279KB
MD55dfa266ba1b2d2a79e33da57c251a247
SHA10da6e8d74f0bbec9e947dac86786489c56bd8191
SHA256e3f1e4967051b024524bbb675cdff946ad2b162c88cc04685adc5b937c55c1a9
SHA5120684d1ef15ddf71671e5bdc10f7c52927877bd6e04ace8308cae433b539bc383bc1115ff7e82713cbcab8bf3a57784b43ed671ce8697a301b18d689c533416a8
-
Filesize
279KB
MD55dfa266ba1b2d2a79e33da57c251a247
SHA10da6e8d74f0bbec9e947dac86786489c56bd8191
SHA256e3f1e4967051b024524bbb675cdff946ad2b162c88cc04685adc5b937c55c1a9
SHA5120684d1ef15ddf71671e5bdc10f7c52927877bd6e04ace8308cae433b539bc383bc1115ff7e82713cbcab8bf3a57784b43ed671ce8697a301b18d689c533416a8
-
Filesize
279KB
MD55dfa266ba1b2d2a79e33da57c251a247
SHA10da6e8d74f0bbec9e947dac86786489c56bd8191
SHA256e3f1e4967051b024524bbb675cdff946ad2b162c88cc04685adc5b937c55c1a9
SHA5120684d1ef15ddf71671e5bdc10f7c52927877bd6e04ace8308cae433b539bc383bc1115ff7e82713cbcab8bf3a57784b43ed671ce8697a301b18d689c533416a8
-
Filesize
279KB
MD55dfa266ba1b2d2a79e33da57c251a247
SHA10da6e8d74f0bbec9e947dac86786489c56bd8191
SHA256e3f1e4967051b024524bbb675cdff946ad2b162c88cc04685adc5b937c55c1a9
SHA5120684d1ef15ddf71671e5bdc10f7c52927877bd6e04ace8308cae433b539bc383bc1115ff7e82713cbcab8bf3a57784b43ed671ce8697a301b18d689c533416a8
-
Filesize
279KB
MD55dfa266ba1b2d2a79e33da57c251a247
SHA10da6e8d74f0bbec9e947dac86786489c56bd8191
SHA256e3f1e4967051b024524bbb675cdff946ad2b162c88cc04685adc5b937c55c1a9
SHA5120684d1ef15ddf71671e5bdc10f7c52927877bd6e04ace8308cae433b539bc383bc1115ff7e82713cbcab8bf3a57784b43ed671ce8697a301b18d689c533416a8
-
Filesize
279KB
MD55dfa266ba1b2d2a79e33da57c251a247
SHA10da6e8d74f0bbec9e947dac86786489c56bd8191
SHA256e3f1e4967051b024524bbb675cdff946ad2b162c88cc04685adc5b937c55c1a9
SHA5120684d1ef15ddf71671e5bdc10f7c52927877bd6e04ace8308cae433b539bc383bc1115ff7e82713cbcab8bf3a57784b43ed671ce8697a301b18d689c533416a8
-
Filesize
279KB
MD55dfa266ba1b2d2a79e33da57c251a247
SHA10da6e8d74f0bbec9e947dac86786489c56bd8191
SHA256e3f1e4967051b024524bbb675cdff946ad2b162c88cc04685adc5b937c55c1a9
SHA5120684d1ef15ddf71671e5bdc10f7c52927877bd6e04ace8308cae433b539bc383bc1115ff7e82713cbcab8bf3a57784b43ed671ce8697a301b18d689c533416a8
-
Filesize
279KB
MD55dfa266ba1b2d2a79e33da57c251a247
SHA10da6e8d74f0bbec9e947dac86786489c56bd8191
SHA256e3f1e4967051b024524bbb675cdff946ad2b162c88cc04685adc5b937c55c1a9
SHA5120684d1ef15ddf71671e5bdc10f7c52927877bd6e04ace8308cae433b539bc383bc1115ff7e82713cbcab8bf3a57784b43ed671ce8697a301b18d689c533416a8
-
Filesize
279KB
MD55dfa266ba1b2d2a79e33da57c251a247
SHA10da6e8d74f0bbec9e947dac86786489c56bd8191
SHA256e3f1e4967051b024524bbb675cdff946ad2b162c88cc04685adc5b937c55c1a9
SHA5120684d1ef15ddf71671e5bdc10f7c52927877bd6e04ace8308cae433b539bc383bc1115ff7e82713cbcab8bf3a57784b43ed671ce8697a301b18d689c533416a8
-
Filesize
444KB
MD5b1da22324541e3de280c13160289986a
SHA171786d8fa931c49e942bfe428aade8a15231852b
SHA25691735a2a578ca710a1f2e09985ba20079971ee87aa45bfb4b18f4f74a43ce08f
SHA512a04c5c9f40a6f42c659a8b5056e2d89f0d96175cd0aa76fa875a666abc91dfd52beec4bef471351ee070233b2a7ca97395e1981fb1dbf31da7ccbcdad251e513
-
Filesize
444KB
MD5b1da22324541e3de280c13160289986a
SHA171786d8fa931c49e942bfe428aade8a15231852b
SHA25691735a2a578ca710a1f2e09985ba20079971ee87aa45bfb4b18f4f74a43ce08f
SHA512a04c5c9f40a6f42c659a8b5056e2d89f0d96175cd0aa76fa875a666abc91dfd52beec4bef471351ee070233b2a7ca97395e1981fb1dbf31da7ccbcdad251e513
-
Filesize
444KB
MD5b1da22324541e3de280c13160289986a
SHA171786d8fa931c49e942bfe428aade8a15231852b
SHA25691735a2a578ca710a1f2e09985ba20079971ee87aa45bfb4b18f4f74a43ce08f
SHA512a04c5c9f40a6f42c659a8b5056e2d89f0d96175cd0aa76fa875a666abc91dfd52beec4bef471351ee070233b2a7ca97395e1981fb1dbf31da7ccbcdad251e513
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.dll
Filesize5.5MB
MD5a71c7262b0c960555b9f9c8b8c00b435
SHA10ae6a658909059dbbb5316a45bdd41bcde06d272
SHA256768935f1da43b1c28a51ce2fb79423e6705ee2deb899b349f01a7735368ce873
SHA51254c934263ed268ef2b40dc367fd89d557d0024e702bb672bd51add5b9e294b96795558b287315dda23b5adf9bc478bc8bf2ea0c3c72664ec62b9e0f4ad185218
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.dll.id[85CF9B55-3483].[[email protected]].8base
Filesize5.5MB
MD5a71c7262b0c960555b9f9c8b8c00b435
SHA10ae6a658909059dbbb5316a45bdd41bcde06d272
SHA256768935f1da43b1c28a51ce2fb79423e6705ee2deb899b349f01a7735368ce873
SHA51254c934263ed268ef2b40dc367fd89d557d0024e702bb672bd51add5b9e294b96795558b287315dda23b5adf9bc478bc8bf2ea0c3c72664ec62b9e0f4ad185218
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.exe
Filesize18KB
MD5cfe72ed40a076ae4f4157940ce0c5d44
SHA18010f7c746a7ba4864785f798f46ec05caae7ece
SHA2566868894ab04d08956388a94a81016f03d5b7a7b1646c8a6235057a7e1e45de32
SHA512f002afa2131d250dd6148d8372ce45f84283b8e1209e91720cee7aff497503d0e566bae3a83cd326701458230ae5c0e200eec617889393dd46ac00ff357ff1b0
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.exe.id[85CF9B55-3483].[[email protected]].8base
Filesize18KB
MD569d7efc3c2af0f5ec75d6a6771171f7f
SHA1954336be2b98921f3c5a50e0ec4cbcbfb7fd156a
SHA256c9c2672c43c92991c59743f0eac9f634a6fa746efb5043d25ef0fc637d442d97
SHA512974f5c29b1751949685fc72f816e23d4d307cf236684b23b59d72124acc880b92fa556f392959876e201b0beaf08b3dd56450355013ec06b1aa5280493d5d3cb
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe.xml
Filesize1KB
MD594f90fcd2b8f7f1df69224f845d9e9b7
SHA1a09e3072cc581cf89adaf1aa20aa89b3af7bf987
SHA256a16113a66b1c36f919b5f7eaa3fb7aa8e0ba9e057823861aabea703cc06a04c0
SHA51251f4ee06a8d8bf1121083bf4383433160f16c68d1fe4c44e5d0e0529910d27ba8446c7a4bef359b990574d1d61563da30139c6d09ad0ad1a5b5c7748b8da08f3
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe.xml.id[85CF9B55-3483].[[email protected]].8base
Filesize1KB
MD56589b7d9783850ef8644601468a1d4b1
SHA149b40a40f8e05ee83b3394c4458f4f66f86890b3
SHA256c0d6587d2bada028018251d916da6fa9993fe654abffc8f350bcc34356608e58
SHA512fb069e48dff96071e2a1b754dbe8b89b5d816f30d45551c2dc3ecfe317192c93f709e4a0f3b5e95e94b59d0bb9a8a812c46f06ef045e4d122f221f7e8fa80dae
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe.xml
Filesize7KB
MD5108f130067a9df1719c590316a5245f7
SHA179bb9a86e7a50c85214cd7e21719f0cb4155f58a
SHA256c91debd34057ca5c280ca15ac542733930e1c94c7d887448eac6e3385b5a0874
SHA512d43b3861d5153c7ca54edd078c900d31599fc9f04d6883a449d62c7e86a105a3c5dfb2d232255c41505b210b063caf6325921dc074fcdf93407c9e2c985a5301
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe.xml.id[85CF9B55-3483].[[email protected]].8base
Filesize7KB
MD5ea6081cabff114fe359be30590998197
SHA1eb8fb936bed1ef2d0d5e82b9ba82a2c828b53be1
SHA256f5de1e026d07fc60844742b05f4a248d2345ca2d0ebadae8393afae63f883329
SHA512722381e533de964c47bf655fd1b75519770681bdb5c8dd4aec50bcaac52c8f5ad3276d28c0da232ed1bf5a91a52b87385d9592d25cc60146fb9083569f3d8acf
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Users\All Users\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe.xml
Filesize1KB
MD594f90fcd2b8f7f1df69224f845d9e9b7
SHA1a09e3072cc581cf89adaf1aa20aa89b3af7bf987
SHA256a16113a66b1c36f919b5f7eaa3fb7aa8e0ba9e057823861aabea703cc06a04c0
SHA51251f4ee06a8d8bf1121083bf4383433160f16c68d1fe4c44e5d0e0529910d27ba8446c7a4bef359b990574d1d61563da30139c6d09ad0ad1a5b5c7748b8da08f3
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Users\All Users\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe.xml.id[85CF9B55-3483].[[email protected]].8base
Filesize1KB
MD51b42b19a35f4d9b5fa42010c260bc86f
SHA1bb015a0f1b8e9125ecb7ee3a2ad5e2880b8b8643
SHA25663160c8967791122d5b0a812538a16081df303a5553f275fc56460a9c3fea1e3
SHA512cbefdc1b8c75dabb08160321f5dfb9069396061f3fa4b31bb8dd60ddebd278877b7a56853755daaa8b726e0b883d076ee9ece930197d7fcd13083942e74fed98
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Users\All Users\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe.xml
Filesize7KB
MD5108f130067a9df1719c590316a5245f7
SHA179bb9a86e7a50c85214cd7e21719f0cb4155f58a
SHA256c91debd34057ca5c280ca15ac542733930e1c94c7d887448eac6e3385b5a0874
SHA512d43b3861d5153c7ca54edd078c900d31599fc9f04d6883a449d62c7e86a105a3c5dfb2d232255c41505b210b063caf6325921dc074fcdf93407c9e2c985a5301
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Users\All Users\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe.xml.id[85CF9B55-3483].[[email protected]].8base
Filesize7KB
MD511ebb6a5cc44fe22754d686f018259eb
SHA18d9c9f9690bc723b8d2dec7142b6f58e9d5dbcae
SHA2564198f5ccf2fcf8c4f270eba9a5fef63a4a52b0d05befc2dd393e5db51127a9aa
SHA512acc45d9bad5b378756f9c53c5f7841a6800f0520c261c26b758da6c52c15770d00f3fd1a10ee953060c2ab0b58d0505d167a1d4b9a9c8877853777616ce2e09b
-
Filesize
10KB
MD51097d1e58872f3cf58f78730a697ce4b
SHA196db4e4763a957b28dd80ec1e43eb27367869b86
SHA25683ec0be293b19d00eca4ae51f16621753e1d2b11248786b25a1abaae6230bdef
SHA512b933eac4eaabacc51069a72b24b649b980aea251b1b87270ff4ffea12de9368d5447cdbe748ac7faf2805548b896c8499f9eceeed2f5efd0c684f94360940351
-
Filesize
36KB
MD5d09724c29a8f321f2f9c552de6ef6afa
SHA1d6ce3d3a973695f4f770e7fb3fcb5e2f3df592a3
SHA25623cc82878957683184fbd0e3098e9e6858978bf78d7812c6d7470ebdc79d1c5c
SHA512cc8db1b0c4bbd94dfc8a669cd6accf6fa29dc1034ce03d9dae53d6ce117bb86b432bf040fb53230b612c6e9a325e58acc8ebb600f760a8d9d6a383ce751fd6ed
-
Filesize
402KB
MD502557c141c9e153c2b7987b79a3a2dd7
SHA1a054761382ee68608b6a3b62b68138dc205f576b
SHA256207c587e769e2655669bd3ce1d28a00bcac08f023013735f026f65c0e3baa6f4
SHA512a37e29c115bcb9956b1f8fd2022f2e3966c1fa2a0efa5c2ee2d14bc5c41bfddae0deea4d481a681d13ec58e9dec41e7565f8b4eb1c10f2c44c03e58bdd2792b3
-
Filesize
10KB
MD51097d1e58872f3cf58f78730a697ce4b
SHA196db4e4763a957b28dd80ec1e43eb27367869b86
SHA25683ec0be293b19d00eca4ae51f16621753e1d2b11248786b25a1abaae6230bdef
SHA512b933eac4eaabacc51069a72b24b649b980aea251b1b87270ff4ffea12de9368d5447cdbe748ac7faf2805548b896c8499f9eceeed2f5efd0c684f94360940351
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Windows\System32\WalletBackgroundServiceProxy.dll.id[85CF9B55-3483].[[email protected]].8base
Filesize10KB
MD5081b9c74f0e8bdfc7e5dabcf445558cf
SHA1c7f09c2f3fa96fcc16da6969643ad2cdb4dd9d49
SHA25696d901bfd02850ed070e561c18d3761c9e6f63b1ce006fba1b6eca9e077652a7
SHA512634dda47b68dadf9ac999d09dd4bbe00b2e2b79699546afe69c432195596d1c3e85ac8e8dafb2eb4e0a28c6b182bca28db2726eca02acbb9d8e6fc2e462bcb0d
-
Filesize
36KB
MD5d09724c29a8f321f2f9c552de6ef6afa
SHA1d6ce3d3a973695f4f770e7fb3fcb5e2f3df592a3
SHA25623cc82878957683184fbd0e3098e9e6858978bf78d7812c6d7470ebdc79d1c5c
SHA512cc8db1b0c4bbd94dfc8a669cd6accf6fa29dc1034ce03d9dae53d6ce117bb86b432bf040fb53230b612c6e9a325e58acc8ebb600f760a8d9d6a383ce751fd6ed
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Windows\System32\WalletProxy.dll.id[85CF9B55-3483].[[email protected]].8base
Filesize36KB
MD5601b6b4236d4d21dd8b28b87f97d0793
SHA1f44adedcdc79a93a21d1b23b7e7a2f2964a1bf95
SHA256c9fb9ee0b1a86009e1341cf13b654ff82f1f4296202707bc8017440a859ea200
SHA512646aeaa57eaa9be913762a6b2a9449da7e4280ce0f1b2a726270fda6d9cf6dad871bb8682b93927d083030c623e5279fbda8610c750f091a6d0a882eadf7d93a
-
Filesize
402KB
MD502557c141c9e153c2b7987b79a3a2dd7
SHA1a054761382ee68608b6a3b62b68138dc205f576b
SHA256207c587e769e2655669bd3ce1d28a00bcac08f023013735f026f65c0e3baa6f4
SHA512a37e29c115bcb9956b1f8fd2022f2e3966c1fa2a0efa5c2ee2d14bc5c41bfddae0deea4d481a681d13ec58e9dec41e7565f8b4eb1c10f2c44c03e58bdd2792b3
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Windows\System32\Windows.ApplicationModel.Wallet.dll.id[85CF9B55-3483].[[email protected]].8base
Filesize402KB
MD505219a70bf6158918dd7de788fcb8186
SHA11619b8c4c75d2aeefbd8f15ee8dca595286355ba
SHA256dd457461d2bf4acdbc58ea5fb3369d645f483be8cffc4f673239d2c89ad11bef
SHA5127a0888865a2e638d6e6fe99fec7ded2821a98dcaa040e95ba874a547138c00b7cfa2ddba4fc48220b23de28e94628c84b7e25566873e3d3aaea33020ae9a24f0
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Windows\WinSxS\wow64_microsoft-windows-w..ice.backgroundproxy_31bf3856ad364e35_10.0.19041.1_none_046b779f2003c415\WalletBackgroundServiceProxy.dll
Filesize10KB
MD51097d1e58872f3cf58f78730a697ce4b
SHA196db4e4763a957b28dd80ec1e43eb27367869b86
SHA25683ec0be293b19d00eca4ae51f16621753e1d2b11248786b25a1abaae6230bdef
SHA512b933eac4eaabacc51069a72b24b649b980aea251b1b87270ff4ffea12de9368d5447cdbe748ac7faf2805548b896c8499f9eceeed2f5efd0c684f94360940351
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Windows\WinSxS\wow64_microsoft-windows-wallet-service.proxy_31bf3856ad364e35_10.0.19041.1_none_69993b7d6814452d\WalletProxy.dll
Filesize36KB
MD5d09724c29a8f321f2f9c552de6ef6afa
SHA1d6ce3d3a973695f4f770e7fb3fcb5e2f3df592a3
SHA25623cc82878957683184fbd0e3098e9e6858978bf78d7812c6d7470ebdc79d1c5c
SHA512cc8db1b0c4bbd94dfc8a669cd6accf6fa29dc1034ce03d9dae53d6ce117bb86b432bf040fb53230b612c6e9a325e58acc8ebb600f760a8d9d6a383ce751fd6ed
-
C:\Users\Admin\AppData\Local\Temp\B05F\C\Windows\WinSxS\wow64_microsoft-windows-wallet-winrt_31bf3856ad364e35_10.0.19041.746_none_b3a887dd4a9553e8\Windows.ApplicationModel.Wallet.dll
Filesize402KB
MD502557c141c9e153c2b7987b79a3a2dd7
SHA1a054761382ee68608b6a3b62b68138dc205f576b
SHA256207c587e769e2655669bd3ce1d28a00bcac08f023013735f026f65c0e3baa6f4
SHA512a37e29c115bcb9956b1f8fd2022f2e3966c1fa2a0efa5c2ee2d14bc5c41bfddae0deea4d481a681d13ec58e9dec41e7565f8b4eb1c10f2c44c03e58bdd2792b3
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
121B
MD565d9b43b7430afa119faa85e1b9f681f
SHA193b76e2aba291de3404e2324df26c6b760744b6b
SHA2564cf58f9c46df251715e8ed477f056c114718950e6e57bf34e1a1626076041877
SHA51216fcd33dd6b70132def9f8503fc74772122497c572dd6f25c21e74866c181f2d02922874f5621686614fc81e6131358b4eec6596694fda641547e98f909af629
-
Filesize
46B
MD53f05819f995b4dafa1b5d55ce8d1f411
SHA1404449b79a16bfc4f64f2fd55cd73d5d27a85d71
SHA2567e0bf0cbd06a087500a9c3b50254df3a8a2c2980921ab6a62ab1121941c80fc0
SHA51234abb7df8b3a68e1649ff0d2762576a4d4e65da548e74b1aa65c2b82c1b89f90d053ecddac67c614ca6084dc5b2cb552949250fb70f49b536f1bcb0057717026
-
Filesize
68B
MD555fa47ef042a94c596a15112fb919dcd
SHA1fab4b2abc164715524db8c3938c8a8ded5a440c1
SHA256266641330ca3b1ecb2352fd0fb6eff5f78f7abb74f304ed111a90230d6de86de
SHA512f21c997992efc992933234a214bd3adbbbcb50d25eb93949c636347ed1491d1634b850fcd63b8917df92d3422b71f489f91e68715f76445bd6eb4293268dd6da
-
Filesize
327B
MD5e5410778fad16e3e6a837dcc1cb82e88
SHA1f8d1e7df08af3546cc921ab45ef54064c0d174ae
SHA256497e41d3268c4bc8bfee7b5b61565c58db79fbc703a3b9718ccbe05081832eb1
SHA5125c10a142fbc3d3ac47d4d9287b2932ef55f04995b3d397df1205fce5c5ca2a5e5596c40a1f27708b785996bfc7647c0f8b11940552a7be10348492c8cb86ef7a
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg.id[85CF9B55-3483].[[email protected]].8base
Filesize52KB
MD5cd7d5dfc7bd0c92e0ba5df52c43eb63b
SHA11d8213504b21801ca8994eb1826dfc65447333f6
SHA2569bf67075b57a27e7cff7764ab55e6526a10b6abfc2c09bb8564403b1c1b52e3a
SHA5128d8fe3f71eb363d1e432587c712738708adb2a418e27eea14e7c70fa920ce850f50df67a37121d5d6a5de3e5c85a4ee1f01a98589282f1b96b4db18ba3ee1507
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ob75hbeb.default-release\cookies.sqlite.id[85CF9B55-3483].[[email protected]].8base
Filesize96KB
MD523f125bb76130dcbbc86601b31e6e61e
SHA1af47ef638e70ea10bb2432aec7186e7094207d12
SHA256c71f18330430341585092493377f6c14e2f98f10aeafb37c8245a26861924449
SHA51200d5fcba959b67b7ad7be0857789de79d78e1e712d06f76a65d92013bade41228f68454b1e3dfced52843eeb13fad10905de8fbee9e0dd2a1120ae109e581126
-
Filesize
267KB
MD5edb0bd514f39df156ab362002be3ff90
SHA176b0fdba830567e6556c59a225767d2d8d90b64b
SHA2561bcb8173519d2624b18401999e3fe7a22774067892c0f74d0c82f823b93afca2
SHA512f3aeb9154275ec71d5bef818f67c631b5ae16986ecd55182c446f49f6512b83b26efac07a2617c633a81d5d008c82d4c3058fed434df7728e9b61bc5fd09bf7f
-
Filesize
438KB
MD564a3aadcea117c1613b6bd88344c93fb
SHA1dbb10e92c512b2da33b07645e3cbcf70c94cdd54
SHA25640d91743117814d2df0e7e156e0e27f95a2a1b056a7decf4a5f10e6c17afc976
SHA512c3f5c6ca42f544bf1cf303e797a3085a70e234db10ec1b2377e6c03d57bf539398549b3ee399ddd08f54174a0e9b879404a70174ab9836a9d80f5fd13506ef6a
-
Filesize
5KB
MD5f823e31d7724ea3954790f4517cdc747
SHA106a7bc5d606d17380811d260f8e4fa7938d4d66e
SHA2567dbbd66896d78d6ad13b5540a522c9c448433b40e268f61884779a14863a7c5b
SHA5122c9c48ca947f485270444c5d0f9ac572744dfae6116eb044612b805dd0ddd0c19959c17a41e30ce255d6e2e0985e489f44cde14d968b5f77c58de9f577ab30dd
-
Filesize
5KB
MD5f823e31d7724ea3954790f4517cdc747
SHA106a7bc5d606d17380811d260f8e4fa7938d4d66e
SHA2567dbbd66896d78d6ad13b5540a522c9c448433b40e268f61884779a14863a7c5b
SHA5122c9c48ca947f485270444c5d0f9ac572744dfae6116eb044612b805dd0ddd0c19959c17a41e30ce255d6e2e0985e489f44cde14d968b5f77c58de9f577ab30dd
-
Filesize
5KB
MD5f823e31d7724ea3954790f4517cdc747
SHA106a7bc5d606d17380811d260f8e4fa7938d4d66e
SHA2567dbbd66896d78d6ad13b5540a522c9c448433b40e268f61884779a14863a7c5b
SHA5122c9c48ca947f485270444c5d0f9ac572744dfae6116eb044612b805dd0ddd0c19959c17a41e30ce255d6e2e0985e489f44cde14d968b5f77c58de9f577ab30dd
-
Filesize
5KB
MD5f823e31d7724ea3954790f4517cdc747
SHA106a7bc5d606d17380811d260f8e4fa7938d4d66e
SHA2567dbbd66896d78d6ad13b5540a522c9c448433b40e268f61884779a14863a7c5b
SHA5122c9c48ca947f485270444c5d0f9ac572744dfae6116eb044612b805dd0ddd0c19959c17a41e30ce255d6e2e0985e489f44cde14d968b5f77c58de9f577ab30dd
-
Filesize
5KB
MD5f823e31d7724ea3954790f4517cdc747
SHA106a7bc5d606d17380811d260f8e4fa7938d4d66e
SHA2567dbbd66896d78d6ad13b5540a522c9c448433b40e268f61884779a14863a7c5b
SHA5122c9c48ca947f485270444c5d0f9ac572744dfae6116eb044612b805dd0ddd0c19959c17a41e30ce255d6e2e0985e489f44cde14d968b5f77c58de9f577ab30dd