Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10a ton of y... -.exe
windows7-x64
10a ton of y... -.exe
windows10-2004-x64
10Analysis
-
max time kernel
280s -
max time network
301s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
02/05/2024, 02:59
Behavioral task
behavioral1
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral9
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240419-en
Behavioral task
behavioral12
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral13
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral17
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral19
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral21
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral25
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral27
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240419-en
Behavioral task
behavioral28
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral29
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240215-en
Behavioral task
behavioral30
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral31
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
Resource
win10v2004-20240419-en
General
-
Target
a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
-
Size
63KB
-
MD5
222c2d239f4c8a1d73c736c9cc712807
-
SHA1
c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c
-
SHA256
ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d
-
SHA512
1f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02
-
SSDEEP
1536:tJc/5q1qoR5PDdAZcIED4VuCkbFybjQ9f0jQRmONww+W:7c/iqoJekbFEQ9W+mONP+W
Malware Config
Extracted
xworm
127.0.0.1:23638
209.25.140.1:5525:23638
bring-recorder.gl.at.ply.gg:23638
action-yesterday.gl.at.ply.gg:23638
147.185.221.19:23638
then-wheel.gl.at.ply.gg::23638
then-wheel.gl.at.ply.gg:23638
teen-modes.gl.at.ply.gg:23638
-
Install_directory
%LocalAppData%
-
install_file
uwumonster.exe
Signatures
-
Detect Xworm Payload 7 IoCs
resource yara_rule behavioral11/memory/3020-1-0x0000000000830000-0x0000000000846000-memory.dmp family_xworm behavioral11/files/0x000c00000001228a-8.dat family_xworm behavioral11/memory/2828-10-0x00000000001F0000-0x0000000000206000-memory.dmp family_xworm behavioral11/memory/1564-15-0x0000000000030000-0x0000000000046000-memory.dmp family_xworm behavioral11/memory/1176-38-0x0000000000A40000-0x0000000000A56000-memory.dmp family_xworm behavioral11/memory/1428-604-0x0000000000CF0000-0x0000000000D06000-memory.dmp family_xworm behavioral11/memory/1268-1309-0x0000000001210000-0x0000000001226000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uwumonster.lnk ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uwumonster.lnk ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe -
Executes dropped EXE 19 IoCs
pid Process 2828 uwumonster.exe 1564 uwumonster.exe 2200 qqilyd.exe 792 qqilyd.exe 688 qqilyd.exe 1392 qqilyd.exe 2440 qqilyd.exe 556 qqilyd.exe 1532 qqilyd.exe 1176 uwumonster.exe 1568 beeypn.exe 848 beeypn.exe 2956 beeypn.exe 2856 beeypn.exe 2064 beeypn.exe 2952 beeypn.exe 1116 beeypn.exe 1428 uwumonster.exe 1268 uwumonster.exe -
Loads dropped DLL 30 IoCs
pid Process 2200 qqilyd.exe 2200 qqilyd.exe 2200 qqilyd.exe 2200 qqilyd.exe 2200 qqilyd.exe 2200 qqilyd.exe 2200 qqilyd.exe 1568 beeypn.exe 1568 beeypn.exe 1568 beeypn.exe 1568 beeypn.exe 1568 beeypn.exe 1568 beeypn.exe 1568 beeypn.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\uwumonster = "C:\\Users\\Admin\\AppData\\Local\\uwumonster.exe" ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 qqilyd.exe File opened for modification \??\PhysicalDrive0 beeypn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2780 schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d7c7e73b934388418857a0db8be9c1d100000000020000000000106600000001000020000000a6358fe185f3d052aef69169a4231e422489cb26b9ac99729caf2de0a0ba64a9000000000e8000000002000020000000d6ef48c0a3bd606b45c3fc7b27165185a59fad7befef4e9e71b2927134f71959200000005c68058d2be5f54d434449b8e4594cc0c607fb4ff70d5ae3709969ba54b6ee2640000000be4ca23003a8ebc9b82b16cc331192689aa864a324880e4999579d41c8cc73ba1b0414abc8facd4f427589ec57bd67c650e35e1b3ad98cd38bfa62271df12869 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F28AE501-0830-11EF-B781-461900256DFE} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00af4ec43d9cda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "25" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "420781046" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com\ = "25" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\Total = "25" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Runs regedit.exe 1 IoCs
pid Process 1880 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 792 qqilyd.exe 792 qqilyd.exe 792 qqilyd.exe 688 qqilyd.exe 1392 qqilyd.exe 792 qqilyd.exe 688 qqilyd.exe 1392 qqilyd.exe 2440 qqilyd.exe 1392 qqilyd.exe 792 qqilyd.exe 2440 qqilyd.exe 556 qqilyd.exe 688 qqilyd.exe 556 qqilyd.exe 1392 qqilyd.exe 792 qqilyd.exe 2440 qqilyd.exe 688 qqilyd.exe 2440 qqilyd.exe 688 qqilyd.exe 1392 qqilyd.exe 556 qqilyd.exe 792 qqilyd.exe 556 qqilyd.exe 2440 qqilyd.exe 688 qqilyd.exe 792 qqilyd.exe 1392 qqilyd.exe 556 qqilyd.exe 792 qqilyd.exe 2440 qqilyd.exe 1392 qqilyd.exe 688 qqilyd.exe 688 qqilyd.exe 792 qqilyd.exe 556 qqilyd.exe 2440 qqilyd.exe 1392 qqilyd.exe 792 qqilyd.exe 2440 qqilyd.exe 688 qqilyd.exe 556 qqilyd.exe 1392 qqilyd.exe 792 qqilyd.exe 688 qqilyd.exe 556 qqilyd.exe 2440 qqilyd.exe 1392 qqilyd.exe 556 qqilyd.exe 2440 qqilyd.exe 688 qqilyd.exe 792 qqilyd.exe 1392 qqilyd.exe 556 qqilyd.exe 688 qqilyd.exe 792 qqilyd.exe 2440 qqilyd.exe 1392 qqilyd.exe 556 qqilyd.exe 2440 qqilyd.exe 792 qqilyd.exe 1392 qqilyd.exe 688 qqilyd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1632 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe Token: SeDebugPrivilege 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe Token: SeDebugPrivilege 2828 uwumonster.exe Token: SeDebugPrivilege 1564 uwumonster.exe Token: SeDebugPrivilege 1176 uwumonster.exe Token: SeDebugPrivilege 1632 taskmgr.exe Token: SeDebugPrivilege 1428 uwumonster.exe Token: SeDebugPrivilege 1268 uwumonster.exe Token: 33 352 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 352 AUDIODG.EXE Token: 33 352 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 352 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2128 iexplore.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe 1632 taskmgr.exe -
Suspicious use of SetWindowsHookEx 28 IoCs
pid Process 2128 iexplore.exe 2128 iexplore.exe 2984 IEXPLORE.EXE 2984 IEXPLORE.EXE 2984 IEXPLORE.EXE 2984 IEXPLORE.EXE 2512 IEXPLORE.EXE 2512 IEXPLORE.EXE 3016 IEXPLORE.EXE 3016 IEXPLORE.EXE 3016 IEXPLORE.EXE 3016 IEXPLORE.EXE 2008 IEXPLORE.EXE 2008 IEXPLORE.EXE 2984 IEXPLORE.EXE 2984 IEXPLORE.EXE 108 IEXPLORE.EXE 108 IEXPLORE.EXE 2512 IEXPLORE.EXE 2512 IEXPLORE.EXE 2512 IEXPLORE.EXE 2512 IEXPLORE.EXE 2596 IEXPLORE.EXE 2596 IEXPLORE.EXE 3016 IEXPLORE.EXE 3016 IEXPLORE.EXE 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2780 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 28 PID 3020 wrote to memory of 2780 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 28 PID 3020 wrote to memory of 2780 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 28 PID 2668 wrote to memory of 2828 2668 taskeng.exe 31 PID 2668 wrote to memory of 2828 2668 taskeng.exe 31 PID 2668 wrote to memory of 2828 2668 taskeng.exe 31 PID 2668 wrote to memory of 1564 2668 taskeng.exe 35 PID 2668 wrote to memory of 1564 2668 taskeng.exe 35 PID 2668 wrote to memory of 1564 2668 taskeng.exe 35 PID 3020 wrote to memory of 2200 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 36 PID 3020 wrote to memory of 2200 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 36 PID 3020 wrote to memory of 2200 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 36 PID 3020 wrote to memory of 2200 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 36 PID 2200 wrote to memory of 792 2200 qqilyd.exe 37 PID 2200 wrote to memory of 792 2200 qqilyd.exe 37 PID 2200 wrote to memory of 792 2200 qqilyd.exe 37 PID 2200 wrote to memory of 792 2200 qqilyd.exe 37 PID 2200 wrote to memory of 688 2200 qqilyd.exe 38 PID 2200 wrote to memory of 688 2200 qqilyd.exe 38 PID 2200 wrote to memory of 688 2200 qqilyd.exe 38 PID 2200 wrote to memory of 688 2200 qqilyd.exe 38 PID 2200 wrote to memory of 1392 2200 qqilyd.exe 39 PID 2200 wrote to memory of 1392 2200 qqilyd.exe 39 PID 2200 wrote to memory of 1392 2200 qqilyd.exe 39 PID 2200 wrote to memory of 1392 2200 qqilyd.exe 39 PID 2200 wrote to memory of 2440 2200 qqilyd.exe 40 PID 2200 wrote to memory of 2440 2200 qqilyd.exe 40 PID 2200 wrote to memory of 2440 2200 qqilyd.exe 40 PID 2200 wrote to memory of 2440 2200 qqilyd.exe 40 PID 2200 wrote to memory of 556 2200 qqilyd.exe 41 PID 2200 wrote to memory of 556 2200 qqilyd.exe 41 PID 2200 wrote to memory of 556 2200 qqilyd.exe 41 PID 2200 wrote to memory of 556 2200 qqilyd.exe 41 PID 2200 wrote to memory of 1532 2200 qqilyd.exe 42 PID 2200 wrote to memory of 1532 2200 qqilyd.exe 42 PID 2200 wrote to memory of 1532 2200 qqilyd.exe 42 PID 2200 wrote to memory of 1532 2200 qqilyd.exe 42 PID 1532 wrote to memory of 2308 1532 qqilyd.exe 43 PID 1532 wrote to memory of 2308 1532 qqilyd.exe 43 PID 1532 wrote to memory of 2308 1532 qqilyd.exe 43 PID 1532 wrote to memory of 2308 1532 qqilyd.exe 43 PID 2668 wrote to memory of 1176 2668 taskeng.exe 44 PID 2668 wrote to memory of 1176 2668 taskeng.exe 44 PID 2668 wrote to memory of 1176 2668 taskeng.exe 44 PID 3020 wrote to memory of 1568 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 45 PID 3020 wrote to memory of 1568 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 45 PID 3020 wrote to memory of 1568 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 45 PID 3020 wrote to memory of 1568 3020 ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe 45 PID 1568 wrote to memory of 848 1568 beeypn.exe 46 PID 1568 wrote to memory of 848 1568 beeypn.exe 46 PID 1568 wrote to memory of 848 1568 beeypn.exe 46 PID 1568 wrote to memory of 848 1568 beeypn.exe 46 PID 1568 wrote to memory of 2956 1568 beeypn.exe 47 PID 1568 wrote to memory of 2956 1568 beeypn.exe 47 PID 1568 wrote to memory of 2956 1568 beeypn.exe 47 PID 1568 wrote to memory of 2956 1568 beeypn.exe 47 PID 1568 wrote to memory of 2856 1568 beeypn.exe 48 PID 1568 wrote to memory of 2856 1568 beeypn.exe 48 PID 1568 wrote to memory of 2856 1568 beeypn.exe 48 PID 1568 wrote to memory of 2856 1568 beeypn.exe 48 PID 1568 wrote to memory of 2064 1568 beeypn.exe 49 PID 1568 wrote to memory of 2064 1568 beeypn.exe 49 PID 1568 wrote to memory of 2064 1568 beeypn.exe 49 PID 1568 wrote to memory of 2064 1568 beeypn.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a ton of ya\ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe"C:\Users\Admin\AppData\Local\Temp\a ton of ya\ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "uwumonster" /tr "C:\Users\Admin\AppData\Local\uwumonster.exe"2⤵
- Creates scheduled task(s)
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\qqilyd.exe"C:\Users\Admin\AppData\Local\Temp\qqilyd.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\qqilyd.exe"C:\Users\Admin\AppData\Local\Temp\qqilyd.exe" /watchdog3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:792
-
-
C:\Users\Admin\AppData\Local\Temp\qqilyd.exe"C:\Users\Admin\AppData\Local\Temp\qqilyd.exe" /watchdog3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:688
-
-
C:\Users\Admin\AppData\Local\Temp\qqilyd.exe"C:\Users\Admin\AppData\Local\Temp\qqilyd.exe" /watchdog3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\qqilyd.exe"C:\Users\Admin\AppData\Local\Temp\qqilyd.exe" /watchdog3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\qqilyd.exe"C:\Users\Admin\AppData\Local\Temp\qqilyd.exe" /watchdog3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\qqilyd.exe"C:\Users\Admin\AppData\Local\Temp\qqilyd.exe" /main3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt4⤵PID:2308
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://google.co.ck/search?q=how+2+buy+weed4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2128 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2984
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:472083 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2512
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:275496 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3016
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:734219 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2008
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:1455127 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:108
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:1061934 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2596
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:1193004 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2340
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:275546 /prefetch:25⤵PID:2204
-
-
-
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"4⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1632
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"4⤵
- Runs regedit.exe
PID:1880
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\beeypn.exe"C:\Users\Admin\AppData\Local\Temp\beeypn.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\beeypn.exe"C:\Users\Admin\AppData\Local\Temp\beeypn.exe" /watchdog3⤵
- Executes dropped EXE
PID:848
-
-
C:\Users\Admin\AppData\Local\Temp\beeypn.exe"C:\Users\Admin\AppData\Local\Temp\beeypn.exe" /watchdog3⤵
- Executes dropped EXE
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\beeypn.exe"C:\Users\Admin\AppData\Local\Temp\beeypn.exe" /watchdog3⤵
- Executes dropped EXE
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\beeypn.exe"C:\Users\Admin\AppData\Local\Temp\beeypn.exe" /watchdog3⤵
- Executes dropped EXE
PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\beeypn.exe"C:\Users\Admin\AppData\Local\Temp\beeypn.exe" /watchdog3⤵
- Executes dropped EXE
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\beeypn.exe"C:\Users\Admin\AppData\Local\Temp\beeypn.exe" /main3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:1116 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt4⤵PID:1412
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {55E8D806-99F8-4A4A-9711-0EA22BBDDF41} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Users\Admin\AppData\Local\uwumonster.exeC:\Users\Admin\AppData\Local\uwumonster.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD5a240d3899f5c942fa4d758eaa3f6cffd
SHA1ab28b7e179d0b320b32b40f9302c6692bab2f06e
SHA256fd668a44e7e00cb370d96f1ed1de4a6853f0fe2679fbb5e9cc211450d7cd6111
SHA5128d774eda4fba5de333e50be8503c902c5f8aa6bc4516a0cad95f8cb8d697924fb88696b22cc712c6468ee9e8866a29c71d24f16d4e19dd0ded38069602babeee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
Filesize724B
MD5ac89a852c2aaa3d389b2d2dd312ad367
SHA18f421dd6493c61dbda6b839e2debb7b50a20c930
SHA2560b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45
SHA512c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_D7C1EE155B4C5E8C9EE3042DF21F688A
Filesize472B
MD5d82886e4da51cd825189e243de66e640
SHA1edc8290b23161653889b252b37f19ec019720941
SHA2563d47798cbe8f8488ea79b1ef3fa8e9c89a17ccea4f2305be794601878e3cde73
SHA512ba84e29c4e2a374bb2b836e4dc40ff52db54159c0145f4b1f90927953e285d72a25f358f4ada1450ac4f09f48d7dcb1d7ff77aac5670fea4678094bb3a3c5ed4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD567725f4833634c5993ef8b6920ca28b2
SHA13abc88c236420eba07654250913409364710fc3a
SHA25685f75857a3f62feb4707a1c83a534543f33329b2e5582afc565642a3d5ac783b
SHA512e48d7f32d797d229b61485f5e836730afb78e7f5eeb3c63d3998dfec39b2afe126b5ed10870a202331db83723aaffe4fdb4d447ebabb62ee1b9ae24eb3e42c90
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD5205cacb4da1b0706036dd8c8a1efd7e9
SHA189b970b0cb2614679c54a76f992a64e02de10e4c
SHA2563d6a75dabe705dc390182948c2c479d96535de0fceeedfdbb5655efc3d1c8784
SHA5127b9543331f9eba4c7a13d3e7331e9d7de71374ce836de7408fb06ebeaa3541f84c22f3b59311fade5858dd234be68275112454784a0c8334c1f72b44c2a1be64
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5fd4cc3cb09193dfe3fe13ea15ac27fe7
SHA18119ec647359c61340a0424c36bbd9699580ac52
SHA256ec8423169d105d31a6e86a54549173850889a855575ea4595d53875972448762
SHA512dc33f877c99bb0c96b97a0d12d909afacaf4e907f82bd05fe14b6e1ee7a1c4cc211bea37c04ece144fb602bcc62fa90fe8697ae1e7785c0405608e596650805f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57843db1e87eec14322e1cdd2b5323184
SHA1940868b386de70869d176864c7e032a3d667152f
SHA2569963f53593deaba71697db05cf5f5d26655b88af2b31313b49fcc15ef54d16d4
SHA51296ffc115591e369d3320a135ea6060eed9f11a3abfd76a915077e916cc3d46ad9035ceffaf60dccc5be39e49cb514008ba7589e2287db8e84e5f923a81caf5ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50ed84627788b345b0a514c37f8465949
SHA1ccbdee4aed57369b7b27ab2a1a84f2896772b6fc
SHA2567f54609dea6997bf1fb974a129698b5b60fbbda07b97c8845b6e9b5c88855118
SHA512a0f703be83f308abf7a9dd3e9d0d549c8f148b4a69b719024f2512301a48ae99915f92b3269edd41d290462c0e040fbf019d010277816cf28ff41c1b15362f1e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD527b8a741e6a41b48c25d5717cd2e70bd
SHA17037c775af99c2ee5081154f5f396308f8a4107f
SHA256b156cfbcb2123ed0bc609b1176caa6ed4df1aded9c49eb2d6114fed39d72d243
SHA51266b6bd67d9d8aa6cc2742df507d5f4ad65b840b1fe16a9d4f1d5731474a616235db6f9640be8a63c033a04eab795cd072e029c0d56760dd4f50dce3cbb9d2259
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53b1ba988f12ba52e11c949f9c06711bb
SHA13a1b697b2feada679ee0b9bc39a9206431d2c88c
SHA2564711d8354887db0a2518276182b05f34350728e0dbc80fe562218a9e7f2e4a9f
SHA512d1d37ab2f6324662ae0fe2c640263d4eae0d9cc573404bd5f053da5d1f73125fd2c36ec79729e29fba279abdebf34ca4dafad5c8f9ca8e42380a6d2ad494953a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c902e752d9d64f5f4a3bc9e038bb6980
SHA13469302dfa93b2c174af4b6726a5f0acb0f2c222
SHA2562893568eec4b3c2e83eb70aa80410ed4a1d02fd71279864c4ca464871a6d7519
SHA5128327b6c14fbd8181a017afcf3eb5df4246a7e5fe77eba69010fbbb8398f2caf9c65ec64d9850be653b5162ec8b52e5aee598fa70d82d065f7e3e30db20ef0e70
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57f8196eb0a739b9c6f886b9f1624ea72
SHA1831d52fc4a0a24a29259f7f39b413e3a892c5302
SHA2568f3a6249f132bc31c50106f0ebfdbf64124831214849e136bed77eeb6e6bab39
SHA5129c2b49f17d56d19789764fc46535d22fbcc677d2ae5b8e092341d69e9bb6fe78553dfaaf2e06d4cb6145d39f879192996baceebf2894a01bef12542a8b1ba4ca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ba6ec2ff4c39a0d91da9e733fe008962
SHA16ac1030285f1037d885cc06621f6ceb40ccc1b44
SHA2568dc37deb44d8fb95126a08f1da00a41f2450c3eecde5f34e241c06af00e3ae32
SHA512d10ec6f55eeca7e21749073c11e7b92aac623c6bb462b5288a41814040589c4d54913ea81e238b605c857e92b9e7390c4cfe92523c0116557f947e898445af88
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5da48cdec9bca3d76df7c29de82779eb6
SHA12ff31b843c23d8f87ec9b4fc0866fb9b923feb87
SHA256e1c3890e8423294b8b5070ecfbf3c75b4788550a94eb9c4fd4f77fc11e291d61
SHA512f2b62e4805d83b9382b87fe81476ed8f7e1e679174d41dadb8df321557dbe3b1a98ad99aad4bc8a25677bddd02814929300721388286c31af10959309e5edd0b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b4e1b74e9f498f0d03015de9772f0f2b
SHA1665223309214e03f4e9a30c8306c14b52d5d75e3
SHA256ba06b3f0e851fd6878a6433c0e02128982411cdb62462d160dc2bea56115af8c
SHA51261e2829abb69295b7b37077fe06faae8861eb2a30378c3c46efa785bb01e9055c04b918ed6191e74201b0eb23586ef2ecf9f658ea41e2f0ec23a7e0ebc1f63b3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5835dce1e7d1859ef9202c9712d22e6ef
SHA1cf8c9691a92af4a144eb4bd6d912ae9529b5c237
SHA2560265633f1bddbda732aabfb652c5b669b981f57206330f35b3f02be0cff2cce5
SHA5127f062767410661fd4a1801c37e9cc8d4faaebf19235b9fdea36aef9b5fed95709dc6693cbbbae4d2d037bc27703261b3c759580ce82fac9f32617e154f46343e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57c8909b8ad04401c3e3d5ae720901302
SHA1c47e23cbd063a02737815a562a89315cc99215de
SHA25694e4fbbfcd7903699fb7f2f607770beb97406a6cb300533a0f8f89c0092dc8b6
SHA512e3a1694b94c4c96e3a58e9539aef8c49289a54c7fbb7cbab2bd53301fcfacb35fcdd9dcc1b5b5becbfab921e43e8f00a080733049c91f4d3620462bbb7102fad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5348466758b08df38115edac44bb730e4
SHA181d59710893f0cdcc28d8700006f054c774c6ba1
SHA2561253579528be58e6bc7b73a2957344339e84ee7df13ca80011101539cfcf10e2
SHA512af3fb15dfe069c0c09db51c0deebbfd655d3e50b9d38eba4b7d06a82684d02ecd8a8b1ba7407bfb397b8d0cf47c8325177e1f51e1c7571cd78ad903d4e9cc73d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5389f83e4024c7b45575b3a06a7c9ba06
SHA10e6529666996d4ce92863fd3160b3ecafe0282f5
SHA25619bd8e33c11f008011b6c31599f8d4f587651f279898702434ab1ce13d2c174b
SHA512b24f4d0f0f0379d18cd5dc7eb31d5ae36b4784ede0c437cc0123c937bd04c579195ede1f4e2eec7b44df051ceae2c2c73e524546df873c2b25263701142be051
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e272d0fec24031ef360833d44b436c3e
SHA141cde30ebb22abaa5c29de77927049ab8a332783
SHA2564e398b6d88331f5f11f1f8a4f205da66b791b848e7211f75c5af83ce163165d4
SHA512696bab63482b2571382fd2bdd2079f6ee5a87075759e46b976731ea9770d54bb82e0f629d40075c2634c08a6a0385e61e9c75c6d5e9008572b248b1aaf719f8f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5227eaf2277bc07f5622349362bf12e6f
SHA1838c05c541c3fb8ebd8023576f5a8121c34cafda
SHA2564e401ede0eb7a69e032c000fd691db69cdecdbcf37b8ac66580fa008e266d9b9
SHA5129824a012c01ad114d51db7ad95c54a54d66f00c0a8cc42a41c338709f835fe6ee45356506ef72a883d4d637e2593375b73cb7e8188adedaea0def54eced4debf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5de34f8b9a540d7183d320f010ba2211d
SHA12eee63ab5ac44187d8b341fa0f641ba5074358e4
SHA25636ffe084d76fd58672bf8b9ff4846144dfedea4bd55db2c513fb16cb754558f7
SHA512ce6a49ea965c8d56af5ea5e1473952495e3210caae3729d2f176b8beb60d58c0ad9c513f4aea740c9ca1b5271bb570ba8c9159abc27825ca20a25fc755edaae1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5eab3a4db6701656de8af03ebb3bcd4a1
SHA1dd56d1ea9646468f9a2ad006ac0d0d8575e77a45
SHA256ac72926f7f4c46b1bab22b6b02d95fc75c7c9b2dcbf1b587c0ba1df77d95f2d8
SHA5125330a51e38a77048148fe13a5001f6e76dd0911179028e9a2ac5b91e03810749dd6e2d330f42ba20426cd158482b8dd24a4c64888ec52fefa6d9e08a5d303b2f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d263fae41edf5441de60288cab1de9cb
SHA107322c5ee886944901bad92224c44430425000bf
SHA2569d6a276652abd60d104a6b5eab930e8c5bc628ee8ee7f32606fd3e519032ac9d
SHA5122bac94d7467ae9e32b87f222287037c862975771b9892c37c2cb42898a8c04487666adda9025faaa21a50d985fcf49a35a79fa2d4b86bd9d8d724243f89226a2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cad608498d13106f69dcfca2727a5cd4
SHA18f200ac2b249d2a9cb00dd3b9a49157699f69e7c
SHA25634c7ee72c8e951750cec9989723bb94a665175a4b614423953190d9caf00855c
SHA5125eb27c429b4c58ed44d1a262628d0c8a3165d57e178606e9e6d1f6f6f3091fe6db2458ce284cad615f69784a1f62c94c110ced988b1bbbfea653025b14edb1f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d29b47311ad4e1216b10f15f65571f65
SHA1a88c5202c5bf46ee7e152efdb60cd1b45483abeb
SHA256ec4de0f3b7f9721bb501def1bdbb5648c386f19d158d981b85474bf185e486ad
SHA5123c626a206ae16c5f8890c64f3a101ae8af22e999409cb76d563f06a661ef0a5173dce8d57a5d077a2dc48678b83d7e88680e750ba6c18e3f2998b69487cc3cb3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cb9ef2fb098912178bd6188ae5f309b8
SHA11259167e61a65a47806c966b9115506c47b9c5b2
SHA256005d5635cfa3728b02bfb0e93e5773eb22927a7c45813b06a7b07253605d8ebf
SHA51249eba5cf3875f94e178cccce7f1c82fc04bb63d115715667bb978bcfd5d94353bbda09eedecb02a878c8714e4edeb5445054053960754604cf37fb02bf4735c1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD509536deaee868493d1e2e40dd9e73395
SHA11187db9d4dcbc17c768f0e80b1d2e831d4a4777d
SHA2565a5d3920ebe51c3956a2beb03ee02502e5daa954b510208dc0b274b6a7aa8e2b
SHA512aa1d57bdfe7c05215c79bf606e7759b021d2848b1c9d9105fa02653467d7a835d1def03f39f23205c6fab2be8c2c10a11147269afc6b5eb0f9febb17f55aebae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d569d978a197da2f03d57e7a951140fa
SHA171b89f88fa29d47c631be2f73dc28bbbf22fa8c2
SHA256bf415237ec342cc8e10b1bf5c9908ea8137951c269520fe2570dfae5451dab28
SHA512292dea500cd4eeff42704ecbc7f19d4b0606fab77dc248ed4c7fbbcde2978e7425e38ee9936c2ed2d26de920e0e28396811d7fa0ad71f3fb775d28c119278ee8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5868d69da93229bb0cc3c720bb418f1d3
SHA1e557758ef5320c1448fa4df410534dbfae9cc581
SHA256dfd8ce05d975bfdff69aab806411b03286d1baa78e5524760bc3eaa928dd500d
SHA51259b85a84e8692aede45e9319edd1700858bd2c9ee1181054e3b41b099c40f430b854541d381f66d85e6d437d7478b5f292bb763da1a7a1f0f304186d978004ca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a5fc9a99969678d139a3f294ce78aeb1
SHA12376e6ba0bb5bbef76c59c74a6219fff90b3627d
SHA256038b944b197ca2a07a86a60271908a803eb7ca0b03fcdf55cb8c328bdd94446d
SHA512f741c1e7af6ee3c9f6b90cdd103c89ec0951ca44cc9b0cb698d11bd6330fb15e80b248f9746f95f3b7b36ed82df6f233e0c3082d95af3bb24be21252cc124b9f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ad5505fa0880e1b7cc9b176c08329d4f
SHA1a83b4e8b69c9bdd4b3c2132b3a12e42ed2a24236
SHA2567fdf8bc62b59367475ade43afaaa5f94a360a46d15e3367071e1debd57a57b97
SHA51223c580a7cdcd5cc51fc3ec47c291d6bc705131db2859277f6695463e3c4e43685e0eb299fc7ba3f19f068b9494a0ce3f90748d78826558905271c72b0088134c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c9c02c2977039f94e63f3c4152411627
SHA1e368f5f066f720e38bdc6e76a4208c58e475aa67
SHA256d03c0c35230c83c195f661a2575e2b5cd0386664a30722a853b17eb85313af2c
SHA5126b877ba5bef3baf4c3c6ff44b99cfc7b6368781ef96f2232a132358b62840d25049b6ae03a764db485941829d219b9ec492d62819047c4a289abaa5dc1d2c585
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50b86616adf0a1aa0e09dd3930c560b4e
SHA10afc4ec3d73e17b3542fbe00bb26fad04de8c2a9
SHA256901eed867098a9bab992c7d1e571b7107fa370c40496ca273c80f9a5c106774d
SHA512bc5d7f2d3046e7c296fd813d4de2ce1288254320e22600e858cbee7ef0651b553024ebb30c64c38380cfde46fcbf35e486247542c624795bbebd4eff61d947a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c40be5319298d652b74f8534ec01c996
SHA1afcafe0fa223a871da3bc776b3e2aaa4e65f9cf9
SHA25613058a46f3a0769861f5e41285a42468111a8144302fa05bd3c5d2305117cffb
SHA51273c2522bddf3310daebc17b117ca41c298a2ce75d4e6a5052e66c9f1f72b7dfbd077b6814b2c103b154d9d7b9f9fc4daeee051b646b760ccc605e39bbd8784c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52fea73555b8b45f227df7f48b75a820c
SHA18d86c1b1e01f75f1aeb5c4e4d2735198b7d0f8c4
SHA2563e678cbbb201c7fe9ad91d565a02b9f414e5d0e418f1441a260a0ec3e87b497e
SHA512f174409c8967097e9e8fa5955dca082ab95d59d6ec57d42a4ca1a3dfb7837cf999e6d8d10288baab3811961b3cca5df11518eebcdb54fd4aa89c7d28458528b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
Filesize392B
MD5a77085773a54c57c7d5133330d521c8d
SHA1d549e4d6a9ca37ebfa9dad8debcf25c3aef321e2
SHA25650d6ac6716ecbc2c9db579d8225d4832604f946744fe5491da8b78fc64647302
SHA512ce3e22349c5e9115de62157d2c2188b934fc54081c5d67aaef3730ca966e14497c96bb542d1036eb06939f315ab3e080665fcaed4d6987005d68a3f810e07b5e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_D7C1EE155B4C5E8C9EE3042DF21F688A
Filesize414B
MD5f5a211261e8a53be8cf2bc9f86772a62
SHA15a88f7b55e2813c28e069f80b846820f197e45d8
SHA2564b85e659a05ee56ed68729200102dcf95f78aae2fa944f1bdede645c2554c152
SHA512b2fbe8c31ed5353b97950345d32c366dcc1c0fbe5ff2dcdb3a5941c755e076ad04be6edd99c8008fbca531af1faa69e3cd1d6521affb5af800d1ec5926c3bd8f
-
Filesize
99B
MD5dc03b80b6d55dd3f36a7a74411916cca
SHA18da698016fdbb35041058ed08623f2bff5cd3ba0
SHA2567cd7b812930f418e76543aea36aea815feb3f3f3b7782eac844ac635d9dacb3b
SHA512d6f51d7c30a106067a4a8f0bd31c38ef8683b4cfcf2152ce7f5baf57060897102af5fda41d7c6dc94f0c14d0d00a7472b2903edc90910e0b802c88c9bf7e652b
-
Filesize
5KB
MD59eb7ddbbc631f2208eb92dbfd0fd7d4c
SHA1437a9f773db9879d932333d45ef1fd6534b67f6e
SHA256583189263ee1fb8f04986280982ddfcf96db773582cc780fb40a99141e74c4b8
SHA512c91f35df5e1707ae4f265be3a15dd2c6053d97ec006f997e008f052c9d3a8c8fea4990afdd91f10c2a6657e59d00d97a502afcf01e509a3d5ffb9208c7a949de
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\528EVS6A\7eQ2Z2UxguOtDKLo8k3CBaEbS6lC99JHwgFri1PPOEg[1].js
Filesize24KB
MD5042fe9734b14cf73e14f4072ab56fade
SHA1a63dca07a21fb0676731ae722b277d057da8a456
SHA256ede43667653182e3ad0ca2e8f24dc205a11b4ba942f7d247c2016b8b53cf3848
SHA5124f6b8b8d17e2c6ea70b86e5588a9c6eb6257716a60f120efbf30c9d1054180c1a572d9ee795762689a34862913c0a270d3930899dd7b679a213427f74f34c39c
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\528EVS6A\api[1].js
Filesize850B
MD5ee87fd4035a91d937ff13613982b4170
SHA1e897502e3a58c6be2b64da98474f0d405787f5f7
SHA2567649b605b4f35666df5cbcbb03597306d9215f53f61c2a097f085fa39af9859f
SHA5129e27179bdedb6fe008ab8dc0827d479c674e7e21ad44081c78782f29dd5b91ad2d5bf4f6912d6d1ad3275eedce659e26ace02f769c6b7f4b1f660a3c628feab3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\PCOP[1].ico
Filesize6KB
MD56303f12d8874cff180eecf8f113f75e9
SHA1f68c3b96b039a05a77657a76f4330482877dc047
SHA256cd2756b9a2e47b55a7e8e6b6ab2ca63392ed8b6ff400b8d2c99d061b9a4a615e
SHA5126c0c234b9249ed2d755faf2d568c88e6f3db3665df59f4817684b78aaa03edaf1adc72a589d7168e0d706ddf4db2d6e69c6b25a317648bdedf5b1b4ab2ab92c5
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\favicon[1].ico
Filesize5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\logo_48[1].png
Filesize2KB
MD5ef9941290c50cd3866e2ba6b793f010d
SHA14736508c795667dcea21f8d864233031223b7832
SHA2561b9efb22c938500971aac2b2130a475fa23684dd69e43103894968df83145b8a
SHA512a0c69c70117c5713caf8b12f3b6e8bbb9cdaf72768e5db9db5831a3c37541b87613c6b020dd2f9b8760064a8c7337f175e7234bfe776eee5e3588dc5662419d9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OV51DDG5\js[2].js
Filesize270KB
MD5f3cf2911a37b0652f96e1d7fad193737
SHA14ebac9ef98c8be6987dbba20ab94b22613f38e94
SHA25625428a7f25ad8b582a5bcdfe5159a82eda4fa4940c7a24770e0fbd3199f95e21
SHA51241c3c52fb4647044e1ce68138a1add2a6795c2b82862cc98dd29dbac46a6a338a2b043e3dcd94e17e2bba38872c66a54c4efb81af477bb7ecff3562c6a49b92f
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OV51DDG5\styles__ltr[1].css
Filesize55KB
MD52c00b9f417b688224937053cd0c284a5
SHA117b4c18ebc129055dd25f214c3f11e03e9df2d82
SHA2561e754b107428162c65a26d399b66db3daaea09616bf8620d9de4bc689ce48eed
SHA5128dc644d4c8e6da600c751975ac4a9e620e26179167a4021ddb1da81b452ecf420e459dd1c23d1f2e177685b4e1006dbc5c8736024c447d0ff65f75838a785f57
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OV51DDG5\webworker[1].js
Filesize102B
MD5284b36421a1cf446f32cb8f7987b1091
SHA1eb14d6298c9da3fb26d75b54c087ea2df9f3f05f
SHA25694ab2be973685680d0be9c08d4e1a7465f3c09053cf631126bd33f49cc2f939b
SHA512093f3f5624de2e43e43eb06036107ff3260237f9e47e1f86fdfba7c7036522187a9b47b291f5443c566658a8ef555e5033c7f2ac0c9f4fa8eb69eb8e2540b372
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PH7CXNA3\KFOlCnqEu92Fr1MmEU9fBBc9[1].ttf
Filesize34KB
MD54d88404f733741eaacfda2e318840a98
SHA149e0f3d32666ac36205f84ac7457030ca0a9d95f
SHA256b464107219af95400af44c949574d9617de760e100712d4dec8f51a76c50dda1
SHA5122e5d3280d5f7e70ca3ea29e7c01f47feb57fe93fc55fd0ea63641e99e5d699bb4b1f1f686da25c91ba4f64833f9946070f7546558cbd68249b0d853949ff85c5
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PH7CXNA3\KFOlCnqEu92Fr1MmYUtfBBc9[1].ttf
Filesize34KB
MD54d99b85fa964307056c1410f78f51439
SHA1f8e30a1a61011f1ee42435d7e18ba7e21d4ee894
SHA25601027695832f4a3850663c9e798eb03eadfd1462d0b76e7c5ac6465d2d77dbd0
SHA51213d93544b16453fe9ac9fc025c3d4320c1c83a2eca4cd01132ce5c68b12e150bc7d96341f10cbaa2777526cf72b2ca0cd64458b3df1875a184bbb907c5e3d731
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PH7CXNA3\KFOmCnqEu92Fr1Mu4mxP[1].ttf
Filesize34KB
MD5372d0cc3288fe8e97df49742baefce90
SHA1754d9eaa4a009c42e8d6d40c632a1dad6d44ec21
SHA256466989fd178ca6ed13641893b7003e5d6ec36e42c2a816dee71f87b775ea097f
SHA5128447bc59795b16877974cd77c52729f6ff08a1e741f68ff445c087ecc09c8c4822b83e8907d156a00be81cb2c0259081926e758c12b3aea023ac574e4a6c9885
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PH7CXNA3\recaptcha__en[1].js
Filesize505KB
MD5e2e79d6b927169d9e0e57e3baecc0993
SHA11299473950b2999ba0b7f39bd5e4a60eafd1819d
SHA256231336ed913a5ebd4445b85486e053caf2b81cab91318241375f3f7a245b6c6b
SHA512d6a2ed7b19e54d1447ee9bbc684af7101b48086945a938a5f9b6ae74ace30b9a98ca83d3183814dd3cc40f251ab6433dc7f8b425f313ea9557b83e1c2e035dff
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
63KB
MD5222c2d239f4c8a1d73c736c9cc712807
SHA1c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c
SHA256ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d
SHA5121f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02
-
Filesize
125B
MD518c74cffcd962db2c38438aeb5e89cd5
SHA1cf3e89baa807b0ea0944ce5253c42a434ec31e36
SHA25645c6569c955cdad2f31f9b2ee35abb15b011b14c089ab21c3375db38d8154da3
SHA512ca9084f8cb00e48306ed8b72191dd349026ac4ab19ccd59c4426883f5f0d64aff43d8f1c29854d541c2e8dca18bb2e8b4aa14912a9f446f023342a645d26d81c
-
Filesize
218B
MD5afa6955439b8d516721231029fb9ca1b
SHA1087a043cc123c0c0df2ffadcf8e71e3ac86bbae9
SHA2568e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270
SHA5125da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf