Analysis
-
max time kernel
135s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2023 13:51
Static task
static1
Behavioral task
behavioral1
Sample
rh111.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
rh111.exe
Resource
win10v2004-20230915-en
General
-
Target
rh111.exe
-
Size
1.9MB
-
MD5
1b87684768db892932be3f0661c54251
-
SHA1
e5acdb93f6eb75656c9a8242e21b01bf978dc7cf
-
SHA256
65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636
-
SHA512
0fc3cc6ed99e45a3d1ca7cd2dd4d7bfc2f5f11ee7cf0e3d58bfbb4db26f16599cae45b96fc032cd6a050c1ea70bfd02291537088168dd149eee85b38d2527a82
-
SSDEEP
24576:jx4Ul0rrIOGz9I6U7AeyGvHynlLghECQl4L529dktxtPCv1ri+J/ac//zWOYopmB:mUl0/2kHW8ECQl4wi+snopp2vQ
Malware Config
Extracted
smokeloader
2022
http://servermlogs27.xyz/statweb255/
http://servmblog45.xyz/statweb255/
http://demblog575.xyz/statweb255/
http://admlogs85x.xyz/statweb255/
http://blogmstat389.xyz/statweb255/
http://blogmstat255.xyz/statweb255/
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\users\public\desktop\info.hta
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x000600000002328e-5480.dat family_ammyyadmin behavioral2/files/0x000600000002328e-5589.dat family_ammyyadmin -
Detect rhadamanthys stealer shellcode 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4612-14-0x0000000002EA0000-0x00000000032A0000-memory.dmp family_rhadamanthys behavioral2/memory/4612-15-0x0000000002EA0000-0x00000000032A0000-memory.dmp family_rhadamanthys behavioral2/memory/4612-16-0x0000000002EA0000-0x00000000032A0000-memory.dmp family_rhadamanthys behavioral2/memory/4612-17-0x0000000002EA0000-0x00000000032A0000-memory.dmp family_rhadamanthys behavioral2/memory/4612-27-0x0000000002EA0000-0x00000000032A0000-memory.dmp family_rhadamanthys behavioral2/memory/4612-29-0x0000000002EA0000-0x00000000032A0000-memory.dmp family_rhadamanthys -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
rh111.exedescription pid Process procid_target PID 4612 created 3184 4612 rh111.exe 34 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid Process 940 bcdedit.exe 4616 bcdedit.exe 3340 bcdedit.exe 5088 bcdedit.exe -
Renames multiple (590) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid Process 2372 wbadmin.exe 1484 wbadmin.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
QNJ``).exesvchost.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation QNJ``).exe Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
Processes:
QNJ``).exedescription ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\QNJ``).exe QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini QNJ``).exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe -
Executes dropped EXE 13 IoCs
Processes:
m48J7[lqq.exeQNJ``).exem48J7[lqq.exeQNJ``).exeQNJ``).exeQNJ``).exe16F9.exe192C.exe16F9.exe16F9.exe16F9.exesvchost.exe192C.exepid Process 628 m48J7[lqq.exe 4316 QNJ``).exe 540 m48J7[lqq.exe 2756 QNJ``).exe 2088 QNJ``).exe 3872 QNJ``).exe 4740 16F9.exe 396 192C.exe 2748 16F9.exe 4184 16F9.exe 1648 16F9.exe 3292 svchost.exe 1700 192C.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid Process 1752 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
certreq.exeexplorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
QNJ``).exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\QNJ``) = "C:\\Users\\Admin\\AppData\\Local\\QNJ``).exe" QNJ``).exe Set value (str) \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\QNJ``) = "C:\\Users\\Admin\\AppData\\Local\\QNJ``).exe" QNJ``).exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
QNJ``).exedescription ioc Process File opened for modification C:\Program Files\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Contacts\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Links\desktop.ini QNJ``).exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini QNJ``).exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini QNJ``).exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini QNJ``).exe File opened for modification C:\Users\Public\Pictures\desktop.ini QNJ``).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI QNJ``).exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini QNJ``).exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini QNJ``).exe File opened for modification C:\Program Files (x86)\desktop.ini QNJ``).exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Documents\desktop.ini QNJ``).exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini QNJ``).exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini QNJ``).exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini QNJ``).exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini QNJ``).exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini QNJ``).exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini QNJ``).exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini QNJ``).exe File opened for modification C:\Users\Public\Downloads\desktop.ini QNJ``).exe File opened for modification C:\Users\Public\Libraries\desktop.ini QNJ``).exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1141987721-3945596982-3297311814-1000\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini QNJ``).exe File opened for modification C:\Users\Public\Music\desktop.ini QNJ``).exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini QNJ``).exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini QNJ``).exe File opened for modification C:\Users\Public\Desktop\desktop.ini QNJ``).exe File opened for modification C:\Users\Public\desktop.ini QNJ``).exe File opened for modification C:\Users\Public\Documents\desktop.ini QNJ``).exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1141987721-3945596982-3297311814-1000\desktop.ini QNJ``).exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini QNJ``).exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini QNJ``).exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Desktop\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Downloads\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Searches\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Videos\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Pictures\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini QNJ``).exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Music\desktop.ini QNJ``).exe File opened for modification C:\Users\Admin\Favorites\desktop.ini QNJ``).exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
svchost.exedescription ioc Process File opened for modification \??\PhysicalDrive0 svchost.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
rh111.exem48J7[lqq.exeQNJ``).exeQNJ``).exe16F9.exe192C.exedescription pid Process procid_target PID 1796 set thread context of 4612 1796 rh111.exe 85 PID 628 set thread context of 540 628 m48J7[lqq.exe 100 PID 4316 set thread context of 2756 4316 QNJ``).exe 99 PID 2088 set thread context of 3872 2088 QNJ``).exe 103 PID 4740 set thread context of 1648 4740 16F9.exe 126 PID 396 set thread context of 1700 396 192C.exe 138 -
Drops file in Program Files directory 64 IoCs
Processes:
QNJ``).exedescription ioc Process File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\mshwLatin.dll.mui QNJ``).exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\ResiliencyLinks\identity_proxy\win10\identity_helper.Sparse.Canary.msix.DATA QNJ``).exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msdaprsr.dll.mui QNJ``).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar QNJ``).exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial365-ppd.xrm-ms.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File created C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_KMS_Client_AE-ul.xrm-ms.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-125_contrast-black.png QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-36_altform-unplated_contrast-white.png QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\MedTile.scale-100.png QNJ``).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AXSLE.dll.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\ConfirmEnter.asx QNJ``).exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\nacl_irt_x86_64.nexe.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File created C:\Program Files\Microsoft Office\root\Office16\msotd.exe.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.scale-100.png QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-400_contrast-white.png QNJ``).exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.76\eventlog_provider.dll QNJ``).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ul-oob.xrm-ms QNJ``).exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NAMECONTROLPROXY.DLL.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-400_contrast-black.png QNJ``).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\ui-strings.js QNJ``).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\ui-strings.js QNJ``).exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe.manifest QNJ``).exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo QNJ``).exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg QNJ``).exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Engine.resources.dll QNJ``).exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-ul-phn.xrm-ms.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-localization-l1-2-0.dll.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-80.png QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MediumTile.scale-100_contrast-white.png QNJ``).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_field_grabber.png.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.png QNJ``).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg QNJ``).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WWINTL.DLL QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-32_contrast-white.png QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\subscription_intro\save-money.png QNJ``).exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldBeGreaterThan.snippets.ps1xml QNJ``).exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\wmpnssui.dll.mui QNJ``).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png QNJ``).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_F_COL.HXK QNJ``).exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-32_altform-unplated.png QNJ``).exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msador15.dll QNJ``).exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ru.pak QNJ``).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\2.jpg QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-100.png QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xea23.png QNJ``).exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Microsoft.PackageManagement.CoreProviders.dll.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\vi_get.svg QNJ``).exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-private-l1-1-0.dll.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-processthreads-l1-1-1.dll QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosSmallTile.contrast-black_scale-200.png QNJ``).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-36_contrast-black.png QNJ``).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\msouc.exe QNJ``).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\ui-strings.js.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_bho.dll.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml QNJ``).exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_zh_CN.jar.id[CA65E8CE-3483].[[email protected]].8base QNJ``).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailWideTile.scale-150.png QNJ``).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Light.scale-250.png QNJ``).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 7 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
m48J7[lqq.exevds.exedescription ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI m48J7[lqq.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI m48J7[lqq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI m48J7[lqq.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
certreq.exedescription ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid Process 516 vssadmin.exe 1868 vssadmin.exe -
Modifies registry class 3 IoCs
Processes:
Explorer.EXEQNJ``).exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\Local Settings QNJ``).exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rh111.exerh111.execertreq.exem48J7[lqq.exeExplorer.EXEQNJ``).exepid Process 1796 rh111.exe 1796 rh111.exe 1796 rh111.exe 4612 rh111.exe 4612 rh111.exe 4612 rh111.exe 4612 rh111.exe 3284 certreq.exe 3284 certreq.exe 3284 certreq.exe 3284 certreq.exe 540 m48J7[lqq.exe 540 m48J7[lqq.exe 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 2756 QNJ``).exe 2756 QNJ``).exe 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 2756 QNJ``).exe 3184 Explorer.EXE 3184 Explorer.EXE 2756 QNJ``).exe 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 2756 QNJ``).exe 2756 QNJ``).exe 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid Process 3184 Explorer.EXE -
Suspicious behavior: MapViewOfSection 33 IoCs
Processes:
m48J7[lqq.exeExplorer.EXEexplorer.exepid Process 540 m48J7[lqq.exe 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3184 Explorer.EXE 3408 explorer.exe 3408 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
rh111.exeQNJ``).exem48J7[lqq.exeQNJ``).exeQNJ``).exevssvc.exeExplorer.EXEWMIC.exewbengine.exe16F9.exe192C.exedescription pid Process Token: SeDebugPrivilege 1796 rh111.exe Token: SeDebugPrivilege 4316 QNJ``).exe Token: SeDebugPrivilege 628 m48J7[lqq.exe Token: SeDebugPrivilege 2088 QNJ``).exe Token: SeDebugPrivilege 2756 QNJ``).exe Token: SeBackupPrivilege 2988 vssvc.exe Token: SeRestorePrivilege 2988 vssvc.exe Token: SeAuditPrivilege 2988 vssvc.exe Token: SeShutdownPrivilege 3184 Explorer.EXE Token: SeCreatePagefilePrivilege 3184 Explorer.EXE Token: SeIncreaseQuotaPrivilege 4912 WMIC.exe Token: SeSecurityPrivilege 4912 WMIC.exe Token: SeTakeOwnershipPrivilege 4912 WMIC.exe Token: SeLoadDriverPrivilege 4912 WMIC.exe Token: SeSystemProfilePrivilege 4912 WMIC.exe Token: SeSystemtimePrivilege 4912 WMIC.exe Token: SeProfSingleProcessPrivilege 4912 WMIC.exe Token: SeIncBasePriorityPrivilege 4912 WMIC.exe Token: SeCreatePagefilePrivilege 4912 WMIC.exe Token: SeBackupPrivilege 4912 WMIC.exe Token: SeRestorePrivilege 4912 WMIC.exe Token: SeShutdownPrivilege 4912 WMIC.exe Token: SeDebugPrivilege 4912 WMIC.exe Token: SeSystemEnvironmentPrivilege 4912 WMIC.exe Token: SeRemoteShutdownPrivilege 4912 WMIC.exe Token: SeUndockPrivilege 4912 WMIC.exe Token: SeManageVolumePrivilege 4912 WMIC.exe Token: 33 4912 WMIC.exe Token: 34 4912 WMIC.exe Token: 35 4912 WMIC.exe Token: 36 4912 WMIC.exe Token: SeIncreaseQuotaPrivilege 4912 WMIC.exe Token: SeSecurityPrivilege 4912 WMIC.exe Token: SeTakeOwnershipPrivilege 4912 WMIC.exe Token: SeLoadDriverPrivilege 4912 WMIC.exe Token: SeSystemProfilePrivilege 4912 WMIC.exe Token: SeSystemtimePrivilege 4912 WMIC.exe Token: SeProfSingleProcessPrivilege 4912 WMIC.exe Token: SeIncBasePriorityPrivilege 4912 WMIC.exe Token: SeCreatePagefilePrivilege 4912 WMIC.exe Token: SeBackupPrivilege 4912 WMIC.exe Token: SeRestorePrivilege 4912 WMIC.exe Token: SeShutdownPrivilege 4912 WMIC.exe Token: SeDebugPrivilege 4912 WMIC.exe Token: SeSystemEnvironmentPrivilege 4912 WMIC.exe Token: SeRemoteShutdownPrivilege 4912 WMIC.exe Token: SeUndockPrivilege 4912 WMIC.exe Token: SeManageVolumePrivilege 4912 WMIC.exe Token: 33 4912 WMIC.exe Token: 34 4912 WMIC.exe Token: 35 4912 WMIC.exe Token: 36 4912 WMIC.exe Token: SeBackupPrivilege 2028 wbengine.exe Token: SeRestorePrivilege 2028 wbengine.exe Token: SeSecurityPrivilege 2028 wbengine.exe Token: SeShutdownPrivilege 3184 Explorer.EXE Token: SeCreatePagefilePrivilege 3184 Explorer.EXE Token: SeDebugPrivilege 4740 16F9.exe Token: SeDebugPrivilege 396 192C.exe Token: SeShutdownPrivilege 3184 Explorer.EXE Token: SeCreatePagefilePrivilege 3184 Explorer.EXE Token: SeShutdownPrivilege 3184 Explorer.EXE Token: SeCreatePagefilePrivilege 3184 Explorer.EXE Token: SeShutdownPrivilege 3184 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
svchost.exepid Process 3292 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3184 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rh111.exerh111.exeQNJ``).exem48J7[lqq.exeQNJ``).exeQNJ``).execmd.execmd.exeExplorer.EXEdescription pid Process procid_target PID 1796 wrote to memory of 1652 1796 rh111.exe 84 PID 1796 wrote to memory of 1652 1796 rh111.exe 84 PID 1796 wrote to memory of 1652 1796 rh111.exe 84 PID 1796 wrote to memory of 4612 1796 rh111.exe 85 PID 1796 wrote to memory of 4612 1796 rh111.exe 85 PID 1796 wrote to memory of 4612 1796 rh111.exe 85 PID 1796 wrote to memory of 4612 1796 rh111.exe 85 PID 1796 wrote to memory of 4612 1796 rh111.exe 85 PID 1796 wrote to memory of 4612 1796 rh111.exe 85 PID 1796 wrote to memory of 4612 1796 rh111.exe 85 PID 1796 wrote to memory of 4612 1796 rh111.exe 85 PID 4612 wrote to memory of 3284 4612 rh111.exe 90 PID 4612 wrote to memory of 3284 4612 rh111.exe 90 PID 4612 wrote to memory of 3284 4612 rh111.exe 90 PID 4612 wrote to memory of 3284 4612 rh111.exe 90 PID 4316 wrote to memory of 2756 4316 QNJ``).exe 99 PID 4316 wrote to memory of 2756 4316 QNJ``).exe 99 PID 4316 wrote to memory of 2756 4316 QNJ``).exe 99 PID 628 wrote to memory of 540 628 m48J7[lqq.exe 100 PID 628 wrote to memory of 540 628 m48J7[lqq.exe 100 PID 628 wrote to memory of 540 628 m48J7[lqq.exe 100 PID 628 wrote to memory of 540 628 m48J7[lqq.exe 100 PID 628 wrote to memory of 540 628 m48J7[lqq.exe 100 PID 628 wrote to memory of 540 628 m48J7[lqq.exe 100 PID 4316 wrote to memory of 2756 4316 QNJ``).exe 99 PID 4316 wrote to memory of 2756 4316 QNJ``).exe 99 PID 4316 wrote to memory of 2756 4316 QNJ``).exe 99 PID 4316 wrote to memory of 2756 4316 QNJ``).exe 99 PID 4316 wrote to memory of 2756 4316 QNJ``).exe 99 PID 4316 wrote to memory of 2756 4316 QNJ``).exe 99 PID 4316 wrote to memory of 2756 4316 QNJ``).exe 99 PID 2088 wrote to memory of 3872 2088 QNJ``).exe 103 PID 2088 wrote to memory of 3872 2088 QNJ``).exe 103 PID 2088 wrote to memory of 3872 2088 QNJ``).exe 103 PID 2088 wrote to memory of 3872 2088 QNJ``).exe 103 PID 2088 wrote to memory of 3872 2088 QNJ``).exe 103 PID 2088 wrote to memory of 3872 2088 QNJ``).exe 103 PID 2088 wrote to memory of 3872 2088 QNJ``).exe 103 PID 2088 wrote to memory of 3872 2088 QNJ``).exe 103 PID 2088 wrote to memory of 3872 2088 QNJ``).exe 103 PID 2088 wrote to memory of 3872 2088 QNJ``).exe 103 PID 2756 wrote to memory of 2720 2756 QNJ``).exe 104 PID 2756 wrote to memory of 2720 2756 QNJ``).exe 104 PID 2756 wrote to memory of 4576 2756 QNJ``).exe 105 PID 2756 wrote to memory of 4576 2756 QNJ``).exe 105 PID 2720 wrote to memory of 516 2720 cmd.exe 108 PID 2720 wrote to memory of 516 2720 cmd.exe 108 PID 4576 wrote to memory of 4288 4576 cmd.exe 109 PID 4576 wrote to memory of 4288 4576 cmd.exe 109 PID 4576 wrote to memory of 1896 4576 cmd.exe 112 PID 4576 wrote to memory of 1896 4576 cmd.exe 112 PID 2720 wrote to memory of 4912 2720 cmd.exe 113 PID 2720 wrote to memory of 4912 2720 cmd.exe 113 PID 2720 wrote to memory of 940 2720 cmd.exe 114 PID 2720 wrote to memory of 940 2720 cmd.exe 114 PID 2720 wrote to memory of 4616 2720 cmd.exe 115 PID 2720 wrote to memory of 4616 2720 cmd.exe 115 PID 2720 wrote to memory of 2372 2720 cmd.exe 116 PID 2720 wrote to memory of 2372 2720 cmd.exe 116 PID 3184 wrote to memory of 4740 3184 Explorer.EXE 121 PID 3184 wrote to memory of 4740 3184 Explorer.EXE 121 PID 3184 wrote to memory of 4740 3184 Explorer.EXE 121 PID 3184 wrote to memory of 396 3184 Explorer.EXE 122 PID 3184 wrote to memory of 396 3184 Explorer.EXE 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Local\Temp\rh111.exe"C:\Users\Admin\AppData\Local\Temp\rh111.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\rh111.exeC:\Users\Admin\AppData\Local\Temp\rh111.exe3⤵PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\rh111.exeC:\Users\Admin\AppData\Local\Temp\rh111.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4612
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3284
-
-
C:\Users\Admin\AppData\Local\Temp\16F9.exeC:\Users\Admin\AppData\Local\Temp\16F9.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\16F9.exeC:\Users\Admin\AppData\Local\Temp\16F9.exe3⤵
- Executes dropped EXE
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\16F9.exeC:\Users\Admin\AppData\Local\Temp\16F9.exe3⤵
- Executes dropped EXE
PID:4184
-
-
C:\Users\Admin\AppData\Local\Temp\16F9.exeC:\Users\Admin\AppData\Local\Temp\16F9.exe3⤵
- Executes dropped EXE
PID:1648
-
-
-
C:\Users\Admin\AppData\Local\Temp\192C.exeC:\Users\Admin\AppData\Local\Temp\192C.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:396 -
C:\Users\Admin\AppData\Local\Temp\192C.exe"C:\Users\Admin\AppData\Local\Temp\192C.exe"3⤵
- Executes dropped EXE
PID:1700
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1708
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:408
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:760
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3716
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3708
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1100
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3852
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:960
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3912
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4288
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2980
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1972
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3576
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2696
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Suspicious behavior: MapViewOfSection
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\5B84.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\5B84.tmp\svchost.exe -debug3⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
PID:3292 -
C:\Windows\SYSTEM32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\5B84.tmp\aa_nts.dll",run4⤵
- Loads dropped DLL
PID:1752
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\m48J7[lqq.exe"C:\Users\Admin\AppData\Local\Microsoft\m48J7[lqq.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\Microsoft\m48J7[lqq.exeC:\Users\Admin\AppData\Local\Microsoft\m48J7[lqq.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:540
-
-
C:\Users\Admin\AppData\Local\Microsoft\QNJ``).exe"C:\Users\Admin\AppData\Local\Microsoft\QNJ``).exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Users\Admin\AppData\Local\Microsoft\QNJ``).exeC:\Users\Admin\AppData\Local\Microsoft\QNJ``).exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Microsoft\QNJ``).exe"C:\Users\Admin\AppData\Local\Microsoft\QNJ``).exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Microsoft\QNJ``).exeC:\Users\Admin\AppData\Local\Microsoft\QNJ``).exe4⤵
- Executes dropped EXE
PID:3872
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:516
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:940
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4616
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2372
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:4288
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:1896
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:2804
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:3716
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:2844
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4264
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4232
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1868
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:4000
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3340
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:5088
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1484
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4284
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3404
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Indicator Removal
3File Deletion
3Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[CA65E8CE-3483].[[email protected]].8base
Filesize3.2MB
MD514cecfa5feaf28627427288fe97f88a5
SHA19acc0df2a8dfde42d3434e41304fe437935d764f
SHA256f4aa784080f8131b173cf9eca70a3dd11a0c089de3eb1a420ef00b91aed8c29f
SHA512c307a57f3314644705e1bdb0300b0be8e568126563c9d6e97c5741eaab9d817db0fb29c2f895e0d39575904c28c9cb9af7466a3eb8f8eb9ae9a4b6855e9bfe0e
-
Filesize
717B
MD560fe01df86be2e5331b0cdbe86165686
SHA12a79f9713c3f192862ff80508062e64e8e0b29bd
SHA256c08ccbc876cd5a7cdfa9670f9637da57f6a1282198a9bc71fc7d7247a6e5b7a8
SHA512ef9f9a4dedcbfe339f4f3d07fb614645596c6f2b15608bdccdad492578b735f7cb075bdaa07178c764582ee345857ec4665f90342694e6a60786bb3d9b3a3d23
-
Filesize
503B
MD574b5e022a7a0d59c9d03146a628f5fd0
SHA16aeba1f1f9f094a36957d53a14860b1599696705
SHA2564f4039ca8d5ce42470e43f887cb59741f10dc6d629669db20c559cd25372369c
SHA5122045e903fe8dc0bdef69b2ee8fce81fbb0c665e69fc7b0b5d1b841327d55ab50317285ca7a5ff40f5f9e044c89ab797e75ba4e898ab8b31cde18cc5ebff49921
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5c4530ad4a48d098279e175879dd9c9a0
SHA1438fc3ca54fbd055fff4d56a3f2d68d3f32afffc
SHA2565b0866b68ca56752c313172c127be89d483fdd68ca763fd6099075d11a919d2c
SHA512e7875491b403174baec6e4070c2f7bf48979f85553a61399adcafcceb4d255ae02445fdd2f2936f27b1e6f569260081f1ef64a490066388a2b0898703a0fbdb3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5037AC1E573F140500110A0B67548B5E
Filesize556B
MD5405ebdb307908dd2a8a41f2555702a21
SHA14056fbd08e4ea5fe71fb2b96bafa60e4a2885e81
SHA2567f0e8abfea6b034578061c05a1e566e8252acfddd53e6b5696d3bb483bbf2178
SHA512ac59868e67b8725006484971e3a1dca137e22f22c9945f429dcc8cda7b5bd913a8e8c52233725a03f8aafb0ff00bb19536d6308b2ffd1e6974e8ed57d425c329
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000002a.db.id[CA65E8CE-3483].[[email protected]].8base
Filesize92KB
MD54b4b381d1463defe1ed89cac8a96fb55
SHA17bba685d8f421e17944229ba8c1073fe51b88d8e
SHA25685dbbe6cc36c852829d81ee63e5d1e55b72f7e9807781e8b7f7a2ba540cf3dab
SHA512882d6052a2781176288cad824fb09141c9f89fce62ad1abe005548475e7068b9a4339157705eb48fb6b53277d118b80ae5f3d56f347ed6e60bc65839f5fb1069
-
Filesize
250KB
MD50feba1aa950a86bc42ea915dd0cf7d11
SHA17547e1c5f62deca33ab889d5c96a87119f4a951e
SHA256eff61b0a07c25e5b581608ad5ad70bceecd2e777d902263c74e1bc3f17760141
SHA51265da25a685620e31de954f8bfc26eea309fc735df68fcb81428a744eb03b6c083cac9410e1eb73dee7d04a42e46096d62508d5fdafdc16f8f8748658e07c0b9c
-
Filesize
250KB
MD50feba1aa950a86bc42ea915dd0cf7d11
SHA17547e1c5f62deca33ab889d5c96a87119f4a951e
SHA256eff61b0a07c25e5b581608ad5ad70bceecd2e777d902263c74e1bc3f17760141
SHA51265da25a685620e31de954f8bfc26eea309fc735df68fcb81428a744eb03b6c083cac9410e1eb73dee7d04a42e46096d62508d5fdafdc16f8f8748658e07c0b9c
-
Filesize
250KB
MD50feba1aa950a86bc42ea915dd0cf7d11
SHA17547e1c5f62deca33ab889d5c96a87119f4a951e
SHA256eff61b0a07c25e5b581608ad5ad70bceecd2e777d902263c74e1bc3f17760141
SHA51265da25a685620e31de954f8bfc26eea309fc735df68fcb81428a744eb03b6c083cac9410e1eb73dee7d04a42e46096d62508d5fdafdc16f8f8748658e07c0b9c
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
Filesize
260KB
MD5c2317e46c10621501b8fb1022136b0c3
SHA1982a7c80f27f9dd71b8214e07c7beb81c13d3ec7
SHA256fa620f37539b2c7e53d4c06de1b680d0eab5c3a5280b89d1700e014bfd320519
SHA5122b28c632bda2a059f7725d28ee068f397385bf09714fbb8ad9b76f3b826d7bda9051d87911e29ba2bb36e5288441d06bc0f8ba85a1f28514ca22f7f07ed5850d
-
Filesize
468KB
MD520bb118569b859e64feaaf30227e04b8
SHA13fb2c608529575ad4b06770e130eb9d2d0750ed7
SHA256c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674
SHA512567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c
-
Filesize
468KB
MD520bb118569b859e64feaaf30227e04b8
SHA13fb2c608529575ad4b06770e130eb9d2d0750ed7
SHA256c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674
SHA512567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c
-
Filesize
468KB
MD520bb118569b859e64feaaf30227e04b8
SHA13fb2c608529575ad4b06770e130eb9d2d0750ed7
SHA256c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674
SHA512567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.dll
Filesize5.5MB
MD58be414e4908b931ce45f42329d9360eb
SHA1e66efb8a4df00ff1f236f65dbd323dc68e1f63e4
SHA256e94dd07d628fc42e51b78d8b6a35293328313366093a0f5508dfe533815ced07
SHA512233a6ce55891481deae9d527cb6296c8093fa3face48858d7d58cc65cb0c35eb56390593bdcf366caa363c9670996c1776e74b42be84a04382799293abab7a49
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.dll.id[CA65E8CE-3483].[[email protected]].8base
Filesize2.1MB
MD585617b5972ba91c166bfbc0f174333f8
SHA118aff644131ab5b0890789c5d0f0148ff6ea5299
SHA25635629e3a4d6fe10ce0a488790d5284a3a5d8a0b69d349b1d5f13974ccf0139a2
SHA5120ddf5ae606118924bac3bd414e14e48352084dd7e88c435e78de461d7b500cccf63b8b97a331a65c9ba54dc619235e828b0a54c3e255b1aca5472d1c2cd0c965
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.exe
Filesize18KB
MD5cfe72ed40a076ae4f4157940ce0c5d44
SHA18010f7c746a7ba4864785f798f46ec05caae7ece
SHA2566868894ab04d08956388a94a81016f03d5b7a7b1646c8a6235057a7e1e45de32
SHA512f002afa2131d250dd6148d8372ce45f84283b8e1209e91720cee7aff497503d0e566bae3a83cd326701458230ae5c0e200eec617889393dd46ac00ff357ff1b0
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.exe.id[CA65E8CE-3483].[[email protected]].8base
Filesize18KB
MD5d126b2ff111de65e2a69f24546ebb96e
SHA15b8259ffcaf1b16392157f4ebc6da7e51ee0a020
SHA2565e0273c7a3e01d700e3f660228cccc791cbebc6f499c5aa2ad6982f2652fe00f
SHA5129f87adb19ff13e4c5bf1b4250311c61d803ef58a68286ba0616261c60b3e24f2a893ad8343b6930464b7348a8e1f79d1af8d937f73e1cbb82a966d9a4f7b11b0
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe.xml
Filesize1KB
MD594f90fcd2b8f7f1df69224f845d9e9b7
SHA1a09e3072cc581cf89adaf1aa20aa89b3af7bf987
SHA256a16113a66b1c36f919b5f7eaa3fb7aa8e0ba9e057823861aabea703cc06a04c0
SHA51251f4ee06a8d8bf1121083bf4383433160f16c68d1fe4c44e5d0e0529910d27ba8446c7a4bef359b990574d1d61563da30139c6d09ad0ad1a5b5c7748b8da08f3
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe.xml.id[CA65E8CE-3483].[[email protected]].8base
Filesize1KB
MD5869ae030b333e6c349431b5533c3f6af
SHA14ebdcf969b5c7c598d01321ef2e84f12144962cd
SHA256afd91ec8181ee3e685a38f8276fca554c91ea2e532153ddbba363bf49d607a34
SHA51243ce508ce2fdb4b8ca2a4febe7985e47c5ae7d30efea426bf925023ebe390dc16a321756a466ae93515b2b8a1d88b98559654ff9ca46a6c217a6807a5694320d
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe.xml
Filesize7KB
MD5108f130067a9df1719c590316a5245f7
SHA179bb9a86e7a50c85214cd7e21719f0cb4155f58a
SHA256c91debd34057ca5c280ca15ac542733930e1c94c7d887448eac6e3385b5a0874
SHA512d43b3861d5153c7ca54edd078c900d31599fc9f04d6883a449d62c7e86a105a3c5dfb2d232255c41505b210b063caf6325921dc074fcdf93407c9e2c985a5301
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe.xml.id[CA65E8CE-3483].[[email protected]].8base
Filesize7KB
MD586f1a10aaf6ef377d2a8d8925b18bb5d
SHA1463b5a51991228b817a4e4c0ad1d031a871f3d5c
SHA256811521fb63eef8bb4fc01b4714b502a11d4391f893a07f6bdf77e32fb872ddbc
SHA512ac0a58da70fb86a29bfc26e4b42e6a2a1185972dfaaa8e317c8429c085547f48b7ac8c8334f16433c3ea62c6d502ae5b8bfa41a3bbe29b804647f9d5eb4fdd26
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Users\All Users\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe.xml
Filesize1KB
MD594f90fcd2b8f7f1df69224f845d9e9b7
SHA1a09e3072cc581cf89adaf1aa20aa89b3af7bf987
SHA256a16113a66b1c36f919b5f7eaa3fb7aa8e0ba9e057823861aabea703cc06a04c0
SHA51251f4ee06a8d8bf1121083bf4383433160f16c68d1fe4c44e5d0e0529910d27ba8446c7a4bef359b990574d1d61563da30139c6d09ad0ad1a5b5c7748b8da08f3
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Users\All Users\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe.xml.id[CA65E8CE-3483].[[email protected]].8base
Filesize1KB
MD5eded5398c19b7dcf7b022407c75963ea
SHA1483203a2a986db38123b34a2928987da3bb2f4e4
SHA256f3a9daeddb8f4bef5238c84cde7f2c7a42d2089f64f57325102b714016cc32d8
SHA512669b3ab802a62f9918bb8f6289f8788542eaedf02d914deaebdd9b4b4a12cdc551f337c498969696db3a5c4f1792847672415ce9187eef00985aea1cb357c7c4
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Users\All Users\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe.xml
Filesize7KB
MD5108f130067a9df1719c590316a5245f7
SHA179bb9a86e7a50c85214cd7e21719f0cb4155f58a
SHA256c91debd34057ca5c280ca15ac542733930e1c94c7d887448eac6e3385b5a0874
SHA512d43b3861d5153c7ca54edd078c900d31599fc9f04d6883a449d62c7e86a105a3c5dfb2d232255c41505b210b063caf6325921dc074fcdf93407c9e2c985a5301
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Users\All Users\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe.xml.id[CA65E8CE-3483].[[email protected]].8base
Filesize7KB
MD5e6da7f3ca3c115974059c53f4041c80d
SHA1525d7064930b6bd2b029667382a8514c3eb596f1
SHA256ccd5d9f70a416a3c95feedea5d3e7abf0a506e3ba9e6a5f67120a22231d09f8d
SHA512c8dd34b446e04c20e161e39f9fcb0c1a39e833860a430decce22a13b25e665c9d0822d87e10cfba7cc8c2af1d87c1e84c8701422162b0827ceb560e025452e6e
-
Filesize
10KB
MD51097d1e58872f3cf58f78730a697ce4b
SHA196db4e4763a957b28dd80ec1e43eb27367869b86
SHA25683ec0be293b19d00eca4ae51f16621753e1d2b11248786b25a1abaae6230bdef
SHA512b933eac4eaabacc51069a72b24b649b980aea251b1b87270ff4ffea12de9368d5447cdbe748ac7faf2805548b896c8499f9eceeed2f5efd0c684f94360940351
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Windows\SysWOW64\WalletBackgroundServiceProxy.dll.id[CA65E8CE-3483].[[email protected]].8base
Filesize10KB
MD54da66d85b28eb00a3d9a902dbfb441f1
SHA104fe3452aa3882886571cd0ca2b3d0001b6ac719
SHA25605540c89aff90bbb75e124cbf13afb8236e391f180731ef10ac932d057aa8e29
SHA5120bb676b1fedd6f918304654987f3ce6eae81e1bfee6a68f5c7245dd931709d8eb0d68b33b89b01c979cb7979f92ef5c2287ed8a21c0615f22351212fae356f05
-
Filesize
36KB
MD5d09724c29a8f321f2f9c552de6ef6afa
SHA1d6ce3d3a973695f4f770e7fb3fcb5e2f3df592a3
SHA25623cc82878957683184fbd0e3098e9e6858978bf78d7812c6d7470ebdc79d1c5c
SHA512cc8db1b0c4bbd94dfc8a669cd6accf6fa29dc1034ce03d9dae53d6ce117bb86b432bf040fb53230b612c6e9a325e58acc8ebb600f760a8d9d6a383ce751fd6ed
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Windows\SysWOW64\WalletProxy.dll.id[CA65E8CE-3483].[[email protected]].8base
Filesize36KB
MD52e918d58c64faa518d299588b8bb59b0
SHA1710185dfb2bb539222dc26abbf94d7e4948d353b
SHA2560603ff79d39312cafeb67ee209ae554b67060ad231780f1331a988ba471602e1
SHA5129d8a9c3e728d58ecca2e3c8e175df377554c7e56ad5eb2f00557b63c14705510021416607146840dc0d9a1da80dd9bd2b9cce07681049d8ac5c65fdb93a6b514
-
Filesize
402KB
MD502557c141c9e153c2b7987b79a3a2dd7
SHA1a054761382ee68608b6a3b62b68138dc205f576b
SHA256207c587e769e2655669bd3ce1d28a00bcac08f023013735f026f65c0e3baa6f4
SHA512a37e29c115bcb9956b1f8fd2022f2e3966c1fa2a0efa5c2ee2d14bc5c41bfddae0deea4d481a681d13ec58e9dec41e7565f8b4eb1c10f2c44c03e58bdd2792b3
-
Filesize
10KB
MD51097d1e58872f3cf58f78730a697ce4b
SHA196db4e4763a957b28dd80ec1e43eb27367869b86
SHA25683ec0be293b19d00eca4ae51f16621753e1d2b11248786b25a1abaae6230bdef
SHA512b933eac4eaabacc51069a72b24b649b980aea251b1b87270ff4ffea12de9368d5447cdbe748ac7faf2805548b896c8499f9eceeed2f5efd0c684f94360940351
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Windows\System32\WalletBackgroundServiceProxy.dll.id[CA65E8CE-3483].[[email protected]].8base
Filesize10KB
MD509a63047fd80d8f37d7e6b0e58487a6b
SHA109845a011db83e73d494b693173c64523dd68a73
SHA25676c456bb9227914d13cc72e8b20e41eb8cc1db7f4f20ed00f6353c4e29fc20d7
SHA51251f69ed47850ee3d66e7a87389c38e723377a865ae6d3be1f89c9e4d6877a2b8bb907b2947810d3caff02ba20a6baa0dff0f9ba6d4d80cd9ca19f3936c039853
-
Filesize
36KB
MD5d09724c29a8f321f2f9c552de6ef6afa
SHA1d6ce3d3a973695f4f770e7fb3fcb5e2f3df592a3
SHA25623cc82878957683184fbd0e3098e9e6858978bf78d7812c6d7470ebdc79d1c5c
SHA512cc8db1b0c4bbd94dfc8a669cd6accf6fa29dc1034ce03d9dae53d6ce117bb86b432bf040fb53230b612c6e9a325e58acc8ebb600f760a8d9d6a383ce751fd6ed
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Windows\System32\WalletProxy.dll.id[CA65E8CE-3483].[[email protected]].8base
Filesize36KB
MD571ca848f30f2d6329755da21c05ea3e0
SHA1138f91c58ff4b2802724d197f2f4938004aec3a8
SHA2562d106c24d4e4341c5648ca72e41ad419430163464cc435a14a70a6322f9ee4b2
SHA5125493ae1565a3bc3994002092e3ff6a840d41c5fe8f41ef079fcdb6b4e13e54994b3a6785b055e6f60a63e4dc6bafe9334db462b9cfed69b364929a3f161de10b
-
Filesize
402KB
MD502557c141c9e153c2b7987b79a3a2dd7
SHA1a054761382ee68608b6a3b62b68138dc205f576b
SHA256207c587e769e2655669bd3ce1d28a00bcac08f023013735f026f65c0e3baa6f4
SHA512a37e29c115bcb9956b1f8fd2022f2e3966c1fa2a0efa5c2ee2d14bc5c41bfddae0deea4d481a681d13ec58e9dec41e7565f8b4eb1c10f2c44c03e58bdd2792b3
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Windows\System32\Windows.ApplicationModel.Wallet.dll.id[CA65E8CE-3483].[[email protected]].8base
Filesize402KB
MD54276ad74aa25849df833f788eb7add2c
SHA15833aadc83f7c1a26988079077b3758fe61544af
SHA256b9e3f7b087dddbd44af64ea1ab979479415b29283028d352d29fe3dd753a3e11
SHA5128463a4ffce357e9e34c26fddeb0f904acd17ac45ea122994ad05a61d22a3bf163b5331348cf78536ed2d2206f049a1261279d95f46d993ae871e8cc4b17fe2e9
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Windows\WinSxS\wow64_microsoft-windows-w..ice.backgroundproxy_31bf3856ad364e35_10.0.19041.1_none_046b779f2003c415\WalletBackgroundServiceProxy.dll
Filesize10KB
MD51097d1e58872f3cf58f78730a697ce4b
SHA196db4e4763a957b28dd80ec1e43eb27367869b86
SHA25683ec0be293b19d00eca4ae51f16621753e1d2b11248786b25a1abaae6230bdef
SHA512b933eac4eaabacc51069a72b24b649b980aea251b1b87270ff4ffea12de9368d5447cdbe748ac7faf2805548b896c8499f9eceeed2f5efd0c684f94360940351
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Windows\WinSxS\wow64_microsoft-windows-wallet-service.proxy_31bf3856ad364e35_10.0.19041.1_none_69993b7d6814452d\WalletProxy.dll
Filesize36KB
MD5d09724c29a8f321f2f9c552de6ef6afa
SHA1d6ce3d3a973695f4f770e7fb3fcb5e2f3df592a3
SHA25623cc82878957683184fbd0e3098e9e6858978bf78d7812c6d7470ebdc79d1c5c
SHA512cc8db1b0c4bbd94dfc8a669cd6accf6fa29dc1034ce03d9dae53d6ce117bb86b432bf040fb53230b612c6e9a325e58acc8ebb600f760a8d9d6a383ce751fd6ed
-
C:\Users\Admin\AppData\Local\Temp\4AEA\C\Windows\WinSxS\wow64_microsoft-windows-wallet-winrt_31bf3856ad364e35_10.0.19041.746_none_b3a887dd4a9553e8\Windows.ApplicationModel.Wallet.dll
Filesize402KB
MD502557c141c9e153c2b7987b79a3a2dd7
SHA1a054761382ee68608b6a3b62b68138dc205f576b
SHA256207c587e769e2655669bd3ce1d28a00bcac08f023013735f026f65c0e3baa6f4
SHA512a37e29c115bcb9956b1f8fd2022f2e3966c1fa2a0efa5c2ee2d14bc5c41bfddae0deea4d481a681d13ec58e9dec41e7565f8b4eb1c10f2c44c03e58bdd2792b3
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
121B
MD56cb69f8fa44180a75b5cd6d0e6ff1a43
SHA1131f0bb800aa929ba67e8771b62884eb162de542
SHA25680fe0f50bdaf315bfb2e60b52b707434f4450f46ca9f85d71c25f8c7768aa40a
SHA51245c57ee0df46367af50aa7ddefd46654ad19627edc007ce727eca9c1020e10d2be73770f949abce90182ccc1165b0026e95703230dce1e0580e24822c3b8a986
-
Filesize
46B
MD53f05819f995b4dafa1b5d55ce8d1f411
SHA1404449b79a16bfc4f64f2fd55cd73d5d27a85d71
SHA2567e0bf0cbd06a087500a9c3b50254df3a8a2c2980921ab6a62ab1121941c80fc0
SHA51234abb7df8b3a68e1649ff0d2762576a4d4e65da548e74b1aa65c2b82c1b89f90d053ecddac67c614ca6084dc5b2cb552949250fb70f49b536f1bcb0057717026
-
Filesize
68B
MD55b3a5065816f136f0553b0adbb975dc6
SHA14eccc21faeed30e9aef86a0c1c9c8326b1ef8928
SHA256aa24d0d2a6726bee28af40b82cacc70a5ed42e62ce0641bffc71e40d9e75aae9
SHA51240ef97348ff27fda04df841ee7967d68297980cc19ff5f63a793457289732789319a541ae1864e4359909b3f7f76b1d4cf6a1aa80b09c67250079c03e212ad7c
-
Filesize
327B
MD5738f309b0065322d607cd2109966f9f4
SHA10c61e925cc64b28bb7a7eb28138c07546abc366c
SHA2568baceb97bc8e076453eff633cb3f5ed0a9849c398799eeef2bd8eb2ef75fd251
SHA512a08bc83ff5bcf38ee64b0196ff7672597b41d0e0318f6977d377cffbf8c429fc4d31bb4b05a8e7072a5e40e0d75247b1822709b3d8b5c40ab267f3eee63f862d
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x00o19f5.default-release\cookies.sqlite.id[CA65E8CE-3483].[[email protected]].8base
Filesize96KB
MD5e42e0b9ce40c2ddd2cac886f485ecede
SHA13039baf11b5fd2e65f0f20ada1f82a42bfedc934
SHA256b22e4fa2e82011aeb9b451f87647cbbe1113b55c2e8be27dd9af01d7989c37c1
SHA5124da6c72b4336e84ae3889db516613fc53d00b4f0de0e9e49dddc291726d25db8d6c7288f5ba47e4a55a0f5243f1c030a96cae23c4202c7f5a5e61aedd858dc58
-
Filesize
250KB
MD50feba1aa950a86bc42ea915dd0cf7d11
SHA17547e1c5f62deca33ab889d5c96a87119f4a951e
SHA256eff61b0a07c25e5b581608ad5ad70bceecd2e777d902263c74e1bc3f17760141
SHA51265da25a685620e31de954f8bfc26eea309fc735df68fcb81428a744eb03b6c083cac9410e1eb73dee7d04a42e46096d62508d5fdafdc16f8f8748658e07c0b9c
-
Filesize
438KB
MD56e038a129bd84d2bf706e959f58fcc4b
SHA1770d38b6b19fdef278043e7f848dc0b868207c3f
SHA256cfa469065ed6993300506303d3c7d789cd24209905a13200b0ba1468a082514e
SHA51266309a4d000848233b8b8ec4fdfe9228b2a28d1e39ed371de12c02e6cb8f838c208c5db05fd370090efaea94a40f6ffbf3ea7ab426542bda1a216cf4cb0f1ac3
-
Filesize
5KB
MD5e6f452d37338b3dcfe9869f20087ce91
SHA1d09f17e7563485a59f3ff1f4af1eb469c49ac251
SHA256c7859805407693ab1e1971a1b32bd36aa1e4c1a015bc2561b09adaedaddf4049
SHA5124455361b6735d579e6723846daaf892ebb7f44bf81c5490c0c9d5c8bc80652fa68c00ab4704a7739d47e34aca199b8cbdf957bf147d50ee0117f0fefa838641f
-
Filesize
5KB
MD5e6f452d37338b3dcfe9869f20087ce91
SHA1d09f17e7563485a59f3ff1f4af1eb469c49ac251
SHA256c7859805407693ab1e1971a1b32bd36aa1e4c1a015bc2561b09adaedaddf4049
SHA5124455361b6735d579e6723846daaf892ebb7f44bf81c5490c0c9d5c8bc80652fa68c00ab4704a7739d47e34aca199b8cbdf957bf147d50ee0117f0fefa838641f
-
Filesize
5KB
MD5e6f452d37338b3dcfe9869f20087ce91
SHA1d09f17e7563485a59f3ff1f4af1eb469c49ac251
SHA256c7859805407693ab1e1971a1b32bd36aa1e4c1a015bc2561b09adaedaddf4049
SHA5124455361b6735d579e6723846daaf892ebb7f44bf81c5490c0c9d5c8bc80652fa68c00ab4704a7739d47e34aca199b8cbdf957bf147d50ee0117f0fefa838641f
-
Filesize
5KB
MD5e6f452d37338b3dcfe9869f20087ce91
SHA1d09f17e7563485a59f3ff1f4af1eb469c49ac251
SHA256c7859805407693ab1e1971a1b32bd36aa1e4c1a015bc2561b09adaedaddf4049
SHA5124455361b6735d579e6723846daaf892ebb7f44bf81c5490c0c9d5c8bc80652fa68c00ab4704a7739d47e34aca199b8cbdf957bf147d50ee0117f0fefa838641f
-
Filesize
5KB
MD5e6f452d37338b3dcfe9869f20087ce91
SHA1d09f17e7563485a59f3ff1f4af1eb469c49ac251
SHA256c7859805407693ab1e1971a1b32bd36aa1e4c1a015bc2561b09adaedaddf4049
SHA5124455361b6735d579e6723846daaf892ebb7f44bf81c5490c0c9d5c8bc80652fa68c00ab4704a7739d47e34aca199b8cbdf957bf147d50ee0117f0fefa838641f