Analysis
-
max time kernel
111s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
20-09-2023 16:55
Static task
static1
Behavioral task
behavioral1
Sample
4a94bfa09b99674b406eefa0fc0f8c5e.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
4a94bfa09b99674b406eefa0fc0f8c5e.exe
Resource
win10v2004-20230915-en
General
-
Target
4a94bfa09b99674b406eefa0fc0f8c5e.exe
-
Size
508KB
-
MD5
4a94bfa09b99674b406eefa0fc0f8c5e
-
SHA1
583055372661a2a359586a3fc2cdbaecc951659c
-
SHA256
fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b
-
SHA512
6463035915777cb01b89863eaee6ffe14ea211ac3640f1a6c8bc78f2d2b3692fdee3ff427cd4e5dad6591900f62b6eeba80abe434ff23d2402f2f401fe5e0dec
-
SSDEEP
12288:EndeNz+MiYZmsSOgetN5ONjUrhGkOjkLtxOqaF5:EnYNzECS4N5ONjUdGR6POHf
Malware Config
Extracted
smokeloader
2022
http://servermlogs27.xyz/statweb255/
http://servmblog45.xyz/statweb255/
http://demblog575.xyz/statweb255/
http://admlogs85x.xyz/statweb255/
http://blogmstat389.xyz/statweb255/
http://blogmstat255.xyz/statweb255/
Extracted
C:\Users\Public\Desktop\info.hta
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 5 IoCs
Processes:
resource yara_rule behavioral1/files/0x000500000001c86d-10602.dat family_ammyyadmin behavioral1/files/0x000500000001c86d-10601.dat family_ammyyadmin behavioral1/files/0x000500000001c86d-10598.dat family_ammyyadmin behavioral1/files/0x000500000001c86d-10596.dat family_ammyyadmin behavioral1/files/0x000500000001c86d-10607.dat family_ammyyadmin -
Detect rhadamanthys stealer shellcode 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1764-22-0x00000000020A0000-0x00000000024A0000-memory.dmp family_rhadamanthys behavioral1/memory/1764-24-0x00000000020A0000-0x00000000024A0000-memory.dmp family_rhadamanthys behavioral1/memory/1764-23-0x00000000020A0000-0x00000000024A0000-memory.dmp family_rhadamanthys behavioral1/memory/1764-25-0x00000000020A0000-0x00000000024A0000-memory.dmp family_rhadamanthys behavioral1/memory/1764-36-0x00000000020A0000-0x00000000024A0000-memory.dmp family_rhadamanthys behavioral1/memory/1764-38-0x00000000020A0000-0x00000000024A0000-memory.dmp family_rhadamanthys -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
4a94bfa09b99674b406eefa0fc0f8c5e.exedescription pid Process procid_target PID 1764 created 1200 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 17 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid Process 3028 bcdedit.exe 1604 bcdedit.exe 2600 bcdedit.exe 2632 bcdedit.exe -
Renames multiple (306) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid Process 1668 wbadmin.exe 1488 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Deletes itself 1 IoCs
Processes:
certreq.exepid Process 2524 certreq.exe -
Drops startup file 3 IoCs
Processes:
l4DTmqz{4W.exedescription ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\l4DTmqz{4W.exe l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini l4DTmqz{4W.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe -
Executes dropped EXE 7 IoCs
Processes:
l4DTmqz{4W.exe144QX9s.exel4DTmqz{4W.exel4DTmqz{4W.exe144QX9s.exel4DTmqz{4W.exel4DTmqz{4W.exepid Process 748 l4DTmqz{4W.exe 2804 144QX9s.exe 2848 l4DTmqz{4W.exe 2696 l4DTmqz{4W.exe 1932 144QX9s.exe 1988 l4DTmqz{4W.exe 980 l4DTmqz{4W.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
certreq.exeexplorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
l4DTmqz{4W.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\l4DTmqz{4W = "C:\\Users\\Admin\\AppData\\Local\\l4DTmqz{4W.exe" l4DTmqz{4W.exe Set value (str) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Windows\CurrentVersion\Run\l4DTmqz{4W = "C:\\Users\\Admin\\AppData\\Local\\l4DTmqz{4W.exe" l4DTmqz{4W.exe -
Drops desktop.ini file(s) 57 IoCs
Processes:
l4DTmqz{4W.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2F3386PL\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OXRRPXTH\desktop.ini l4DTmqz{4W.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-86725733-3001458681-3405935542-1000\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PNLMEYHC\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZM14P5Y5\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2TCNB3QR\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files\desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JY0EDUNO\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\87U71MEJ\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini l4DTmqz{4W.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-86725733-3001458681-3405935542-1000\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\8VE3RER5\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\Documents\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini l4DTmqz{4W.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini l4DTmqz{4W.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini l4DTmqz{4W.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
4a94bfa09b99674b406eefa0fc0f8c5e.exel4DTmqz{4W.exe144QX9s.exel4DTmqz{4W.exedescription pid Process procid_target PID 2188 set thread context of 1764 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 29 PID 748 set thread context of 2696 748 l4DTmqz{4W.exe 37 PID 2804 set thread context of 1932 2804 144QX9s.exe 39 PID 1988 set thread context of 980 1988 l4DTmqz{4W.exe 41 -
Drops file in Program Files directory 64 IoCs
Processes:
l4DTmqz{4W.exedescription ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files\Java\jre7\lib\zi\America\Jamaica.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Status Report.fdt.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Conversion.v3.5.resources.dll l4DTmqz{4W.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_choosecolor.gif l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\settings.html l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar l4DTmqz{4W.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png l4DTmqz{4W.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_COL.HXT.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msaddsr.dll.mui l4DTmqz{4W.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Linq.Resources.dll l4DTmqz{4W.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api l4DTmqz{4W.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_sv.dll.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OARTCONV.DLL.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files\Java\jre7\bin\kinit.exe.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\BREEZE.ELM l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL l4DTmqz{4W.exe File created C:\Program Files\7-Zip\7z.exe.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files\7-Zip\7zG.exe.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\OPHPROXY.DLL l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\ACWIZRC.DLL.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\Office14\RECALL.DLL.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoBeta.png l4DTmqz{4W.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewTemplate.html l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\js\cpu.js l4DTmqz{4W.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files\Java\jre7\lib\zi\America\Sitka.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.InfoPath.Client.Internal.CLRHost.dll l4DTmqz{4W.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\tipresx.dll.mui l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\PREVIEW.GIF l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Xml.Linq.Resources.dll l4DTmqz{4W.exe File created C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL.DPV l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\WMPDMC.exe.mui l4DTmqz{4W.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\de-DE\TipRes.dll.mui l4DTmqz{4W.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG.id[A1EE4869-3483].[[email protected]].8base l4DTmqz{4W.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF l4DTmqz{4W.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
144QX9s.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 144QX9s.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 144QX9s.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 144QX9s.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
certreq.exedescription ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid Process 1832 vssadmin.exe 1764 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4a94bfa09b99674b406eefa0fc0f8c5e.exe4a94bfa09b99674b406eefa0fc0f8c5e.execertreq.exel4DTmqz{4W.exe144QX9s.exe144QX9s.exeExplorer.EXEl4DTmqz{4W.exel4DTmqz{4W.exepid Process 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 2524 certreq.exe 2524 certreq.exe 2524 certreq.exe 2524 certreq.exe 748 l4DTmqz{4W.exe 748 l4DTmqz{4W.exe 748 l4DTmqz{4W.exe 2804 144QX9s.exe 1932 144QX9s.exe 1932 144QX9s.exe 1200 Explorer.EXE 1988 l4DTmqz{4W.exe 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 2696 l4DTmqz{4W.exe 1200 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid Process 1200 Explorer.EXE -
Suspicious behavior: MapViewOfSection 11 IoCs
Processes:
144QX9s.exeExplorer.EXEpid Process 1932 144QX9s.exe 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
4a94bfa09b99674b406eefa0fc0f8c5e.exel4DTmqz{4W.exe144QX9s.exel4DTmqz{4W.exel4DTmqz{4W.exevssvc.exeWMIC.exewbengine.exedescription pid Process Token: SeDebugPrivilege 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe Token: SeDebugPrivilege 748 l4DTmqz{4W.exe Token: SeDebugPrivilege 2804 144QX9s.exe Token: SeDebugPrivilege 1988 l4DTmqz{4W.exe Token: SeDebugPrivilege 2696 l4DTmqz{4W.exe Token: SeBackupPrivilege 2084 vssvc.exe Token: SeRestorePrivilege 2084 vssvc.exe Token: SeAuditPrivilege 2084 vssvc.exe Token: SeIncreaseQuotaPrivilege 896 WMIC.exe Token: SeSecurityPrivilege 896 WMIC.exe Token: SeTakeOwnershipPrivilege 896 WMIC.exe Token: SeLoadDriverPrivilege 896 WMIC.exe Token: SeSystemProfilePrivilege 896 WMIC.exe Token: SeSystemtimePrivilege 896 WMIC.exe Token: SeProfSingleProcessPrivilege 896 WMIC.exe Token: SeIncBasePriorityPrivilege 896 WMIC.exe Token: SeCreatePagefilePrivilege 896 WMIC.exe Token: SeBackupPrivilege 896 WMIC.exe Token: SeRestorePrivilege 896 WMIC.exe Token: SeShutdownPrivilege 896 WMIC.exe Token: SeDebugPrivilege 896 WMIC.exe Token: SeSystemEnvironmentPrivilege 896 WMIC.exe Token: SeRemoteShutdownPrivilege 896 WMIC.exe Token: SeUndockPrivilege 896 WMIC.exe Token: SeManageVolumePrivilege 896 WMIC.exe Token: 33 896 WMIC.exe Token: 34 896 WMIC.exe Token: 35 896 WMIC.exe Token: SeIncreaseQuotaPrivilege 896 WMIC.exe Token: SeSecurityPrivilege 896 WMIC.exe Token: SeTakeOwnershipPrivilege 896 WMIC.exe Token: SeLoadDriverPrivilege 896 WMIC.exe Token: SeSystemProfilePrivilege 896 WMIC.exe Token: SeSystemtimePrivilege 896 WMIC.exe Token: SeProfSingleProcessPrivilege 896 WMIC.exe Token: SeIncBasePriorityPrivilege 896 WMIC.exe Token: SeCreatePagefilePrivilege 896 WMIC.exe Token: SeBackupPrivilege 896 WMIC.exe Token: SeRestorePrivilege 896 WMIC.exe Token: SeShutdownPrivilege 896 WMIC.exe Token: SeDebugPrivilege 896 WMIC.exe Token: SeSystemEnvironmentPrivilege 896 WMIC.exe Token: SeRemoteShutdownPrivilege 896 WMIC.exe Token: SeUndockPrivilege 896 WMIC.exe Token: SeManageVolumePrivilege 896 WMIC.exe Token: 33 896 WMIC.exe Token: 34 896 WMIC.exe Token: 35 896 WMIC.exe Token: SeBackupPrivilege 892 wbengine.exe Token: SeRestorePrivilege 892 wbengine.exe Token: SeSecurityPrivilege 892 wbengine.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
Processes:
Explorer.EXEpid Process 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
Explorer.EXEpid Process 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4a94bfa09b99674b406eefa0fc0f8c5e.exe4a94bfa09b99674b406eefa0fc0f8c5e.exel4DTmqz{4W.exe144QX9s.exel4DTmqz{4W.exel4DTmqz{4W.execmd.execmd.exedescription pid Process procid_target PID 2188 wrote to memory of 2588 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 28 PID 2188 wrote to memory of 2588 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 28 PID 2188 wrote to memory of 2588 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 28 PID 2188 wrote to memory of 2588 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 28 PID 2188 wrote to memory of 1764 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 29 PID 2188 wrote to memory of 1764 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 29 PID 2188 wrote to memory of 1764 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 29 PID 2188 wrote to memory of 1764 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 29 PID 2188 wrote to memory of 1764 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 29 PID 2188 wrote to memory of 1764 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 29 PID 2188 wrote to memory of 1764 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 29 PID 2188 wrote to memory of 1764 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 29 PID 2188 wrote to memory of 1764 2188 4a94bfa09b99674b406eefa0fc0f8c5e.exe 29 PID 1764 wrote to memory of 2524 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 31 PID 1764 wrote to memory of 2524 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 31 PID 1764 wrote to memory of 2524 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 31 PID 1764 wrote to memory of 2524 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 31 PID 1764 wrote to memory of 2524 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 31 PID 1764 wrote to memory of 2524 1764 4a94bfa09b99674b406eefa0fc0f8c5e.exe 31 PID 748 wrote to memory of 2848 748 l4DTmqz{4W.exe 38 PID 748 wrote to memory of 2848 748 l4DTmqz{4W.exe 38 PID 748 wrote to memory of 2848 748 l4DTmqz{4W.exe 38 PID 748 wrote to memory of 2848 748 l4DTmqz{4W.exe 38 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 2804 wrote to memory of 1932 2804 144QX9s.exe 39 PID 2804 wrote to memory of 1932 2804 144QX9s.exe 39 PID 2804 wrote to memory of 1932 2804 144QX9s.exe 39 PID 2804 wrote to memory of 1932 2804 144QX9s.exe 39 PID 748 wrote to memory of 2696 748 l4DTmqz{4W.exe 37 PID 2804 wrote to memory of 1932 2804 144QX9s.exe 39 PID 2804 wrote to memory of 1932 2804 144QX9s.exe 39 PID 2804 wrote to memory of 1932 2804 144QX9s.exe 39 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 1988 wrote to memory of 980 1988 l4DTmqz{4W.exe 41 PID 2696 wrote to memory of 756 2696 l4DTmqz{4W.exe 42 PID 2696 wrote to memory of 756 2696 l4DTmqz{4W.exe 42 PID 2696 wrote to memory of 756 2696 l4DTmqz{4W.exe 42 PID 2696 wrote to memory of 756 2696 l4DTmqz{4W.exe 42 PID 2696 wrote to memory of 1976 2696 l4DTmqz{4W.exe 43 PID 2696 wrote to memory of 1976 2696 l4DTmqz{4W.exe 43 PID 2696 wrote to memory of 1976 2696 l4DTmqz{4W.exe 43 PID 2696 wrote to memory of 1976 2696 l4DTmqz{4W.exe 43 PID 756 wrote to memory of 1576 756 cmd.exe 46 PID 756 wrote to memory of 1576 756 cmd.exe 46 PID 756 wrote to memory of 1576 756 cmd.exe 46 PID 1976 wrote to memory of 1832 1976 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exe"C:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exeC:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exe3⤵PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exeC:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1764
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2524
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2848
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1856
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1196
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3044
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3060
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2544
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:224
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2704
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:864
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1716
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:980
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2500
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2476
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1804
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1740
-
C:\Users\Admin\AppData\Local\Temp\478B.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\478B.tmp\svchost.exe -debug3⤵PID:1248
-
C:\Windows\SysWOW64\ctfmon.exectfmon.exe4⤵PID:2736
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\478B.tmp\aa_nts.dll",run4⤵PID:2424
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\l4DTmqz{4W.exe"C:\Users\Admin\AppData\Local\Microsoft\l4DTmqz{4W.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Microsoft\l4DTmqz{4W.exeC:\Users\Admin\AppData\Local\Microsoft\l4DTmqz{4W.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Microsoft\l4DTmqz{4W.exe"C:\Users\Admin\AppData\Local\Microsoft\l4DTmqz{4W.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Microsoft\l4DTmqz{4W.exeC:\Users\Admin\AppData\Local\Microsoft\l4DTmqz{4W.exe4⤵
- Executes dropped EXE
PID:980
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:1576
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:2800
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1832
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3028
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1604
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1668
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"3⤵PID:1376
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"3⤵PID:2972
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"3⤵PID:2752
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"3⤵PID:1304
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1612
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1764
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:2824
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2600
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2632
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1488
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\l4DTmqz{4W.exeC:\Users\Admin\AppData\Local\Microsoft\l4DTmqz{4W.exe2⤵
- Executes dropped EXE
PID:2848
-
-
C:\Users\Admin\AppData\Local\Microsoft\144QX9s.exe"C:\Users\Admin\AppData\Local\Microsoft\144QX9s.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Microsoft\144QX9s.exeC:\Users\Admin\AppData\Local\Microsoft\144QX9s.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1932
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:892
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:588
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1932
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[A1EE4869-3483].[[email protected]].8base
Filesize143.1MB
MD5dbce6cd0779870cf5c3c75050383cba9
SHA1c364a12c964654292ab0948a444919777d408c96
SHA2561f2a8e2afddc51d470036ddde9c08cfeb95de1d0216f29e408431853f81a01fb
SHA51206fbd09dc5ed0dec9c5ebe828fac76f4bd230ffccd6cd5933f96183886608bff92dadd8b2b990671b3f730bb39e8af53e9c7728f04f57e90e963af8b5c4cc720
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5108c76248e75ae671a0973addc2bf2f2
SHA14b616c040a8f6b21d9a47a0fd815edbad5e3e330
SHA256560dfa82bcfcbee5a6455bd73f297a4ba7bb0ae4ca93723f981b617652fb1bde
SHA512960be07d43aece6cb848f33ceac0c27285f60b49ddb0796918a33f8d77bd443b9286792f9e526e00a5e340139da318a1d5278712a5bb7ac18db6adc93b8a3a10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5bde95da4e865d6ff9bed1771e1aed4ca
SHA195eecc737f654872913b980bdcdd901cac83aa1f
SHA25641098c56b6a526fa7dd7aa1b434b2bd46d38daa5ce1d410603fa1bba124d91e6
SHA512ba80139b4341e22e198b909691ab09bfdde6bfe5b6671be52ed073cdedb00ad929a32d2ce7a9ff51e15eff239360856c0c330db55f54c8cc0c2b6aa4dd726650
-
Filesize
296KB
MD5a4d5cb9bca2d05b1dee2faff0eddae20
SHA18d8dade29177d6c5b69b9f4afe6cb0527ac1cf81
SHA256de12fc947954ab72028cdac54b5455daf449fa27c975d9e431ad87ed4c413a79
SHA512b0cd3a6589d6f726b99a0796d99a923ee1fc0f2504374af363706857b48c4d926023aa762fd299b7a566c75369f736297b8caad499ad599ad0d2f464ce9002a6
-
Filesize
296KB
MD5a4d5cb9bca2d05b1dee2faff0eddae20
SHA18d8dade29177d6c5b69b9f4afe6cb0527ac1cf81
SHA256de12fc947954ab72028cdac54b5455daf449fa27c975d9e431ad87ed4c413a79
SHA512b0cd3a6589d6f726b99a0796d99a923ee1fc0f2504374af363706857b48c4d926023aa762fd299b7a566c75369f736297b8caad499ad599ad0d2f464ce9002a6
-
Filesize
296KB
MD5a4d5cb9bca2d05b1dee2faff0eddae20
SHA18d8dade29177d6c5b69b9f4afe6cb0527ac1cf81
SHA256de12fc947954ab72028cdac54b5455daf449fa27c975d9e431ad87ed4c413a79
SHA512b0cd3a6589d6f726b99a0796d99a923ee1fc0f2504374af363706857b48c4d926023aa762fd299b7a566c75369f736297b8caad499ad599ad0d2f464ce9002a6
-
Filesize
307KB
MD56ed7b74cc62ec5c085f97373348d5bc0
SHA1279b8f4f87be08afa2debe4b1c11a4b0738eefcf
SHA2562a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a
SHA512417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8
-
Filesize
307KB
MD56ed7b74cc62ec5c085f97373348d5bc0
SHA1279b8f4f87be08afa2debe4b1c11a4b0738eefcf
SHA2562a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a
SHA512417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8
-
Filesize
307KB
MD56ed7b74cc62ec5c085f97373348d5bc0
SHA1279b8f4f87be08afa2debe4b1c11a4b0738eefcf
SHA2562a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a
SHA512417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8
-
Filesize
307KB
MD56ed7b74cc62ec5c085f97373348d5bc0
SHA1279b8f4f87be08afa2debe4b1c11a4b0738eefcf
SHA2562a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a
SHA512417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8
-
Filesize
307KB
MD56ed7b74cc62ec5c085f97373348d5bc0
SHA1279b8f4f87be08afa2debe4b1c11a4b0738eefcf
SHA2562a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a
SHA512417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8
-
Filesize
307KB
MD56ed7b74cc62ec5c085f97373348d5bc0
SHA1279b8f4f87be08afa2debe4b1c11a4b0738eefcf
SHA2562a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a
SHA512417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
46B
MD53f05819f995b4dafa1b5d55ce8d1f411
SHA1404449b79a16bfc4f64f2fd55cd73d5d27a85d71
SHA2567e0bf0cbd06a087500a9c3b50254df3a8a2c2980921ab6a62ab1121941c80fc0
SHA51234abb7df8b3a68e1649ff0d2762576a4d4e65da548e74b1aa65c2b82c1b89f90d053ecddac67c614ca6084dc5b2cb552949250fb70f49b536f1bcb0057717026
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrara2q.default-release\cookies.sqlite.id[A1EE4869-3483].[[email protected]].8base
Filesize96KB
MD5fe4db74287e8f4866c4e7c3600f5ee35
SHA1c7b184ec72b998aae1c0c90e87f53bef88a8b589
SHA256e364ad91a5477ccef6e83b98cf2ceef17109891c537bcbd852ced351c6a3e4ea
SHA512640a86dab0911f197dee112a2d2e6c39de1ce033fb77b30f0c3295936da5505de2c3ce86240cb1e799de7e76f15dedcfc1518f7701f269ea88f29d12466f76e0
-
Filesize
296KB
MD5a4d5cb9bca2d05b1dee2faff0eddae20
SHA18d8dade29177d6c5b69b9f4afe6cb0527ac1cf81
SHA256de12fc947954ab72028cdac54b5455daf449fa27c975d9e431ad87ed4c413a79
SHA512b0cd3a6589d6f726b99a0796d99a923ee1fc0f2504374af363706857b48c4d926023aa762fd299b7a566c75369f736297b8caad499ad599ad0d2f464ce9002a6
-
Filesize
438KB
MD5988027a5bb564cff855145a254420e7e
SHA1e316075075e446162661c66dca8bfdaf92290f38
SHA256973a6ee6c4f9533f298f41458e66a6462384bf2d9363bec2e462a8b076e49b5d
SHA512d4e5c1acd8c905065c3d029472a7cf2747fe137d2397bcf4e7f7ea6a85f441f643dfc2606ba9ed21b5b54913f90c3d8d54ad959dcb72ead92278b0550b8d6ea0
-
C:\Users\Admin\Desktop\ApproveWatch.wdp.id[A1EE4869-3483].[[email protected]].8base
Filesize188KB
MD5a30a34d72d9aae8298db56d89995c338
SHA1c4b8a9df1dd2ef1f47e3ae924cffb5c771b4abfe
SHA25621821a3b92ad8a7d5048e1ab4e8df1b6bca6c66224ec2ef239643fbadaf0d392
SHA5120544f8bed2444367b8110bfb102793b74259119dddfc5a93aef46bce54d5ce02c516a1c7405a78570840fab88a52516a5d66a1350bebbd71f2506fa3bd51ebe8
-
C:\Users\Admin\Desktop\ClearConvertTo.vst.id[A1EE4869-3483].[[email protected]].8base
Filesize225KB
MD5c741793def722131d86331245240b808
SHA11b0578a3dc745b549d311a57d82d3889af2f8806
SHA25616dcaa5917ee48ff4e0a6b43a743d88531c91266b351150a5a31e3f280d66ee0
SHA5124810ba252900de3466e85aeb50b4669a02185a25e47686dcbf46eda506b0ef1955e554f4c33e4fa09b44ec9fc26e90b1ea9db71ea84c2daada43f2be4190f827
-
C:\Users\Admin\Desktop\ClearEdit.wpl.id[A1EE4869-3483].[[email protected]].8base
Filesize505KB
MD51e48c890946ab0e631cae7dfd8e0c043
SHA1f3b0915f3615b801218b04cbdb80b7d16ba5878e
SHA2561cefdaf14b384c077c3418a9221526c7dfdc264b08b810b9d669e9108fd7f197
SHA512c732b6e937a47056e9a044b8708631ec15a058770fc01832dc6ca4b161819b07edaee4a28aff1947d8c0f6d02ef934a551d45ef97e7ea51114b71c888888f5d2
-
C:\Users\Admin\Desktop\DenyEnter.docx.id[A1EE4869-3483].[[email protected]].8base
Filesize298KB
MD5c72c7ef0910b75a2b0c3e8d22842c749
SHA1352ff70812f4e540d5b04a8eeabc1026803819cc
SHA25685e1abf16d96e8d6ac5590a58fad842791e1b47c572f7bcece3a10074bbd4a37
SHA5122470b0141506ee164d8925a11b18ab65f2008ece30269822d797eb8c6266d628826ac0de7139aae74a4740fcc4958205e00df3490b74c3a17f28e73ccaf55071
-
C:\Users\Admin\Desktop\DisconnectCheckpoint.pps.id[A1EE4869-3483].[[email protected]].8base
Filesize432KB
MD54fbb76d34ed0edeeb526334cc3fcb87e
SHA13dac1a5815a4c96aa56a60a460e5c538bc129244
SHA256cd4f8f2e34ecb657f597eb4400b97b511c2aa8455336f45a09616fc51400adf9
SHA51202056626183a725a751709a11cfce044e94728f81213878efcd224e8e3d4743951acb8cf9b717d061fc3f9baa65c6c1fb98b955ab2080b732c2959b571b91975
-
C:\Users\Admin\Desktop\EnterInstall.js.id[A1EE4869-3483].[[email protected]].8base
Filesize286KB
MD5333ab36b1497932ad1c7fb3c8c0af2c7
SHA188289f0099330af22e961f4eecbccf9aa00cc24f
SHA256a454d4b48a3ec5113bc6f1c5c1978813c4fdbb030f060b6e45460790386ea3ed
SHA512ded01235128f33a37d243658dbd46b41aa37058ec55729a667d8c8284bb0084a865eaed91774c96734209783b9126c37f003a9d9889038cfe3808c0412fe911b
-
C:\Users\Admin\Desktop\ExportWrite.shtml.id[A1EE4869-3483].[[email protected]].8base
Filesize237KB
MD5b467e5f241aa5ec6683f5b973d528fed
SHA1062ffbe2122cfdbf338da1238af7bc78e873b035
SHA2564b5c823e84071620084d1710d4dbb4e11fc6eb7f157dc6f977ffaf60238bce1b
SHA512c525536c5a39e6feab0d88bb932e65bc99744547ccfc4623126aac1134cc6f246a9593b6b5c499c568c55d5b0ff18a954488df4dff685f5bcc3c96d6ee12bfd7
-
C:\Users\Admin\Desktop\GetBlock.aifc.id[A1EE4869-3483].[[email protected]].8base
Filesize322KB
MD5b6ef84406347b238ab96311354c48598
SHA121010ca6ba3d608f3c518ab0a2b3672fd99721b2
SHA2564254ed40f9fceccaee629ad7b343468931646a0a8ab87936dea784df5b755e19
SHA5126bd1f4b3ec659f66699eb7e9013a9e81b11845e58210c2a5c942eaf571fac614f67befa157761387ccd94a5a99766a5648b88882500c3fd63895b9549c857137
-
C:\Users\Admin\Desktop\GrantOut.otf.id[A1EE4869-3483].[[email protected]].8base
Filesize201KB
MD516c3f040a11c195de7d455fee64cb12f
SHA1d005d4301569120e6408237bff32b7a91de23c85
SHA25673010f9d4378310de919cc4ba52bd95976430ac65d3c561b9c900f75821655cf
SHA51226b7be6a88b7af11ffddd3b9ac79379e4ff68026658ad2f9fb76e9b96349a1da33f6c1559b5281a729d41638fa329cbb09d5817b70ba2aa17401923e006b6370
-
C:\Users\Admin\Desktop\InitializeDebug.rar.id[A1EE4869-3483].[[email protected]].8base
Filesize408KB
MD5b80cee422fddee56d94cfe80eaeea2cb
SHA1af1df3c36d1e2dce1e03194eda7a92df28f26ad4
SHA2560dc6fec06079e9c1cb7047e0cc3de6f44ca8b268386c645d35ab6a4d81c24d05
SHA512f559be89b8b5d7eecbe51dde8a68e7ee7446d7dc741a82dddb6993aea089b44f891d8f9f388827cb8e81fd7b80d93416fc038526578903001055fa65ff744118
-
C:\Users\Admin\Desktop\MountHide.MTS.id[A1EE4869-3483].[[email protected]].8base
Filesize694KB
MD5df825fbb6560355551a8ee871306a8c7
SHA16cc531d73f385b26680af37131a2e4beb0816cdc
SHA2567cc6ce2720f3a0466e3eb93d1abd29b3e469b124fa8af3b0e68e84048366fb10
SHA51269d82143a67b57a9449f14364b17e6c6ce2b73d5af3cec43546ab36e996217d46ef1f91901fcda04f09bd2f72966b36a974ee368439fdc9fb81a80f9bcf4eae7
-
C:\Users\Admin\Desktop\PingRestore.mov.id[A1EE4869-3483].[[email protected]].8base
Filesize274KB
MD5a6e51d999dd0ef852fd4609d2dcb2fba
SHA1098e0b5633222bf824a13baf17211c7ad3a523ec
SHA25627157502b5776bc6a1d09d7a3f62082a7778326b45917a9b5a860eb0ccb130a8
SHA512ba639564b3278be73df2d419c4236436d169c472dfb620bb8c2e705631a862179bae9dd1a1837a3e75a0af8a98f858fadb7f987e489a2fad52156a2d8a282544
-
C:\Users\Admin\Desktop\PopReceive.wax.id[A1EE4869-3483].[[email protected]].8base
Filesize176KB
MD509776aa24bc1a7102a5f69ff99bb2478
SHA15a5aca358b9bce9d0e6248c2e6ec6dd1ad03f05a
SHA2569e3b5646746ddccce96a62ff3d9a1d0b2f72186f885e25e53d2a17bcb5746f0e
SHA5123e1002da20171f39f308fdd7d6f6d26475b2ffa808e5b2acf48817778a7d5f607d9c8ea358049f0d64721ff83650686eaca949f403d69640b14e10c4adbe171a
-
C:\Users\Admin\Desktop\PopStart.midi.id[A1EE4869-3483].[[email protected]].8base
Filesize395KB
MD5b4cececf7b9c136c5134d4c037b9b292
SHA12a4019443bc5777f4bad63f12bcb3965b638b1f2
SHA25672fdec8f7d6559bd0d34af2148e413ba566e6b4cd7134e6df0f0b849c63acecd
SHA512e2e35c045c9159102b8b36b4d454904350d10bf40475236bbff8e5c09eef074cd8403b072d3b0e00d428d5414cdcf34e205a4af04b4674d6ac6255314c4744c7
-
C:\Users\Admin\Desktop\PublishUpdate.jtx.id[A1EE4869-3483].[[email protected]].8base
Filesize262KB
MD55a59729b9348d80d02659f7f44dab85a
SHA19b98b9246bcaec772bc73a370674960fb4d5b682
SHA256c18c8bf4ea1ad25fc8663e924a0d9fd776dccb800edffbe77dae929fbec885da
SHA512c82a227293c8e801873227221378b4261689ed6acffebfee3e31fb5d6a58791064c2f16edd5923b5eca36781eef78d6e47446d42f1df437f98cf0efba950776c
-
C:\Users\Admin\Desktop\ReadLimit.rar.id[A1EE4869-3483].[[email protected]].8base
Filesize359KB
MD543fefdedf1fa9769a4afcfe57dbfc852
SHA19bc387be60e5170a59366c1e2450d0d1f8a74388
SHA256bfded70fc72e4017ea5e16ada413bf2b82cca68288ce8a664912790ab08e62d4
SHA51262869927a2fc9ce61ea493fb00990e1c487f39f1f43bc24c2dc8d1b6be6a3d9cb2074f83b4bd25364adf49362c25ae6e26914d5ce5934de2ad10f51ca510da59
-
C:\Users\Admin\Desktop\RedoRepair.dwfx.id[A1EE4869-3483].[[email protected]].8base
Filesize310KB
MD560fcf8a1645e99f5acf61c2dcb307118
SHA1c0f20d9092155a80d610376a3160eb2af4bf0ba6
SHA256b1537f412a47f6ff428ed9e02dd4a4f94d2f203f88de684d43488ed409c3dd23
SHA512cda3a7253652c488154859c8f73dd406d4f02593880cf95c618a2f0b679202168e3d58836de9af7aa5510d20799a402645f77190e15c2c2d402ac886c0032b4b
-
C:\Users\Admin\Desktop\RepairProtect.docx.id[A1EE4869-3483].[[email protected]].8base
Filesize456KB
MD5fe04ed7660de9ae78c0510daf402b2f3
SHA1059016ebbac9df3fa73f804fffd49c080d8a86be
SHA25698fd54c006828190962035ca6d5d3f40d02c588df4b08a0e5bd5b4eece38419c
SHA512ec3984c4c295f061c44f1da00e5e0036842ce885ec971de55c26f4e3f2028e4908e98f5cf8799a17704dbe0b36c349417ebe734a8ab0d496ff1f9185588c8100
-
C:\Users\Admin\Desktop\RepairSelect.mp3.id[A1EE4869-3483].[[email protected]].8base
Filesize347KB
MD58e2dd9cdb787efdc8d2bd0139947d89c
SHA1670ffc134aefececb6e4af84136e49d2ae68a12b
SHA2565941762e9cc14f120135ff297c838168c9d471760442ae98b36a5df434a6cebd
SHA512aae324eaac4e3a99d0cd253e1f69c62209fb71caeb850ec614115b10265e9c7b296d7795201dc568a9d7d8cecc62aa25742becceb95101a93afa788b0b255775
-
C:\Users\Admin\Desktop\ResetConnect.png.id[A1EE4869-3483].[[email protected]].8base
Filesize371KB
MD5f61b191ce5fcd0a60d6c3ee6fa0f62ac
SHA163a0ba45888d03cf6376143f7f567a0ce3ff7686
SHA256f5d90f589e644e1568d3626d17d56b0cb6f8950b536f44d5a839b4c3434f2c6d
SHA5120f5fb60deeb7c65db258239590dde90c9850857aea06eefce5dbd7cc4434e3758b3671f7b6cd7f227f08bfc149132b5c92c643680af26192aeb088770cd9d323
-
C:\Users\Admin\Desktop\RestorePublish.ogg.id[A1EE4869-3483].[[email protected]].8base
Filesize249KB
MD5bdd514e62c26a3729d637007ce6ac042
SHA1d57d0aa2679555a60dacd8843e159cc23fb01e64
SHA2567b888ced0d0cb1a1146479abc515000c4fa44275c25f6accf1594d68265fb53d
SHA5128d8c0bbc55bc56797296a40d791c37a4e465bd400986df9754ff015ccde351a227a360d4de53572fbe19d013a2a8b71df3bfad107a63ff0dde98e21f17ac9c9c
-
C:\Users\Admin\Desktop\SelectOut.jpeg.id[A1EE4869-3483].[[email protected]].8base
Filesize444KB
MD5358fcf4b271dfa85deadb77a4f9affb3
SHA109d04b9eff3c5a28ed893ccff73604a4b3659844
SHA256868e9e889b0897138b410844d46c4cc2ca065a1645ea4d9e2fcb8111fc4f231e
SHA512692bbde367784a4fc8b5f1c360c1084a2ee2c809948c3b264938c7d19547d4d40f0afe49b78757c14f9ed2489f782dda776dd4050dcae272e10c7b9cca491b26
-
C:\Users\Admin\Desktop\SendUnregister.TTS.id[A1EE4869-3483].[[email protected]].8base
Filesize481KB
MD592aa1a51cb1f1294bcb81ae7ff335651
SHA1740e773d1ba409dfd901b38783debfb597b77b55
SHA2564e401083cc8528c6bff81a27a743b484af88b38a16b19b1eb23515e4b6d44270
SHA512c5c976e801e6f0dc81f686c0bea22d599ad55e49366781490d2656da5a19e54ff44a1d58c7f6eda479b8f9f04f14ebf61c6325f29021fcd56593b93b9d725a75
-
C:\Users\Admin\Desktop\UninstallDismount.rtf.id[A1EE4869-3483].[[email protected]].8base
Filesize469KB
MD530f674530e5f1fecc971ccb363ace4e8
SHA1c0b395dcc8e00b39039c92c58fe51f501e90a187
SHA256a5c06294e51e9954db9ea7c61457a4084ab9f8e3f68cb1d9db573e0bbb5eea07
SHA512ec0bdbf26ebd0c4785892511d31d462ecd2ee64978228ede4ad06920eeb1ef4a61cf6e913ea20bc5aabd0a7109f3959a80711c0e77c93b8d475eea86beb13d6a
-
C:\Users\Admin\Desktop\UninstallSearch.tif.id[A1EE4869-3483].[[email protected]].8base
Filesize213KB
MD50d16ef62f8f00e879d0828b348fe0dfc
SHA1c1dd99a40452e21a16bdd3006acbb6b224150421
SHA256530baf033106c048081fa3b6446a7354057cfb6ec16b6e984e9183a31d9bb603
SHA5129e2a8d4161e6021ba2356fec3256ceac9754b769b23e7ad242862276383a833ea06999da62a099e92345c032e28b412d6a511ef69c6828530bf460c0d422778b
-
C:\Users\Admin\Desktop\UninstallStep.clr.id[A1EE4869-3483].[[email protected]].8base
Filesize420KB
MD5378b048722211c833178b40d56f0e04a
SHA14ec53e7829cffa6272208eb7d3687057904036ed
SHA2567b9e781202ed8ee5c9ebea57db52a241578dd10c91dab8719252b70f1532988a
SHA5129d91935803914d18834f16ae216128410f39a78f9c84c68b4f5d91459de90840babd89e852f6d317b217761adc784e0876232120dc193920925e0fba9a2ec149
-
C:\Users\Admin\Desktop\UninstallWatch.clr.id[A1EE4869-3483].[[email protected]].8base
Filesize493KB
MD5da76d548b44d3601c9be4b1637c54b61
SHA1e32ad615ce27fd7b9725bbb0410c517fc7e74187
SHA256c85736efaaec003b37ea42ebc7755afa7e5682bcd03891e03f3c44314e592ecf
SHA51295d732ab97ec65bccc28eaf588c2c04f5e494447eb300038a618ea12a6e198a16ebdc58cbed3cfe034db2576bef39e619f88f96c217d326aeebcd72afa69f478
-
C:\Users\Admin\Desktop\UseShow.3gp.id[A1EE4869-3483].[[email protected]].8base
Filesize383KB
MD578e87c901fd92b6f489aef05d21e6913
SHA17ea9cd79d7dcd213621202c7604467c22db3a826
SHA256d975816266aa546465e00f047679db8584686500d974bd811f27c6f193a9713c
SHA5121c9eb22e4db9ff5782a84ce0ba0a5ae4d4936f824c759b7b04842a6658dcf4c49c23dd678b9c9ec1461caf97f6403e99805127e192601a18642439c140bb37d6
-
C:\Users\Admin\Desktop\WaitRedo.vbe.id[A1EE4869-3483].[[email protected]].8base
Filesize335KB
MD55152c907c64a722c28d75beea0509c8f
SHA1bbf6ea7e5cc08dbe43ec6f9fffd569c90a7e4d2d
SHA256474cfe54679a46edae86e1e1e3ecedcaf71a7d82900907120b914abd873e62ac
SHA512651aaf02e93ddfffdc55093b45509c080b58330cdfc20385ad37905bd007ea960223f2458695106558823486fefcf66b787f6ede1c407290995ba762426e42be
-
Filesize
5KB
MD54195b3bc0546cd26306a07aa7bf9e5a2
SHA10c6d5507fc881c9472e941f1f241ff4cad4108c7
SHA256b8806f0d6d0cd00a0ef4889e0f2bc7c88de3827dbe6ee5e6b9d6abe3236f3e9e
SHA512e0490d6e8aa1735349a56290c8b63471fc07900009bc284d6e3c73db9fde99e00baea0bf7e3113aae84a3ebed2a08c84bd45783e227b33043916fc6e95762671
-
Filesize
216B
MD5785cafecedf21b32589f303a8a490a6a
SHA15388d3b2a40734142918364eadc02b4429d856e3
SHA256e455b6bfe96488ca6d4ee70ef495c8925040d22a7cba422e0db7469065daf932
SHA5124511937134dd7809e888f9bcfcf06d24c17a06f55b5a2b9690a381fda8de9cb793a9799c91814ce43f47ca6db594b010c5feae8aff08bd3edd448967d06fc93b
-
C:\Users\Public\Desktop\Adobe Reader 9.lnk.id[A1EE4869-3483].[[email protected]].8base
Filesize2KB
MD591739402509d737d3721e020b9cd82b7
SHA142ac7c58be7263f5b1b878f7c6cba413b20ba6ab
SHA25638ed7b5e9af430b31990a9211dec834a4e0ab4da4bbbd7cb5c078c78647e1c80
SHA51218cebb9c717a5f14d911bc8f8890c2aae747b57c0cbfcb5d69f23a3acdc084b1933584e7c588f7c4616558a8039bd2d6fc1b786153c440a0b67797c00909fbee
-
C:\Users\Public\Desktop\Firefox.lnk.id[A1EE4869-3483].[[email protected]].8base
Filesize1KB
MD5b3a7aaa79e38e3c8d491c25748c1db7a
SHA1eb4c225b21a192d0f16400aa778433a92b0e5d03
SHA256ce1350dcac6732300378ae2128e6be5994e61c251618b13a785a4b0dda304a82
SHA5126971b42845175f978caec9b37982ab17b8d65ba8c0a8534bc48bb02e154f19a13925d9dece914d73b478d37034cde462eba14eb6b939f84cc7788b082c540d14
-
C:\Users\Public\Desktop\Google Chrome.lnk.id[A1EE4869-3483].[[email protected]].8base
Filesize2KB
MD5cb290ffae818b00c158cf81cffd1421a
SHA1ef36b7acf0798b1c3cd560b3836515c2d9df4f73
SHA2560a1f64a63c01aae23db8c3e96d106110883d308e225e3aaea59f0e6340afa729
SHA5126714db448c27da164c22191b186b158393cccd57f2aa07ab0a9f18555db988ab26894c365847b310feb820658054e0971d852038117d6e84a21dd70f53617b7f
-
C:\Users\Public\Desktop\VLC media player.lnk.id[A1EE4869-3483].[[email protected]].8base
Filesize1KB
MD56cff1f745d6999a5d18553a0bdcb1051
SHA1a2a861905b698396e2da33fc703b367e9aa98fb9
SHA2565940cd701612d5af65678e582c5c8a0e55e18e4c62414c80363f18c2c4cf133e
SHA512844511d526c235f220955e9905d37529534be9e294c69d9bda472e331d5aac9dea376167cdf83fc7a2f4d4e832ec7897faedd52cd15b21c590c094d27cf9a3fe
-
Filesize
5KB
MD54195b3bc0546cd26306a07aa7bf9e5a2
SHA10c6d5507fc881c9472e941f1f241ff4cad4108c7
SHA256b8806f0d6d0cd00a0ef4889e0f2bc7c88de3827dbe6ee5e6b9d6abe3236f3e9e
SHA512e0490d6e8aa1735349a56290c8b63471fc07900009bc284d6e3c73db9fde99e00baea0bf7e3113aae84a3ebed2a08c84bd45783e227b33043916fc6e95762671
-
Filesize
5KB
MD54195b3bc0546cd26306a07aa7bf9e5a2
SHA10c6d5507fc881c9472e941f1f241ff4cad4108c7
SHA256b8806f0d6d0cd00a0ef4889e0f2bc7c88de3827dbe6ee5e6b9d6abe3236f3e9e
SHA512e0490d6e8aa1735349a56290c8b63471fc07900009bc284d6e3c73db9fde99e00baea0bf7e3113aae84a3ebed2a08c84bd45783e227b33043916fc6e95762671
-
Filesize
5KB
MD54195b3bc0546cd26306a07aa7bf9e5a2
SHA10c6d5507fc881c9472e941f1f241ff4cad4108c7
SHA256b8806f0d6d0cd00a0ef4889e0f2bc7c88de3827dbe6ee5e6b9d6abe3236f3e9e
SHA512e0490d6e8aa1735349a56290c8b63471fc07900009bc284d6e3c73db9fde99e00baea0bf7e3113aae84a3ebed2a08c84bd45783e227b33043916fc6e95762671
-
Filesize
5KB
MD54195b3bc0546cd26306a07aa7bf9e5a2
SHA10c6d5507fc881c9472e941f1f241ff4cad4108c7
SHA256b8806f0d6d0cd00a0ef4889e0f2bc7c88de3827dbe6ee5e6b9d6abe3236f3e9e
SHA512e0490d6e8aa1735349a56290c8b63471fc07900009bc284d6e3c73db9fde99e00baea0bf7e3113aae84a3ebed2a08c84bd45783e227b33043916fc6e95762671
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be