Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
54s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2024, 16:47
Static task
static1
Behavioral task
behavioral1
Sample
ModuloDigitalizacao_v4.3.2.exe
Resource
win10v2004-20240226-en
Errors
General
-
Target
ModuloDigitalizacao_v4.3.2.exe
-
Size
63.3MB
-
MD5
6c4ef492797a02a61a376472cd163eab
-
SHA1
fb72b5677208144187c800bb2f0f930c9c213e01
-
SHA256
4f1a0c7cd329d8fd5be9e284879931d976461fe49ea1cd346531ed10abd713bc
-
SHA512
8faa936c0511319ea8947dd6d6c34e76c4fe91b29b3dba212a567f271cab34c9489e0bdb0d3fcd4be49407908a8d8a408387c395188aaf4bac171967aa018b77
-
SSDEEP
1572864:FaMDboCIcSHfdJU3YO6bj2Npgd6uEJ2L/NEN:FnboDH7U3YOot6bJ2BEN
Malware Config
Signatures
-
Manipulates Digital Signatures 1 TTPs 3 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.1!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_CA_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.2!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_END_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.3!7\Name = "szOID_ROOT_PROGRAM_NO_OCSP_FAILOVER_TO_CRL" certutil.exe -
Enumerates connected drives 3 TTPs 31 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\D: explorer.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation ModuloDigitalizacao_v4.3.2.tmp Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation service_upload-1.12.tmp -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Microsoft\Crypto\RSA\MachineKeys\40f44ead95b6ce92716fa355f001a904_1821d3b4-fc3c-403b-ac71-765075a19c10 certutil.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\SmlFileManager.dll ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.Econtent.Ecm.Library.Capture.dll ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-4J79Q.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-TQG78.tmp ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\SmlConnectUsers.dll ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.Security.dll ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-BFN27.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-CNOFI.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-MQ36I.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-NSM26.tmp service_upload-1.12.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.Econtent.Ecm.Library.PickList.dll ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-5QDOU.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-SE8HL.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-BQTQH.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-0CGFK.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-J18SP.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-18JHE.tmp service_upload-1.12.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.OfficeAddin.Outlook2013.dll ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-RKD7T.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Template\is-C4LLM.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-72KGC.tmp service_upload-1.12.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-SJ2EH.tmp service_upload-1.12.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.Remove.Old.Desktop.Versions.exe ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-IPGTJ.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-KU5OB.tmp ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\Newtonsoft.Json.dll service_upload-1.12.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-5UO49.tmp service_upload-1.12.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.OfficeAddin.Excel2013.dll ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-CKA3V.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-6606C.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-56J9R.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-MSIFR.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-00S8R.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-PG4N2.tmp service_upload-1.12.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-7CRB4.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-H56LK.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-AUIJH.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Certificate\is-OB3C1.tmp ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.EContent.ContextMenu_new.dll ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.OfficeAddIn.Project2013.dll ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-TTE4G.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-EIR1T.tmp service_upload-1.12.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Aspose.Imaging.dll ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-JT0NH.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-TLEUV.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-UASTM.tmp service_upload-1.12.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-EIH1K.tmp service_upload-1.12.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\service_upload-1.12.exe ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-IE0A7.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-MHF03.tmp ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.OfficeAddin.Visio2013.dll ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-8LQEN.tmp service_upload-1.12.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-GJP8Q.tmp service_upload-1.12.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\Sml.EContent.Integration.exe service_upload-1.12.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-2HD1B.tmp ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-4QHPN.tmp ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.Econtent.Ecm.Library.Application.dll ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.Econtent.Ecm.Library.IO.dll ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-NN1IL.tmp ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Aspose.Slides.dll ModuloDigitalizacao_v4.3.2.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\is-5MO8H.tmp ModuloDigitalizacao_v4.3.2.tmp File opened for modification C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\SmlFileControl.dll service_upload-1.12.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-RR78P.tmp service_upload-1.12.tmp File created C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\is-K53FL.tmp service_upload-1.12.tmp -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIDC85.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEB99.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.InstallLog installutil.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Executes dropped EXE 9 IoCs
pid Process 3272 ModuloDigitalizacao_v4.3.2.tmp 1760 service_upload-1.12.exe 4980 service_upload-1.12.tmp 2096 SMLServiceUpload.exe 4456 SmlServiceUpload.exe 712 vcredist_x86.exe 4864 Setup.exe 3840 vcredist_x64.exe 4008 Setup.exe -
Loads dropped DLL 37 IoCs
pid Process 3272 ModuloDigitalizacao_v4.3.2.tmp 2184 RegAsm.exe 2184 RegAsm.exe 2184 RegAsm.exe 2184 RegAsm.exe 3584 RegAsm.exe 3584 RegAsm.exe 3584 RegAsm.exe 3584 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 1880 RegAsm.exe 1880 RegAsm.exe 1880 RegAsm.exe 1880 RegAsm.exe 2096 SMLServiceUpload.exe 2096 SMLServiceUpload.exe 2096 SMLServiceUpload.exe 2096 SMLServiceUpload.exe 4784 installutil.exe 4784 installutil.exe 2556 installutil.exe 2556 installutil.exe 4456 SmlServiceUpload.exe 4456 SmlServiceUpload.exe 4456 SmlServiceUpload.exe 4456 SmlServiceUpload.exe 4456 SmlServiceUpload.exe 4456 SmlServiceUpload.exe 4456 SmlServiceUpload.exe 4456 SmlServiceUpload.exe 4864 Setup.exe 4864 Setup.exe 4008 Setup.exe 4008 Setup.exe -
Registers COM server for autorun 1 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\ = "mscoree.dll" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\Assembly = "Sml.EContent.ContextMenu, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\1.0.0.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\1.0.0.0\Assembly = "Sml.EContent.ContextMenu, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\1.0.0.0\CodeBase = "file:///C:/Program Files (x86)/Zeev/Zeev Docs/Desktop Integration_v430/Sml.EContent.ContextMenu.DLL" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\ThreadingModel = "Both" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\Class = "Sml.EContent.ContextMenu.ContextMenu" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\RuntimeVersion = "v4.0.30319" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\CodeBase = "file:///C:/Program Files (x86)/Zeev/Zeev Docs/Desktop Integration_v430/Sml.EContent.ContextMenu.DLL" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\1.0.0.0\Class = "Sml.EContent.ContextMenu.ContextMenu" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32\1.0.0.0\RuntimeVersion = "v4.0.30319" RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe -
Kills process with taskkill 7 IoCs
pid Process 2268 taskkill.exe 5028 taskkill.exe 3840 taskkill.exe 5376 taskkill.exe 4328 taskkill.exe 2852 taskkill.exe 4528 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\24 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\22\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\23 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\23 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E2B7D302-F486-3F20-B6D1-26FC71F78750} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{2EDBCBC3-6A4A-485C-A426-5F0331CE81E8}\1.1\FLAGS\ = "0" RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\{d6117d97-cb8c-43f3-9e78-5178d651c788} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SmlFileControl.FileControl\CLSID RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{150CAF14-B2A4-430A-B7F9-ED47E6B07E85}\1.1 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E2B7D302-F486-3F20-B6D1-26FC71F78750} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F4F8E683-AAAF-38E3-9A02-04F9807F880D}\TypeLib\ = "{76DF09D4-33A5-429E-84A5-431242CEBA45}" RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\{d6117d97-cb8c-43f3-9e78-5178d651c788}\ = "CSShellExtContextMenuHandler.FileContextMenuExt Class" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37C6B6A1-0E34-3E53-AEC1-13F23363C68B}\ProxyStubClsid32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SmlFileManager.FileManager\ = "SmlFileManager.FileManager" RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F8E1AB22-CDD3-3989-9A4F-D94DD5F46BC6} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7F86AE1A-EA6C-3252-91FC-8B9BEE465156}\ = "_Adapter" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BC9AF877-CB24-45D5-AAF1-C2419C634F55}\1.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Component Categories\{62C8FE65-4EBB-45E7-B440-6E39B2CDBF29}\0 = ".NET Category" RegAsm.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3270530367-132075249-2153716227-1000\{BA20C1E5-8E95-46DE-B6E3-7D01B6E4A584} explorer.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F4F8E683-AAAF-38E3-9A02-04F9807F880D}\TypeLib\ = "{76DF09D4-33A5-429E-84A5-431242CEBA45}" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7F86AE1A-EA6C-3252-91FC-8B9BEE465156} RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1AA29B9C-35C7-3FD5-AC96-90EA90FF6532}\InprocServer32\1.1.6.0\Class = "SmlFileManager.FileManager" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7FDD4C20-215D-3725-8ABC-E8CD834D22F7} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E2B7D302-F486-3F20-B6D1-26FC71F78750}\TypeLib RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7FDD4C20-215D-3725-8ABC-E8CD834D22F7}\ProgId\ = "SmlFileManager.Adapter" RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{150CAF14-B2A4-430A-B7F9-ED47E6B07E85}\1.1\0\win32 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CEE69324-2342-3245-90F7-B9BA64DA6087} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1AA29B9C-35C7-3FD5-AC96-90EA90FF6532}\ProgId RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\InprocServer32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7F86AE1A-EA6C-3252-91FC-8B9BEE465156}\TypeLib\Version = "1.1" RegAsm.exe Set value (int) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{2EDBCBC3-6A4A-485C-A426-5F0331CE81E8}\1.1\ = "Biblioteca responsável pela manipulação de arquivos de configuração do upload com usuários logados e criação de pastas." RegAsm.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3270530367-132075249-2153716227-1000\{071705F4-A559-4D7A-83C3-2A2D782EBB97} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SmlFileControl.FileControl\CLSID\ = "{B11809A4-CC21-3FDC-9C9B-AFE0D32E1E02}" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{37C6B6A1-0E34-3E53-AEC1-13F23363C68B} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E2B7D302-F486-3F20-B6D1-26FC71F78750}\TypeLib\Version = "1.1" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CEE69324-2342-3245-90F7-B9BA64DA6087} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E552AB7C-02AB-3919-976D-BD991CBB1846}\InprocServer32\Class = "SmlFileManager.Computer" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E552AB7C-02AB-3919-976D-BD991CBB1846}\InprocServer32\1.1.6.0\Assembly = "SmlFileManager, Version=1.1.6.0, Culture=neutral, PublicKeyToken=98a6f890361168f1" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E552AB7C-02AB-3919-976D-BD991CBB1846}\ProgId RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7FDD4C20-215D-3725-8ABC-E8CD834D22F7}\InprocServer32\1.1.6.0\CodeBase = "file:///C:/Program Files (x86)/Zeev/Zeev Docs/Desktop Integration_v430/SmlFileManager.DLL" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B11809A4-CC21-3FDC-9C9B-AFE0D32E1E02}\InprocServer32\ = "mscoree.dll" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B11809A4-CC21-3FDC-9C9B-AFE0D32E1E02}\InprocServer32\Assembly = "SmlFileControl, Version=1.1.6.0, Culture=neutral, PublicKeyToken=e62f57b4953fb7ba" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{150CAF14-B2A4-430A-B7F9-ED47E6B07E85}\1.1\0 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D5E3C0FEDA1E123187686FED06E995A\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B11809A4-CC21-3FDC-9C9B-AFE0D32E1E02}\InprocServer32\CodeBase = "file:///C:/Program Files (x86)/Zeev/Zeev Docs/Desktop Integration_v430/SmlFileControl.DLL" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7FDD4C20-215D-3725-8ABC-E8CD834D22F7}\InprocServer32 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1AA29B9C-35C7-3FD5-AC96-90EA90FF6532}\InprocServer32\1.1.6.0\RuntimeVersion = "v4.0.30319" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{76DF09D4-33A5-429E-84A5-431242CEBA45}\1.1\HELPDIR RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F8E1AB22-CDD3-3989-9A4F-D94DD5F46BC6}\ProxyStubClsid32 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F4F8E683-AAAF-38E3-9A02-04F9807F880D}\ProxyStubClsid32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F8E1AB22-CDD3-3989-9A4F-D94DD5F46BC6}\TypeLib\Version = "1.1" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6117D97-CB8C-43F3-9E78-5178D651C788}\ProgId RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\{d6117d97-cb8c-43f3-9e78-5178d651c788} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F4F8E683-AAAF-38E3-9A02-04F9807F880D} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SmlFileManager.FileManager RegAsm.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 3272 ModuloDigitalizacao_v4.3.2.tmp 3272 ModuloDigitalizacao_v4.3.2.tmp 3272 ModuloDigitalizacao_v4.3.2.tmp 3272 ModuloDigitalizacao_v4.3.2.tmp 4980 service_upload-1.12.tmp 4980 service_upload-1.12.tmp 4864 Setup.exe 4864 Setup.exe 4864 Setup.exe 4864 Setup.exe 4864 Setup.exe 4864 Setup.exe 4864 Setup.exe 4864 Setup.exe 4864 Setup.exe 4864 Setup.exe 4864 Setup.exe 4864 Setup.exe 4696 msiexec.exe 4696 msiexec.exe 4008 Setup.exe 4008 Setup.exe 4008 Setup.exe 4008 Setup.exe 4008 Setup.exe 4008 Setup.exe 4008 Setup.exe 4008 Setup.exe 4008 Setup.exe 4008 Setup.exe 4008 Setup.exe 4008 Setup.exe 4696 msiexec.exe 4696 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2852 taskkill.exe Token: SeDebugPrivilege 4528 taskkill.exe Token: SeDebugPrivilege 2268 taskkill.exe Token: SeDebugPrivilege 3840 taskkill.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 1792 explorer.exe Token: SeCreatePagefilePrivilege 1792 explorer.exe Token: SeShutdownPrivilege 4864 Setup.exe Token: SeIncreaseQuotaPrivilege 4864 Setup.exe Token: SeSecurityPrivilege 4696 msiexec.exe Token: SeCreateTokenPrivilege 4864 Setup.exe Token: SeAssignPrimaryTokenPrivilege 4864 Setup.exe Token: SeLockMemoryPrivilege 4864 Setup.exe Token: SeIncreaseQuotaPrivilege 4864 Setup.exe Token: SeMachineAccountPrivilege 4864 Setup.exe Token: SeTcbPrivilege 4864 Setup.exe Token: SeSecurityPrivilege 4864 Setup.exe Token: SeTakeOwnershipPrivilege 4864 Setup.exe Token: SeLoadDriverPrivilege 4864 Setup.exe Token: SeSystemProfilePrivilege 4864 Setup.exe Token: SeSystemtimePrivilege 4864 Setup.exe Token: SeProfSingleProcessPrivilege 4864 Setup.exe Token: SeIncBasePriorityPrivilege 4864 Setup.exe Token: SeCreatePagefilePrivilege 4864 Setup.exe Token: SeCreatePermanentPrivilege 4864 Setup.exe Token: SeBackupPrivilege 4864 Setup.exe Token: SeRestorePrivilege 4864 Setup.exe Token: SeShutdownPrivilege 4864 Setup.exe Token: SeDebugPrivilege 4864 Setup.exe Token: SeAuditPrivilege 4864 Setup.exe Token: SeSystemEnvironmentPrivilege 4864 Setup.exe Token: SeChangeNotifyPrivilege 4864 Setup.exe Token: SeRemoteShutdownPrivilege 4864 Setup.exe Token: SeUndockPrivilege 4864 Setup.exe Token: SeSyncAgentPrivilege 4864 Setup.exe Token: SeEnableDelegationPrivilege 4864 Setup.exe Token: SeManageVolumePrivilege 4864 Setup.exe Token: SeImpersonatePrivilege 4864 Setup.exe Token: SeCreateGlobalPrivilege 4864 Setup.exe Token: SeShutdownPrivilege 4888 explorer.exe Token: SeCreatePagefilePrivilege 4888 explorer.exe Token: SeShutdownPrivilege 4888 explorer.exe Token: SeCreatePagefilePrivilege 4888 explorer.exe Token: SeRestorePrivilege 4696 msiexec.exe Token: SeTakeOwnershipPrivilege 4696 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3272 ModuloDigitalizacao_v4.3.2.tmp 4980 service_upload-1.12.tmp 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe -
Suspicious use of SendNotifyMessage 59 IoCs
pid Process 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 1792 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4888 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 4212 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe 6052 explorer.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4244 StartMenuExperienceHost.exe 3356 StartMenuExperienceHost.exe 2168 StartMenuExperienceHost.exe 4260 SearchApp.exe 5492 StartMenuExperienceHost.exe 5632 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1252 wrote to memory of 3272 1252 ModuloDigitalizacao_v4.3.2.exe 93 PID 1252 wrote to memory of 3272 1252 ModuloDigitalizacao_v4.3.2.exe 93 PID 1252 wrote to memory of 3272 1252 ModuloDigitalizacao_v4.3.2.exe 93 PID 3272 wrote to memory of 4228 3272 ModuloDigitalizacao_v4.3.2.tmp 94 PID 3272 wrote to memory of 4228 3272 ModuloDigitalizacao_v4.3.2.tmp 94 PID 3272 wrote to memory of 4228 3272 ModuloDigitalizacao_v4.3.2.tmp 94 PID 4228 wrote to memory of 2444 4228 net.exe 96 PID 4228 wrote to memory of 2444 4228 net.exe 96 PID 4228 wrote to memory of 2444 4228 net.exe 96 PID 3272 wrote to memory of 2852 3272 ModuloDigitalizacao_v4.3.2.tmp 97 PID 3272 wrote to memory of 2852 3272 ModuloDigitalizacao_v4.3.2.tmp 97 PID 3272 wrote to memory of 2852 3272 ModuloDigitalizacao_v4.3.2.tmp 97 PID 3272 wrote to memory of 4528 3272 ModuloDigitalizacao_v4.3.2.tmp 100 PID 3272 wrote to memory of 4528 3272 ModuloDigitalizacao_v4.3.2.tmp 100 PID 3272 wrote to memory of 4528 3272 ModuloDigitalizacao_v4.3.2.tmp 100 PID 3272 wrote to memory of 2964 3272 ModuloDigitalizacao_v4.3.2.tmp 108 PID 3272 wrote to memory of 2964 3272 ModuloDigitalizacao_v4.3.2.tmp 108 PID 3272 wrote to memory of 2964 3272 ModuloDigitalizacao_v4.3.2.tmp 108 PID 2964 wrote to memory of 4500 2964 net.exe 110 PID 2964 wrote to memory of 4500 2964 net.exe 110 PID 2964 wrote to memory of 4500 2964 net.exe 110 PID 3272 wrote to memory of 2268 3272 ModuloDigitalizacao_v4.3.2.tmp 111 PID 3272 wrote to memory of 2268 3272 ModuloDigitalizacao_v4.3.2.tmp 111 PID 3272 wrote to memory of 2268 3272 ModuloDigitalizacao_v4.3.2.tmp 111 PID 3272 wrote to memory of 5028 3272 ModuloDigitalizacao_v4.3.2.tmp 113 PID 3272 wrote to memory of 5028 3272 ModuloDigitalizacao_v4.3.2.tmp 113 PID 3272 wrote to memory of 5028 3272 ModuloDigitalizacao_v4.3.2.tmp 113 PID 3272 wrote to memory of 4980 3272 ModuloDigitalizacao_v4.3.2.tmp 115 PID 3272 wrote to memory of 4980 3272 ModuloDigitalizacao_v4.3.2.tmp 115 PID 3272 wrote to memory of 448 3272 ModuloDigitalizacao_v4.3.2.tmp 117 PID 3272 wrote to memory of 448 3272 ModuloDigitalizacao_v4.3.2.tmp 117 PID 3272 wrote to memory of 3616 3272 ModuloDigitalizacao_v4.3.2.tmp 119 PID 3272 wrote to memory of 3616 3272 ModuloDigitalizacao_v4.3.2.tmp 119 PID 3272 wrote to memory of 3616 3272 ModuloDigitalizacao_v4.3.2.tmp 119 PID 3272 wrote to memory of 2184 3272 ModuloDigitalizacao_v4.3.2.tmp 121 PID 3272 wrote to memory of 2184 3272 ModuloDigitalizacao_v4.3.2.tmp 121 PID 3272 wrote to memory of 2184 3272 ModuloDigitalizacao_v4.3.2.tmp 121 PID 3272 wrote to memory of 3584 3272 ModuloDigitalizacao_v4.3.2.tmp 123 PID 3272 wrote to memory of 3584 3272 ModuloDigitalizacao_v4.3.2.tmp 123 PID 3272 wrote to memory of 3584 3272 ModuloDigitalizacao_v4.3.2.tmp 123 PID 3272 wrote to memory of 4932 3272 ModuloDigitalizacao_v4.3.2.tmp 125 PID 3272 wrote to memory of 4932 3272 ModuloDigitalizacao_v4.3.2.tmp 125 PID 3272 wrote to memory of 4932 3272 ModuloDigitalizacao_v4.3.2.tmp 125 PID 3272 wrote to memory of 1880 3272 ModuloDigitalizacao_v4.3.2.tmp 128 PID 3272 wrote to memory of 1880 3272 ModuloDigitalizacao_v4.3.2.tmp 128 PID 3272 wrote to memory of 1880 3272 ModuloDigitalizacao_v4.3.2.tmp 128 PID 3272 wrote to memory of 1760 3272 ModuloDigitalizacao_v4.3.2.tmp 130 PID 3272 wrote to memory of 1760 3272 ModuloDigitalizacao_v4.3.2.tmp 130 PID 3272 wrote to memory of 1760 3272 ModuloDigitalizacao_v4.3.2.tmp 130 PID 1760 wrote to memory of 4980 1760 service_upload-1.12.exe 131 PID 1760 wrote to memory of 4980 1760 service_upload-1.12.exe 131 PID 1760 wrote to memory of 4980 1760 service_upload-1.12.exe 131 PID 4980 wrote to memory of 5048 4980 service_upload-1.12.tmp 133 PID 4980 wrote to memory of 5048 4980 service_upload-1.12.tmp 133 PID 4980 wrote to memory of 5048 4980 service_upload-1.12.tmp 133 PID 5048 wrote to memory of 1016 5048 net.exe 135 PID 5048 wrote to memory of 1016 5048 net.exe 135 PID 5048 wrote to memory of 1016 5048 net.exe 135 PID 4980 wrote to memory of 2096 4980 service_upload-1.12.tmp 137 PID 4980 wrote to memory of 2096 4980 service_upload-1.12.tmp 137 PID 4980 wrote to memory of 2096 4980 service_upload-1.12.tmp 137 PID 2096 wrote to memory of 4784 2096 SMLServiceUpload.exe 138 PID 2096 wrote to memory of 4784 2096 SMLServiceUpload.exe 138 PID 2096 wrote to memory of 4784 2096 SMLServiceUpload.exe 138 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ModuloDigitalizacao_v4.3.2.exe"C:\Users\Admin\AppData\Local\Temp\ModuloDigitalizacao_v4.3.2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\is-50BA9.tmp\ModuloDigitalizacao_v4.3.2.tmp"C:\Users\Admin\AppData\Local\Temp\is-50BA9.tmp\ModuloDigitalizacao_v4.3.2.tmp" /SL5="$90030,65482663,1157632,C:\Users\Admin\AppData\Local\Temp\ModuloDigitalizacao_v4.3.2.exe"2⤵
- Checks computer location settings
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Sml Upload Service"3⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sml Upload Service"4⤵PID:2444
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM Sml.EContent.Systray.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM Sml.EContent.Systray.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Sml Upload Service"3⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sml Upload Service"4⤵PID:4500
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM Sml.EContent.Systray.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM Sml.EContent.Systray.exe /T3⤵
- Kills process with taskkill
PID:5028
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.EContent.ContextMenu.dll" /u3⤵PID:4980
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Sml.EContent.ContextMenu.dll" /codebase3⤵
- Registers COM server for autorun
- Modifies registry class
PID:448
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" /tlb /codebase "C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\SmlDocument.dll"3⤵PID:3616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" /tlb /codebase "C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\SmlFileControl.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:2184
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" /tlb /codebase "C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\SmlFileManager.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:3584
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" /tlb /codebase "C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\SmlConnectUsers.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:4932
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" /tlb /codebase "C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\SmlBinaryFile.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:1880
-
-
C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\service_upload-1.12.exe"C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\service_upload-1.12.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\is-1OGK1.tmp\service_upload-1.12.tmp"C:\Users\Admin\AppData\Local\Temp\is-1OGK1.tmp\service_upload-1.12.tmp" /SL5="$C0204,3137610,1157632,C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\service_upload-1.12.exe"4⤵
- Checks computer location settings
- Drops file in Program Files directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Sml Upload Service"5⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sml Upload Service"6⤵PID:1016
-
-
-
C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\SMLServiceUpload.exe"C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\SMLServiceUpload.exe" /u5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" /u "C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\SMLServiceUpload.exe"6⤵
- Loads dropped DLL
PID:4784
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start "Sml Upload Service"5⤵PID:2540
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start "Sml Upload Service"6⤵PID:1304
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" /account="LocalSystem" /name="SMLServiceUpload.exe" "C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\SmlServiceUpload.exe"5⤵
- Drops file in Windows directory
- Loads dropped DLL
PID:2556
-
-
-
-
C:\Windows\SysWOW64\certutil.exe"certutil.exe" -delstore ROOT dc09a4043626b6dcfd3bf8fd2d6d30012a669dba3⤵
- Manipulates Digital Signatures
PID:1416
-
-
C:\Windows\SysWOW64\certutil.exe"certutil.exe" -delstore MY eb4dbe58b7f08daafef0b3a3e39d64f3344d52513⤵PID:1608
-
-
C:\Windows\SysWOW64\certutil.exe"certutil.exe" -addstore ROOT C:\Users\Admin\AppData\Local\Temp\is-PVFMR.tmp\cacert.pem3⤵PID:5048
-
-
C:\Windows\SysWOW64\certutil.exe"certutil.exe" -addstore -enterprise -f -v root C:\Users\Admin\AppData\Local\Temp\is-PVFMR.tmp\intermediate.cacert.pem3⤵PID:3228
-
-
C:\Windows\SysWOW64\certutil.exe"certutil.exe" -f -p c0nV3rG3r -importpfx "C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\Certificate\localhost.pfx"3⤵
- Drops file in System32 directory
PID:4376
-
-
C:\Windows\SysWOW64\netsh.exe"netsh.exe" http add urlacl url=http://+:4050/CloudCapture sddl=D:(A;;GX;;;IU)3⤵PID:1320
-
-
C:\Windows\SysWOW64\netsh.exe"netsh.exe" http add urlacl url=https://+:7090/CloudCapture sddl=D:(A;;GX;;;IU)3⤵PID:3640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\rename_sml_folder.bat" "3⤵PID:1852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\install_certificate_with_port.bat" "3⤵PID:3524
-
C:\Windows\SysWOW64\netsh.exenetsh http add sslcert ipport=[::]:7090 certhash=553cdc95e27e9d2b5676a51413caf9289badd7b1 appid={7fe8babe-2b01-4803-9b56-eb7b31974c56} certstorename=my4⤵PID:1304
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /IM explorer.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Enumerates connected drives
- Modifies Installed Components in the registry
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1792
-
-
C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\vcredist_x86.exe"C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\vcredist_x86.exe" /q3⤵
- Executes dropped EXE
PID:712 -
\??\f:\01b0779a01b56b6681e2\Setup.exef:\01b0779a01b56b6681e2\Setup.exe /q4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
-
C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\vcredist_x64.exe"C:\Program Files (x86)\Zeev\Zeev Docs\Desktop Integration_v430\vcredist_x64.exe" /q3⤵
- Executes dropped EXE
PID:3840 -
\??\f:\afb628663c4e1192145613afccca6cc8\Setup.exef:\afb628663c4e1192145613afccca6cc8\Setup.exe /q4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4008
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Sml Upload Service"3⤵PID:5436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sml Upload Service"4⤵PID:5152
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM Sml.EContent.Systray.exe /T3⤵
- Kills process with taskkill
PID:5376
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM Sml.EContent.Systray.exe /T3⤵
- Kills process with taskkill
PID:4328
-
-
-
C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\SmlServiceUpload.exe"C:\Program Files (x86)\Zeev\Zeev Docs\Service Upload\SmlServiceUpload.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4456
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4244
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Enumerates connected drives
- Modifies Installed Components in the registry
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4888
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3356
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Enumerates connected drives
- Modifies Installed Components in the registry
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4212
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2168
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4260
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Enumerates connected drives
- Modifies Installed Components in the registry
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:6052
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5492
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5632
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3660
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5200
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4272
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4920
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5084
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5536
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3192
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5172
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5424
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5604
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6028
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5528
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4900
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4392
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5200
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4888
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5296
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5288
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4260
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5652
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5524
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5764
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5708
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2124
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5588
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3560
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa387b055 /state1:0x41c64e6d1⤵PID:3808
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Modify Registry
2Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD51cc776a82152ee1e33961ce184eb1025
SHA12e359d4136315c84f9a2502db2e883736de0ddd8
SHA2562d4b6144286c4ad6fd30223b2ae34ccff55c0f11e263c834082315805bf02c1f
SHA512af23546873e402453821bfe1a363fcb460f62c7b9f27f47ea4565eb932ba2d1e57f91ac742e2a4f04b7a86d3ef295433d4fc9c2d721293d9d79951fa895c05c1
-
Filesize
4KB
MD5ba6e3cb2c5aeb8d758ac0e9a853e707c
SHA15687b0a2fd7374c3bd0cc982a3f8ce6f28d9738c
SHA256f4656812a184c1712087dba373ca7aab1eb09a2e02bae85938bd04758de6d180
SHA5120e3528cb19117da75a71ec4019321f9d280d40f7a36e8e0609d756bc8c2ad981f98bd6e5d691d853e3667bcc136b32c30bbeb9ab538c8832ee8f765d2abf9283
-
Filesize
6KB
MD53175168ba8309aeb86ead35401072a85
SHA195a3944b8eadf8d248199df40b3629327b3d392c
SHA256520db794b2d089e2e9fadd28699e4335a878b6892c9e2a2a0863a7b7da49358d
SHA512347370f28184a525d79d2a0eac722ebe823321fb67193087f898c060559c97b1c435a25cd33321c71481ec8932de68c6ee048cbbb6a2e23498b77921009f7b01
-
Filesize
390KB
MD5da4e1e564102a7619f8a625e44fdf856
SHA128318ba20c0c6e81e87fa534cd30a51ab5e83f37
SHA2568a6e954d3b3a2ee9731402d0adab592eff383f3294bf876c3e9c3561738cbc2e
SHA512ab9e55e250232ed267a902e043bd9ca3f3fe7e159525fe7550405f05c4ec273fa7ba1e5034ffe9fabe945cea71a1850b554e5d955e129ae8b8f729062c7f8b3c
-
Filesize
1.0MB
MD5c789fbc6d51b172045b66b8b42c15508
SHA1534a6cf1e08c1ffd1d61733fcf072345ca817f9a
SHA256e7e8f5f1a32b822ca99ae2d0229ad0e2db4b6f4306d6f493962dc0af636d1c58
SHA51244ee2073d387a6fa58b99b9ca146939f6fe92ddce2493dd4447dd284bb3acf4a215ec921887a200831e12872cd51f27f0baf0e7daacc36038a30e5841ff1e13f
-
Filesize
698KB
MD517985d1fb6cf5b06a4058f84311abec4
SHA1a8f0f394640a468cf64f17d74922d0f2056beeb7
SHA2560a649c72aad987020d0910917c435dc42ee17a6ee25d5273d786b70837ce02ff
SHA512007d1dbd8ee3f707c8b32a342f7b058268d8237b09c9180bbec4b9b9a558f26b98871a7746aa77ddcc9e1d7f4d7fe5517961b64d7c33a03862f6f04fae9d548d
-
Filesize
12KB
MD5bd219e7698d3841d9ca5f98d940cca27
SHA10e7147c03b867dd16821bca67f99b978d7582307
SHA256e777a5639795388d2b3e2ee7739840e13fa47054a7e68cbce35bb6020eacb0c1
SHA5127679c19cde9eb53e575d7c427495ac826bc5649eb8262ea8c0acc85094734b100bc43f4d952e8af0a1d2bf02afa94c40484563a3dfb27038a6b99988f30e2153
-
Filesize
38KB
MD5a75d3e7e79171a331ed57d133ccdc929
SHA11a5a55ef2a9f5d962fa1bc452dc766492f666e6a
SHA25682270bccbb8f8c0276852c3759cde63030d4c1cb6758c8a32fdfbd625133dc09
SHA5123c9dc5ebc29d38d22fb998802b780d7e3dbf3c50d14f3298dac97f44e2b0bf13c62902cf2650a0f5dd93d4c7d977f66584cc6e3df5a5055cd07cd022ab00a0aa
-
Filesize
7KB
MD536f766d4b4fa7de3c3a8f63d54c01320
SHA16de673a77fb74f79c283dd0828b8ba52d7fd09e8
SHA256df1168f16cf322f5c756de4fda673e772b5a1c4aa9434a9b710cf39240c39981
SHA5129068ccd2c89c43b6a98fbb6f05e96b9bddb0b402f7b28cd2d3a1e0e24948432c7447f942211d022ae9f1e98e7f5c7fc5ad5f14e8f46e4d5e5f573271276b663f
-
Filesize
30KB
MD532adf54ac264da3ff1846a9afb30a558
SHA14f9cceb1643bc9db966df0e8da93473e3e8bbadb
SHA256f5285cb36b7cdb3816798e5cf5974155e46a00ced2ec9c39a76a845995c9d4f1
SHA51203720498c6b74ea100ca32502d98abc515d64effe5d7d384cf506c7894da536deb9dea980da275a91d7132d8826b35a15ab579aed79336eeb45ba53324d5e035
-
Filesize
151B
MD54285ad417e3ea5bf687a9a95d7ff8724
SHA19ed1f3f1abb56d4713c433653c8c5a1b632ee506
SHA256a47eb88d8f9ccda5439c99ceb7a95c52fc2e3d72b0b2f81ec616db6d171e988c
SHA512f7c792986c184e9e531b534b871d4b5071d4d21805c53ad08fadc069e5cd105a7148eb6cb9e31be92840f8a58e5a8803b3742ffb92bada121f47bf78d25e4f11
-
Filesize
2KB
MD528805db37b44bca4ab6171367f5cd472
SHA1da35355c6f915b6e25ac51543b8481a5feffcdbf
SHA25605354bb9076d0424df6767f750e79c311c2e767c80aa4c02fa267deb14a0aa86
SHA5125bb5108474022545f0b5c56725a612fba358308fb0ee2ce9d555a7cc0485e2ac6f568db5995851def91ef080b89781a2df9e30d6cfda4e7717a28ad35ae1bb20
-
Filesize
136B
MD5876bcaf8ce73f97aa371e8688c98a643
SHA110a61ecdc7daa6cda785d225374862ddd78b31cf
SHA256c287d338de9d9827aef65195645b24a37e3f000d383eddde1421cd652eeca650
SHA51219d2062cbfe5f741cf9e3b4bf96bc5c2c807b4b4ae124765e682b97be855a300865785f424bca545d04739cfcb0b35731fabebf528e791477b9bfa134392b0d9
-
Filesize
140KB
MD53a3ab63aead3dfce6e154f3eb9c8b6ea
SHA1b81c5c0987113ddae1fe1e9d56337695debfa70d
SHA256b7775f66bcb13880694179f2f186fe14401a32c1271d0c9eae34b16e98d04792
SHA5128914395a957a41bc222409f50e37741ce4e943cb59ae83c189836b9369917166fd5dd9a9c4ae82b39eb55db739cd52a368dcaacc1c5ad2b6578719594e848a0d
-
Filesize
3.9MB
MD53a0ee75af684f57a4c494465f109d561
SHA174fe512b2dd5723caf2c13ed02caf16fd68e47d3
SHA256a291cbd946cc8309b28966701f2d1bcb59d20be4b9cfd917be1beef8f0a4ecdb
SHA5120739a010ca33cd139c99338cebdaa7cefec4eb4acd60f12f730d21ec3fd508f600b8721e8f77c2ca5e6551f2081f0e0bef170f409b3c971b4c4c88193324eb99
-
Filesize
4.8MB
MD5cede02d7af62449a2c38c49abecc0cd3
SHA1b84b83a8a6741a17bfb5f3578b983c1de512589d
SHA25666b797b3b4f99488f53c2b676610dfe9868984c779536891a8d8f73ee214bc4b
SHA512d2d99e06d49a5990b449cf31d82a33104a6b45164e76fbeb34c43d10bcd25c3622af52e59a2d4b7f5f45f83c3ba4d23cf1a5fc0c03b3606f42426988e63a9770
-
Filesize
10KB
MD5887fd02884b4e7b06b0600c10bf2d311
SHA19e01722ee6511b87caa42051742bb7a7919b0163
SHA256387ea9838210846bd22d76c819cf9b5d6a30dfe9881d3c143deee7f6935efe04
SHA512c46abc750340ddf3a7ee3a7885ba77f66b704f34b5365a497711e2960e1dddad2390a1c66c99007d2f7f39d52b0f4601b243c6420d81bc50b4f42b395af982b2
-
Filesize
337B
MD58553995a01aa8ccffda2b1f9bc421b68
SHA1da55c8acfd0ab7db3c09cfae8150478d7d2e2fb5
SHA256e4fbfbb9e79ca36e68b9ec002747ab656fd4a101e743dfa99832e7e223ec793b
SHA512106b0a6364dd2a240633ad4e8911795f4c59e4a06e74a67f84d31633ffb7f55dad8daeaaa5bfa18c4ae88b80801286741b85f1ac6ee4d802ac4fda2c71193f22
-
Filesize
1KB
MD527ff506ff2ac5ff5630672e2b3530f5c
SHA17eedf71fd27f017886446205226c090ecd59440c
SHA256d3f390ee91d37b8d4771a2755265844e92a0986a0283ccee6ef14538e905ff6e
SHA51272b44da259fec49b33e87ebdfa9f16ebcee4b5c0f5df853c65791dd6f5db28da03bd30d8b7db596898ce37b480a1ced7bc239af92778717ccd14438ff3aad5d5
-
Filesize
4KB
MD544f7f3a0ce835e5d937b22f0ed759315
SHA16812df7afadecd723121ff68c3a61f07ecf7569b
SHA2566001e5b58650bf2e2d1079856545605f1d5cf83941850c9b1a70186afa149bfc
SHA5122d6d08f93520700c1045028cb848538fe26270d795cd332bc2fa5dd92364aba49e8e3c280a471a3b44a61ae0ee3fcfaa786df6525c7027b707839f003ab6c635
-
Filesize
695KB
MD5bab848b766978c9814421829552b5346
SHA180a044e01aba2b639e6a1e8e4a869bbc4bffe43f
SHA256c2b70868fbc7eba5e6d23d60060e2ef2c3acfab27dd42ce4e42323ab2518b7cd
SHA51240bbe73e7feff99a8f24efbfd55d246ea9a358f688a96084d90d5deee967fb3305ba39ba74b5e60e039f64955e72a8dc497f316288a5b39a8fca334c9a8dcc6d
-
Filesize
49KB
MD5e31e6b7c7a03d6ff83758d11b0daa2b7
SHA1814703a4b9c37a455f2ea4c2dd009e314455ff36
SHA2569adcbb3a3b0951fe7b61d344d21050513a54de6eca6023fc2f332a2d81b0e6c5
SHA5127f3def02b50d6b9a5df6bdb59b2534b77b9e820202dd6261ac4f77b698f1cd80ce35a88d4000272b8557b54f93262ed949a41ce6d12a3de1bc43a0c986f45434
-
Filesize
113KB
MD5ecfb66c410b8ab81861f6e0a7fd19660
SHA1204a722fc2719e90b9771b58a14b927cf06c9896
SHA256c7c3e420911b2816da6858ee9b3230fcb9f032608bf206ded5c6701d26ea3854
SHA512279e7d3baefafcd1e9875af3891f4cb4e878e137f357b67c993c852d358d8b437f4f9314ef2cf986d841145ff33c6757a73bc2632b42f22adf842437a4c4e4b6
-
Filesize
158KB
MD5d53bb066df0542cb18b802397a0e45e7
SHA1197481af34b792d932dd70d726e9d507c1bf6505
SHA2564f76cdb684cb1a6ba261be2a4c731f610f95a1c2bd4ad89949f6b5a0ba9be083
SHA5122db73f937ef9be7c478070a86bfcc2fca0c2924bd37fed66ca895a31791eb06b28830c138fd7d70a8ae3baa4f7daf8e5fb4f3a48ba12a290d3cab39d14fefbf2
-
Filesize
365KB
MD52be0db729fa76f561044ed1ea93b9133
SHA16a3ce29de75ac13844b77f2168e1bfadd305a566
SHA2563f72ade719278ea52ae303e7464f11fae83a35dd6adc3f5957ca3a757a7e01ab
SHA51230fb44a8e58fa6f8e6a6fd6510c5a8cf54ef1177a73a21dda33f391bb08891b35013284a3eedda043e9ce8b8227f2a03b3e7c179bb73ff89eed07de5f8658765
-
Filesize
38KB
MD527a14e22c0e42c6c63b1debd5e621510
SHA1b8393a1bd1321a1c4f66e763609bacd80a57bc38
SHA256c5a11931238263f5a90712e2f9690be573b34938677e282799f46c1bfdc99e04
SHA5124c1ca0aa94a6f6e594d7dc7a1ee8f8cfc2588250dd541843ad15902d08c78e5697c9aff5a5f63a2d7e7b1e0e93b0e0789d0e37545072d57722005feb163a6779
-
Filesize
7KB
MD55cfcd9743df9b91a231dde6dd3ee6a05
SHA146b31e9da536288cb875b27f950e892d09d67740
SHA256ca978ae4891cb830b7fd031a33e146c32f44484c9b84ffc9e4f7ebb40c22e6d3
SHA512c9c5723ce8241b76053ab7d03ddf13c524ba48c7433767c650fc2ca64e4dd172d77e5dcd3fd206124d1ad45ae978db0d0b6b79ca5248da6c3c7bfad595746be2
-
Filesize
1KB
MD5ffbedecd2cf80dc752fcd237ce7efd6f
SHA10db4a2a898a0b0dd83c1f9b41259ae3761d129b4
SHA256b854a704a2c28cc142af66c84f36bcd1e3360e623701f315e17754415df4f9e8
SHA5125fd9cf629c2332b67fc25b96d55d0dc8c38adb34b6a3edc198b4c0cee36ad6b7196d5965f5d70635ca8f42ad5c344b57eb1fd792e6eb46d6f90cf03e2b132310
-
Filesize
430KB
MD500e132c612ead018e8b9bafb33e004e7
SHA1d0e7a712de15d22e9a331c0888fe68844f8d9fa3
SHA256ca01961295aa1edc01e8a0a492dc30d049cba247d8c8b3c9ca36f4bde0d3bfe2
SHA51227d26028cb49d20ea3cbe087b0f7ffc8c0ac8c28fc327d063335147b42dd8b185b37ec766809fe907b5ce8ebfae3b2b302362e1075c457cb1669c40125374618
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\40f44ead95b6ce92716fa355f001a904_1821d3b4-fc3c-403b-ac71-765075a19c10
Filesize3KB
MD5d53a97ca849e93314f53909878ef6a40
SHA1b3ed6adf9a86c0f0b5bef10ecc5f800b6cb855b9
SHA25621d4288f3f041a9d5e2d04168865159e2be888e968d5d5939228034c7c30b20b
SHA512a8065f8900a0c16a2991feb28704e3dd7d5252ee186e8fb4bff79a133d37295ce5d8c454c0b2c555f2c5cc98971b0d5e4fcbfd879baa0c657be5db50d0e3aa15
-
Filesize
42B
MD584cfdb4b995b1dbf543b26b86c863adc
SHA1d2f47764908bf30036cf8248b9ff5541e2711fa2
SHA256d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b
SHA512485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce
-
Filesize
1KB
MD536d1ce6d1ad30ec488efa294e5eb8795
SHA128b6ea1ad540f2a1da6d79dac5ea25b281c4698d
SHA256d28380bc21edf407958e0e975e8935fe67930a43f367949117bc3fb9c9b01b80
SHA51207c78f057139491d27f0a645015578719bdb423d1fcd9e3a122094a2c4c9cd0d969bd738379e7afe8b1211560a625dceb1f1317823f7ac7802513ce45716d613
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\S6429SHP\microsoft.windows[1].xml
Filesize97B
MD57e39acb1017053b924cf303370a12e55
SHA19c440dcafded082c00184b9b56e227028d055085
SHA256b869cba3bf0e6ac6a65964e24a354bb1a787cb2c72db5da939e5a077d7848209
SHA512895d599af4410d14543a699ecb70555a7ce606d9550c220b715ba1d8c6ef9e24b715c983499a162a222fdaa474dfdee1ad016b47b831e72acc994bd7c53dba1c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133549951211450240.txt
Filesize77KB
MD5467fac7f0dd180892156f2bb44ec9482
SHA1c995fe31baa3e2f7c76500f621d2941022bc7c07
SHA25630657fb81cd6379eb1147a14d605daa4b20983d4db8157547f4529a068985adb
SHA5128dbc24512dfc03f2e86709c4b70b04c9869cdfa02f4eb5bb4213a13adfbdb5d2a7825c6fbd0f123a5346b08dde490e831d970b29f5825210bdce2a23d3eab613
-
Filesize
15KB
MD5cd131d41791a543cc6f6ed1ea5bd257c
SHA1f42a2708a0b42a13530d26515274d1fcdbfe8490
SHA256e139af8858fe90127095ac1c4685bcd849437ef0df7c416033554703f5d864bb
SHA512a6ee9af8f8c2c7acd58dd3c42b8d70c55202b382ffc5a93772af7bf7d7740c1162bb6d38a4307b1802294a18eb52032d410e128072af7d4f9d54f415be020c9a
-
Filesize
3.3MB
MD577ad85c0f2c6418236ff8b8ab8d1eaa8
SHA14c287784f82345c12fd27890ff20d966fe8c87dd
SHA25697276723bb3b07c0c63025191c589210c06d61b93ff542bfb551ada30bc0d5cb
SHA512f3b0b0c6b5d43553b1daf1db3d4dac19fe1575ac5f6cd6fa7f89129658aade2adbc190fd126c49dd8d8a60d2b2e35d5a6e8279a494f802be3daeb52dbec4ff0d
-
Filesize
3.3MB
MD5d59af60817026e766c1fb3011820c58c
SHA1f88d619fcc0376cad31d74f6c7681a32edc2a628
SHA2564e314ce8c113bc4ea9a0ef3b6f7c9780f9e7b1013b9dfbc362c887215127dc5e
SHA5125a7c6d7152fbb0a68c53b9364510ccbb83fe65331cdda84b310b19838cf28178dca2623606eddd4e97ab3a9cf2a7519e6c4d5871d505b6d535f136effe07ced4
-
Filesize
2KB
MD5f2650643a7aa9cd9bcbc8337a9908a7e
SHA1478d24c0275315f1eb0b0a494274cee030dc79eb
SHA25691697cb5935ca78706bb6259ed1e612af4e0ec7e318405f6789bf4975200fccb
SHA512bc75a49fd8656c34cda0a4baf33cba126989bdbfc43d7cfbe1367af2f37d57545ba3248cf4bc80c0e82c6ba3e128d8be53f035a5c4a34fc45cb63e967794c03e
-
Filesize
2KB
MD55c6cddef87694efe65c9b53950589be9
SHA1fbd1b07cd50ae5db0def391865acc9238157f7d8
SHA2560de643fea7d04b5e50ce3276137859991265377c258bd353f768db3f50bd675f
SHA512e9e4a4e7495e571042d5ba1d71fc8b58464fc84c0bd36721c2735a4c9176f143e5106218119246400e57a13f822bd28e4ec79ac52a4f185da1d03ad45e07855b
-
Filesize
36KB
MD5a4e5c512b047a6d9dc38549161cac4de
SHA149d3e74f9604a6c61cda04ccc6d3cda87e280dfb
SHA256c7f1e7e866834d9024f97c2b145c09d106e447e8abd65a10a1732116d178e44e
SHA5122edb8a492b8369d56dda735a652c9e08539a5c4709a794efaff91adcae192a636d0545725af16cf8c31b275b34c2f19e4b019b57fb9050b99de65a4c08e3eee1
-
Filesize
76KB
MD59a1141fbceeb2e196ae1ba115fd4bee6
SHA1922eacb654f091bc609f1b7f484292468d046bd1
SHA25628563d908450eb7b7e9ed07a934e0d68135b5bb48e866e0a1c913bd776a44fef
SHA512b044600acb16fc3be991d8a6dbc75c2ca45d392e66a4d19eacac4aee282d2ada0d411d832b76d25ef505cc542c7fa1fdb7098da01f84034f798b08baa4796168