Analysis

  • max time kernel
    871s
  • max time network
    893s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-05-2024 05:39

General

  • Target

    mason.exe

  • Size

    37KB

  • MD5

    a0f12925c12879a07c9be4ab0af9403b

  • SHA1

    4c51dd1593f37b84e8a8f862bc3331a4e346e10c

  • SHA256

    085c75ce23e613be57511c5a2dc46b27ae0311ba058e7299ffdbf0226047b3e9

  • SHA512

    9c33817572ff1ae66dafb7f6b589ad48fa62831738fc02240969f7df47895f55d257a35ed38f13b6d1b288d67fa68a6173c2344088bdaec880d2d4cbec538765

  • SSDEEP

    384:WmOs0IiejvCVLO309QmykrtG+dA+VfwvOSifrAF+rMRTyN/0L+EcoinblneHQM3X:wFdGdkrgYRwWS0rM+rMRa8NuIuELt

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 18 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: LoadsDriver 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\mason.exe
    "C:\Users\Admin\AppData\Local\Temp\mason.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\mason.exe" "mason.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:3660
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4092
  • C:\Windows\system32\mspaint.exe
    "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\BackupImport.jpg" /ForceBootstrapPaint3D
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:5036
  • C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe
    "C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe" -ServerName:Microsoft.MSPaint.AppX437q68k2qc2asvaagas2prv9tjej6ja9.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3236
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
      PID:992
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4868
      • C:\Windows\System32\iv1hm7.exe
        "C:\Windows\System32\iv1hm7.exe"
        1⤵
          PID:3804
        • C:\Windows\System32\iscsicpl.exe
          "C:\Windows\System32\iscsicpl.exe"
          1⤵
            PID:3908
          • C:\Windows\System32\iscsicli.exe
            "C:\Windows\System32\iscsicli.exe"
            1⤵
              PID:920
            • C:\Windows\System32\ipconfig.exe
              "C:\Windows\System32\ipconfig.exe"
              1⤵
              • Gathers network information
              PID:2324
            • C:\Windows\System32\irftp.exe
              "C:\Windows\System32\irftp.exe"
              1⤵
              • Suspicious use of SetWindowsHookEx
              PID:5080
            • C:\Windows\System32\ie4uinit.exe
              "C:\Windows\System32\ie4uinit.exe"
              1⤵
                PID:208
              • C:\Windows\System32\hwrreg.exe
                "C:\Windows\System32\hwrreg.exe"
                1⤵
                  PID:4832
                • C:\Windows\System32\hwrreg.exe
                  "C:\Windows\System32\hwrreg.exe"
                  1⤵
                    PID:880
                  • C:\Windows\System32\hwrcomp.exe
                    "C:\Windows\System32\hwrcomp.exe"
                    1⤵
                      PID:4660
                    • C:\Windows\System32\hwrcomp.exe
                      "C:\Windows\System32\hwrcomp.exe"
                      1⤵
                        PID:1032
                      • C:\Windows\System32\hwrcomp.exe
                        "C:\Windows\System32\hwrcomp.exe"
                        1⤵
                          PID:3900
                        • C:\Windows\System32\hwrcomp.exe
                          "C:\Windows\System32\hwrcomp.exe"
                          1⤵
                            PID:1500
                          • C:\Windows\System32\hwrcomp.exe
                            "C:\Windows\System32\hwrcomp.exe"
                            1⤵
                              PID:4732
                            • C:\Windows\System32\hwrcomp.exe
                              "C:\Windows\System32\hwrcomp.exe"
                              1⤵
                                PID:960
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1540
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                  2⤵
                                  • Checks processor information in registry
                                  • Modifies registry class
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:2904
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2904.0.1019318544\1176516026" -parentBuildID 20221007134813 -prefsHandle 1724 -prefMapHandle 1716 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {313ce3e2-6c25-4b17-9a61-e81695f63a9d} 2904 "\\.\pipe\gecko-crash-server-pipe.2904" 1804 276b3ec0158 gpu
                                    3⤵
                                      PID:1116
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2904.1.1891715544\993727661" -parentBuildID 20221007134813 -prefsHandle 2116 -prefMapHandle 2112 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cd91b63-013e-42e7-9e50-62f716ed1f8e} 2904 "\\.\pipe\gecko-crash-server-pipe.2904" 2152 276a8d71958 socket
                                      3⤵
                                        PID:4540
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2904.2.563075652\758283851" -childID 1 -isForBrowser -prefsHandle 2936 -prefMapHandle 2624 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {994a1312-50d7-4ca5-bb90-468ffb839933} 2904 "\\.\pipe\gecko-crash-server-pipe.2904" 2928 276b76dc858 tab
                                        3⤵
                                          PID:1720
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2904.3.1851613593\289414387" -childID 2 -isForBrowser -prefsHandle 3336 -prefMapHandle 3332 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {062fff0a-8598-4f3a-a7b5-0b82e5387a0f} 2904 "\\.\pipe\gecko-crash-server-pipe.2904" 3380 276a8d62258 tab
                                          3⤵
                                            PID:4780
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2904.4.583112015\1451991007" -childID 3 -isForBrowser -prefsHandle 3036 -prefMapHandle 3148 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e446ede3-3e7f-451c-b705-9903c785bf27} 2904 "\\.\pipe\gecko-crash-server-pipe.2904" 3012 276b777d258 tab
                                            3⤵
                                              PID:3304
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2904.5.822612648\980641072" -childID 4 -isForBrowser -prefsHandle 4928 -prefMapHandle 4944 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {64f07588-078c-445d-8243-4ee8e1b58258} 2904 "\\.\pipe\gecko-crash-server-pipe.2904" 4964 276a8d6a558 tab
                                              3⤵
                                                PID:832
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2904.6.1099115363\1174875951" -childID 5 -isForBrowser -prefsHandle 5100 -prefMapHandle 5104 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1ca4add-fa40-43e3-9597-089439995d93} 2904 "\\.\pipe\gecko-crash-server-pipe.2904" 5092 276ba6c2e58 tab
                                                3⤵
                                                  PID:1812
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2904.7.1719403388\2129800885" -childID 6 -isForBrowser -prefsHandle 5152 -prefMapHandle 5156 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec11ca00-cb52-46b9-83a8-ac782ccba594} 2904 "\\.\pipe\gecko-crash-server-pipe.2904" 5144 276ba6c3458 tab
                                                  3⤵
                                                    PID:3516
                                              • C:\Windows\system32\OpenWith.exe
                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                1⤵
                                                • Modifies registry class
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3756
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\MountInstall.bat" "
                                                1⤵
                                                  PID:5104
                                                • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                  "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n /f "C:\Users\Admin\Downloads\MergeRemove.dotx"
                                                  1⤵
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  • Suspicious behavior: AddClipboardFormatListener
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4392
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" -nohome
                                                  1⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2372
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:82945 /prefetch:2
                                                    2⤵
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4732
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\UninstallConfirm.cmd" "
                                                  1⤵
                                                    PID:2280
                                                  • C:\Windows\system32\AUDIODG.EXE
                                                    C:\Windows\system32\AUDIODG.EXE 0x2b0
                                                    1⤵
                                                      PID:4208
                                                    • C:\Windows\system32\taskmgr.exe
                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      • Checks SCSI registry key(s)
                                                      PID:3756
                                                    • C:\Windows\system32\taskmgr.exe
                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      • Checks SCSI registry key(s)
                                                      • Modifies registry class
                                                      PID:3736
                                                    • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                      1⤵
                                                      • Modifies registry class
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      PID:1136
                                                      • C:\Windows\SysWOW64\netsh.exe
                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\mason.exe" "mason.exe" ENABLE
                                                        2⤵
                                                        • Modifies Windows Firewall
                                                        PID:4072
                                                      • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\tmpF689.tmp.mp4"
                                                        2⤵
                                                        • Suspicious behavior: AddClipboardFormatListener
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3016
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe"
                                                        2⤵
                                                          PID:5072
                                                      • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                        1⤵
                                                          PID:4548
                                                        • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                          1⤵
                                                            PID:2896
                                                          • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                            1⤵
                                                              PID:4616
                                                            • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                              1⤵
                                                                PID:3460
                                                              • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                                1⤵
                                                                  PID:3628
                                                                • C:\Windows\regedit.exe
                                                                  "regedit.exe" "C:\Users\Admin\Desktop\DisableUninstall.reg"
                                                                  1⤵
                                                                  • Runs .reg file with regedit
                                                                  PID:4764
                                                                • C:\Windows\System32\SystemSettingsBroker.exe
                                                                  C:\Windows\System32\SystemSettingsBroker.exe -Embedding
                                                                  1⤵
                                                                    PID:2348
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s RmSvc
                                                                    1⤵
                                                                      PID:1864
                                                                    • \??\c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k localservice -s SstpSvc
                                                                      1⤵
                                                                        PID:412
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        • Checks SCSI registry key(s)
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:4640
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3088
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s RasMan
                                                                        1⤵
                                                                          PID:216
                                                                        • C:\Windows\System32\SystemSettingsBroker.exe
                                                                          C:\Windows\System32\SystemSettingsBroker.exe -Embedding
                                                                          1⤵
                                                                            PID:4516
                                                                          • \??\c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s RasMan
                                                                            1⤵
                                                                              PID:2096
                                                                            • C:\Windows\System32\SystemSettingsBroker.exe
                                                                              C:\Windows\System32\SystemSettingsBroker.exe -Embedding
                                                                              1⤵
                                                                                PID:532
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s RasMan
                                                                                1⤵
                                                                                  PID:4216
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s RasMan
                                                                                  1⤵
                                                                                    PID:4248
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s RasMan
                                                                                    1⤵
                                                                                      PID:2052
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s RasMan
                                                                                      1⤵
                                                                                        PID:1260
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:652
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1268
                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Checks SCSI registry key(s)
                                                                                        PID:5060
                                                                                      • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                                                        1⤵
                                                                                          PID:3952
                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\mason.exe" "mason.exe" ENABLE
                                                                                            2⤵
                                                                                            • Modifies Windows Firewall
                                                                                            PID:4140
                                                                                        • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                                                          1⤵
                                                                                            PID:3532
                                                                                          • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                                                            1⤵
                                                                                              PID:4284
                                                                                            • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                                                              1⤵
                                                                                                PID:196
                                                                                              • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                                                                1⤵
                                                                                                  PID:3296
                                                                                                • C:\Users\Admin\AppData\Local\Temp\mason.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\mason.exe"
                                                                                                  1⤵
                                                                                                    PID:4292
                                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New folder\ebol tvoi mat v pizdy.txt
                                                                                                    1⤵
                                                                                                      PID:3960
                                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New folder\ebol tvoi mat v pizdy.txt
                                                                                                      1⤵
                                                                                                        PID:320
                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Modifies registry class
                                                                                                        PID:616
                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New folder\ebol tvoi mat v pizdy.txt
                                                                                                        1⤵
                                                                                                          PID:4776
                                                                                                        • \??\c:\windows\system32\sihost.exe
                                                                                                          sihost.exe
                                                                                                          1⤵
                                                                                                            PID:4992
                                                                                                          • \??\c:\windows\system32\sihost.exe
                                                                                                            sihost.exe
                                                                                                            1⤵
                                                                                                              PID:1028
                                                                                                            • \??\c:\windows\system32\sihost.exe
                                                                                                              sihost.exe
                                                                                                              1⤵
                                                                                                                PID:504
                                                                                                              • \??\c:\windows\system32\sihost.exe
                                                                                                                sihost.exe
                                                                                                                1⤵
                                                                                                                  PID:4984
                                                                                                                • \??\c:\windows\system32\sihost.exe
                                                                                                                  sihost.exe
                                                                                                                  1⤵
                                                                                                                    PID:4276
                                                                                                                  • \??\c:\windows\system32\sihost.exe
                                                                                                                    sihost.exe
                                                                                                                    1⤵
                                                                                                                      PID:3376

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                    Execution

                                                                                                                    Command and Scripting Interpreter

                                                                                                                    1
                                                                                                                    T1059

                                                                                                                    Persistence

                                                                                                                    Create or Modify System Process

                                                                                                                    1
                                                                                                                    T1543

                                                                                                                    Windows Service

                                                                                                                    1
                                                                                                                    T1543.003

                                                                                                                    Privilege Escalation

                                                                                                                    Create or Modify System Process

                                                                                                                    1
                                                                                                                    T1543

                                                                                                                    Windows Service

                                                                                                                    1
                                                                                                                    T1543.003

                                                                                                                    Defense Evasion

                                                                                                                    Impair Defenses

                                                                                                                    1
                                                                                                                    T1562

                                                                                                                    Disable or Modify System Firewall

                                                                                                                    1
                                                                                                                    T1562.004

                                                                                                                    Modify Registry

                                                                                                                    1
                                                                                                                    T1112

                                                                                                                    Discovery

                                                                                                                    System Information Discovery

                                                                                                                    5
                                                                                                                    T1082

                                                                                                                    Query Registry

                                                                                                                    4
                                                                                                                    T1012

                                                                                                                    Peripheral Device Discovery

                                                                                                                    1
                                                                                                                    T1120

                                                                                                                    Command and Control

                                                                                                                    Web Service

                                                                                                                    1
                                                                                                                    T1102

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\mason.exe.log
                                                                                                                      Filesize

                                                                                                                      319B

                                                                                                                      MD5

                                                                                                                      6b5a2c06d34c86bcc8aacc3a739fd362

                                                                                                                      SHA1

                                                                                                                      54fc90eaa12ba9251414e8dac83fdae08819ee42

                                                                                                                      SHA256

                                                                                                                      1492fc3847a36be51e64ca15fb12b6cc177891495f6409cfe678d88cb2f59b68

                                                                                                                      SHA512

                                                                                                                      228099efd50e8017eb9e320459bba6c4d40af8c92c1761b58ce35424f7f1bc1c3d4f4d808515ed27570f0e50bdf8945a9f8264806f92c30d2a70a9aa85c444ba

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\1601268389\715946058.pri
                                                                                                                      Filesize

                                                                                                                      171KB

                                                                                                                      MD5

                                                                                                                      30ec43ce86e297c1ee42df6209f5b18f

                                                                                                                      SHA1

                                                                                                                      fe0a5ea6566502081cb23b2f0e91a3ab166aeed6

                                                                                                                      SHA256

                                                                                                                      8ccddf0c77743a42067782bc7782321330406a752f58fb15fb1cd446e1ef0ee4

                                                                                                                      SHA512

                                                                                                                      19e5a7197a92eeef0482142cfe0fb46f16ddfb5bf6d64e372e7258fa6d01cf9a1fac9f7258fd2fd73c0f8a064b8d79b51a1ec6d29bbb9b04cdbd926352388bae

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\4183903823\2290032291.pri
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      b8da5aac926bbaec818b15f56bb5d7f6

                                                                                                                      SHA1

                                                                                                                      2b5bf97cd59e82c7ea96c31cf9998fbbf4884dc5

                                                                                                                      SHA256

                                                                                                                      5be5216ae1d0aed64986299528f4d4fe629067d5f4097b8e4b9d1c6bcf4f3086

                                                                                                                      SHA512

                                                                                                                      c39a28d58fb03f4f491bf9122a86a5cbe7677ec2856cf588f6263fa1f84f9ffc1e21b9bcaa60d290356f9018fb84375db532c8b678cf95cc0a2cc6ed8da89436

                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MSPaint_8wekyb3d8bbwe\LocalState\Projects\Projects.json
                                                                                                                      Filesize

                                                                                                                      283B

                                                                                                                      MD5

                                                                                                                      c57059408af3ed0066d7e4268b27f5ba

                                                                                                                      SHA1

                                                                                                                      7b5c155322523f6ff10c2f29fa620c58ce34147b

                                                                                                                      SHA256

                                                                                                                      b961bbe18c97fbd7cf4a43a40d9beb5537bf63568cc32ac41479fb065fb131f2

                                                                                                                      SHA512

                                                                                                                      d21f205cbd896875c188718ffc0b048923f31951aad43d25b684ec1701f64733431d8f45df6f091a04516d65b30c112f363ecbbf92e3eb2540a9e5dcc30a2487

                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MSPaint_8wekyb3d8bbwe\LocalState\Projects\Projects.json
                                                                                                                      Filesize

                                                                                                                      232B

                                                                                                                      MD5

                                                                                                                      958b32851016033987be47224d9fc7d4

                                                                                                                      SHA1

                                                                                                                      52aa6e8715441f531fae8536727b65dc37b215a6

                                                                                                                      SHA256

                                                                                                                      80527d610bd7c955ec2b383178cdb2e59ec7c7d7c297b50d083aba2ed22829b6

                                                                                                                      SHA512

                                                                                                                      df28ecc361465c96464583ebeccfc81c7ec5440606b047b0235c42a2502a24619e89f32c4e8c2b14343ec44e6b5a607513a6b3ca91c3df9e6b7611711ffd6131

                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MSPaint_8wekyb3d8bbwe\LocalState\Projects\Projects.json
                                                                                                                      Filesize

                                                                                                                      2B

                                                                                                                      MD5

                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                      SHA1

                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                      SHA256

                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                      SHA512

                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MSPaint_8wekyb3d8bbwe\LocalState\Projects\Projects.json
                                                                                                                      Filesize

                                                                                                                      233B

                                                                                                                      MD5

                                                                                                                      3a74005383503e80ec1881363a29983f

                                                                                                                      SHA1

                                                                                                                      8c0a2ad742f8b99924b60f93a1d189e130347249

                                                                                                                      SHA256

                                                                                                                      df1aeae754e1b37d4667dffc5f0b347faf77279338f965c2d7621b27f1d71e8e

                                                                                                                      SHA512

                                                                                                                      a7c711725a1007d185ab5c0ff5aa3822dc5fd995d093ed8ac8d56c8c62f813defbd9190f5fd218518113ca4d3f67bc8a780b337f0446057d33b62ed685f876ee

                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MSPaint_8wekyb3d8bbwe\LocalState\cloudCommunitySettings.json
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      404a3ec24e3ebf45be65e77f75990825

                                                                                                                      SHA1

                                                                                                                      1e05647cf0a74cedfdeabfa3e8ee33b919780a61

                                                                                                                      SHA256

                                                                                                                      cc45905af3aaa62601a69c748a06a2fa48eca3b28d44d8ec18764a7e8e4c3da2

                                                                                                                      SHA512

                                                                                                                      a55382b72267375821b0a229d3529ed54cef0f295f550d1e95661bafccec606aa1cd72e059d37d78e7d2927ae72e2919941251d233152f5eeb32ffdfc96023e5

                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.sechealthui_cw5n1h2txyewy\AC\Microsoft\Windows\4272278488\2581520266.pri
                                                                                                                      Filesize

                                                                                                                      70KB

                                                                                                                      MD5

                                                                                                                      dc37deff2947a4ec8bf9b40a3dc25c49

                                                                                                                      SHA1

                                                                                                                      422bdce2dc21c634760c8b06a60c4ebf131cc592

                                                                                                                      SHA256

                                                                                                                      00dee1b03565baf7c105f1484f27a2e04d900538c153372482fbedd8cde61d85

                                                                                                                      SHA512

                                                                                                                      bbe9730344e0f648c53d2d5c518791ce8d92c1f04e1b9646bb4feca24d5f41fae255eff57ad7c36ff1d26869ad25eede25bbd4e98a59267d41ee71f3885d9dd4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpF689.tmp.mp4
                                                                                                                      Filesize

                                                                                                                      13.2MB

                                                                                                                      MD5

                                                                                                                      b84d1580a51afafcac839e52fc4b3739

                                                                                                                      SHA1

                                                                                                                      6c74f13bcf19f6067564666ca7a2501b172de11f

                                                                                                                      SHA256

                                                                                                                      150fe63189b4bfdedcb6e7693505dfc92713cba4a2e735496d9505688fe3c116

                                                                                                                      SHA512

                                                                                                                      5710ec80a2869d295cf21ea83830daea7db669fbb382a34cb2fe589cefc1898c5b5d6c8be6da6ec0be515334287171ffbe6b6c806b158419776c75ab53e963db

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      9a6dafb90fbca9cfb742ef57b0eaab3c

                                                                                                                      SHA1

                                                                                                                      9e754db6bfb99600060d122a29af66e4a890f053

                                                                                                                      SHA256

                                                                                                                      b69a87c4e262aa84de3d250fe14f2aa56fe98f1fa0c5d46ebdf56e43790e933e

                                                                                                                      SHA512

                                                                                                                      33d96437bcfe0d91f0a3c016679fc444ba964fc4b4d8f6741a16d3ed28becf803f175f1e424495158fa43fe95d668fb213423d7fba6ebf317f2695e31a607663

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\05c4c0f6-4ebe-45e4-b4b4-e4f102aa889d
                                                                                                                      Filesize

                                                                                                                      746B

                                                                                                                      MD5

                                                                                                                      ecad20c333f42c5f1f2f1c287e1df305

                                                                                                                      SHA1

                                                                                                                      5ddeb912db0c5d847030b543063ab8dd585785ce

                                                                                                                      SHA256

                                                                                                                      b488bda9cd22ec14c6701e269892d39bbd58b9505a554d55f059198cd5808a49

                                                                                                                      SHA512

                                                                                                                      4eb5e4ed2ca10c054315883a9f91f19aaeb78eea6419313103430f000aef92b90bcf5643b20c2978a8371f5884ba2a9609f6370d4b8568082cd959ea283e36a6

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\0db7d0e2-c9f3-4ba9-9acc-c2e774a8f5b9
                                                                                                                      Filesize

                                                                                                                      10KB

                                                                                                                      MD5

                                                                                                                      0a6b9b88633d72b6442e4af2c7a779f7

                                                                                                                      SHA1

                                                                                                                      00ec74b1674a2cc48a86bf6c557c77f35b5c8250

                                                                                                                      SHA256

                                                                                                                      c6aa36443e3105b56b497d73690df69ec75cc7b389ea5f659f28b63fb480e796

                                                                                                                      SHA512

                                                                                                                      91394344bbef141e03e551f20c9d08a24c7978e3cdb1a42fa6a8d4836b26b65c913eac84050886f87bd3d98081fb6d51e2aa27474385d6caf3fba94885d1049f

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js
                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      9454633aa24e47f666b4a08459ddf2ef

                                                                                                                      SHA1

                                                                                                                      de2816ebe12b59851fa17011c95e562c11c5c588

                                                                                                                      SHA256

                                                                                                                      a0a551a0540e25d63ab0c3aabae73c3184946913b4bbac05ec516b74fcad74f6

                                                                                                                      SHA512

                                                                                                                      47f30506b7aac01a4af1778fdaf1e30bcfe974731d6d7049d5d07d5d289710499e8e18f5e6e79095314a4c514915ca9fef7694620023719d59a3179478c8ebd6

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      993c29937722a37b077c4acce5031bd5

                                                                                                                      SHA1

                                                                                                                      ff58b1c545ea8b9b77b389199b58d2215331403a

                                                                                                                      SHA256

                                                                                                                      427d2b561f35f8b83c694d608f6db9e7d1a7886a8de4bc77845257ae5ce4b362

                                                                                                                      SHA512

                                                                                                                      dc85fd4947766c454d8ff497c603ea883b1cf5a5e83ebe44dc10ecb57cbc19fa2aa00c08f311c01de1761bc595e08ba9662fda78a77a1733d270c9a15cbec8c4

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                                                                                                                      Filesize

                                                                                                                      184KB

                                                                                                                      MD5

                                                                                                                      7f868e557b098795d645df9ea302427f

                                                                                                                      SHA1

                                                                                                                      001f3306144559b4049a8ab139b4139f51e59c0e

                                                                                                                      SHA256

                                                                                                                      b228e23ecfb7965e3badefcbb031de0b4bb887634bccb34a826ac8ac89124ac5

                                                                                                                      SHA512

                                                                                                                      56fd8aa514cc25db5a2c9191d665eaffe90182cc5e4f15317e0cfbc9adf7336d9ad937d20384b0504f784e5939b76b4c4b0020cb06e4a472c650355cc6c4c89a

                                                                                                                    • C:\Users\Admin\Desktop\AddRedo.potx
                                                                                                                      Filesize

                                                                                                                      438KB

                                                                                                                      MD5

                                                                                                                      504166e91ff5875f4a137d5450d52c18

                                                                                                                      SHA1

                                                                                                                      859a3e9b59ab7171c7a49d8c4d793a6e099381d9

                                                                                                                      SHA256

                                                                                                                      037f1d93a37d8a322fe830810c5fb4b85b2a7f619d517218c9a4f4151ac9caef

                                                                                                                      SHA512

                                                                                                                      ae18a029a3d387a0882ae3aaba72fe5dd6e9f548f56793a9f0476fa7688a775136ff14a74e636157a00b5c3fee8e9784ad07f772cb5725ed7c58eabe2f029a40

                                                                                                                    • C:\Users\Admin\Desktop\BackupImport.jpg
                                                                                                                      Filesize

                                                                                                                      856KB

                                                                                                                      MD5

                                                                                                                      72bc780efde870237d4ed25d34cdc197

                                                                                                                      SHA1

                                                                                                                      1f46ba195e0660ecc3fbf81b7532ce6e73384a4f

                                                                                                                      SHA256

                                                                                                                      867fe533d19e1bda158108f1a3b3e7f047dce34bee452bf2d1fc5acba7e718b3

                                                                                                                      SHA512

                                                                                                                      342cf7be0a6d7ba6c3831bdf35368744343e089610ad331a1b603d3b954da905bb91136206dd6c1175176ee529d745747dfa5659c9f42ad23fce84bf9385745a

                                                                                                                    • C:\Users\Admin\Desktop\BlockResize.midi
                                                                                                                      Filesize

                                                                                                                      606KB

                                                                                                                      MD5

                                                                                                                      3675bb56dd771cf8a9bc06512cce6729

                                                                                                                      SHA1

                                                                                                                      dfedcc91cbbabcc465c69d343b6fb1163a3752e0

                                                                                                                      SHA256

                                                                                                                      db4e82ce6d40af9ee8340c3ba4c99fd4a6652853cba61f69daaa9ed966f8252f

                                                                                                                      SHA512

                                                                                                                      fc0eee96d644eb35f25c3ad74fa6af1cd508097a19d6a600946e1f583c0598402ee6fd9922e37117cf178b874b0f8cc2478b095a510da09a9616e9e0b3c412f9

                                                                                                                    • C:\Users\Admin\Desktop\ConnectShow.mpp
                                                                                                                      Filesize

                                                                                                                      773KB

                                                                                                                      MD5

                                                                                                                      86d1ba2f3a1b51565efd2db3f73af326

                                                                                                                      SHA1

                                                                                                                      d982796517ad2bd0b8a2b9835575a5d74f093ad1

                                                                                                                      SHA256

                                                                                                                      3afdb8f5382c82b43b3b944b26cabc4e9c2fa27faf88d51985e53af4e20c4bc1

                                                                                                                      SHA512

                                                                                                                      3cc90f504d8b66ed0d0b86f58d59bd7c8407975290a87ed65743acf23969880ae26c7c2d04e8712eebd505e82cc60bf52cd3b2ddf3bd4076fc911cfaad527f2c

                                                                                                                    • C:\Users\Admin\Desktop\DisableUninstall.reg
                                                                                                                      Filesize

                                                                                                                      940KB

                                                                                                                      MD5

                                                                                                                      bd9cc5477900a9b5f7fc88329526912e

                                                                                                                      SHA1

                                                                                                                      fc4ae5db941566053b1fd76938042c94029c18a9

                                                                                                                      SHA256

                                                                                                                      2695e15f95b7b5789e923aeb793db97e0dc90854da1fe2c0ddb7ed401fd04321

                                                                                                                      SHA512

                                                                                                                      ceb443f3e56112f90d674387bf5dee1b6766f403bcf137b340b1e89897a2a6f7d58a7d0ebea1fa174ffdc59a7420ca80e8b1b80cb6013aa6aab57df1a44e9a9e

                                                                                                                    • C:\Users\Admin\Desktop\GetHide.odt
                                                                                                                      Filesize

                                                                                                                      898KB

                                                                                                                      MD5

                                                                                                                      d8e40371f14e79675bc3f1e3c21586ea

                                                                                                                      SHA1

                                                                                                                      f6d544f25a58841c967f01c76b7d9a72a7291984

                                                                                                                      SHA256

                                                                                                                      20b3ea3d3fd50703f7e6fe14ba23e8c401d3222277f3edda2b5c9da0f4813f12

                                                                                                                      SHA512

                                                                                                                      7813c362d4716323208d04561bae397a870c118b99cd24a8d44c74f572cd109696ee3be023e750a33e07bb75c8e910549d232349c46133645d02a6645ea3dbd5

                                                                                                                    • C:\Users\Admin\Desktop\GrantProtect.wma
                                                                                                                      Filesize

                                                                                                                      647KB

                                                                                                                      MD5

                                                                                                                      f8378f680345a08525b7767f2f8c66f3

                                                                                                                      SHA1

                                                                                                                      5e1ac335a5df56324299563480d13a06163642a8

                                                                                                                      SHA256

                                                                                                                      e28da0c0e67fa88d0c0c4691f88cff3d9817511e1170400033a79e354e25834e

                                                                                                                      SHA512

                                                                                                                      42c098b05cbc595bca0f77bf0876400e89af1fa9a4f35406489d2a298880ac7c16bed18d3ba4b7fd57b7b92080bdcb98f6381ff3d4461c2226f64010c2a34e8e

                                                                                                                    • C:\Users\Admin\Desktop\JoinDisconnect.midi
                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                      MD5

                                                                                                                      ebc6397d5fddcf7ea81661a5ab72f10b

                                                                                                                      SHA1

                                                                                                                      fdf32618ff20d00a9881dd836f2aea810558578b

                                                                                                                      SHA256

                                                                                                                      e223060e0d61a75207e3c0afe048be3413fad591f46c07cef55f8859281a3e66

                                                                                                                      SHA512

                                                                                                                      082af6066b1b1692997938f4a2f92dfa2104b1429b361c8a130c47c78aa6736bf5476bf9080e531e033b9d75c238677314bd8ab2cfcae1382f838551d398e450

                                                                                                                    • C:\Users\Admin\Desktop\LimitConfirm.temp
                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                      MD5

                                                                                                                      4c09c9d63bc1e42c832c2dacaa374d01

                                                                                                                      SHA1

                                                                                                                      a596e78cb4dc97cdc82a160ddb430c75192aa270

                                                                                                                      SHA256

                                                                                                                      4a511772ef5be94f0694f480c5843c7286fcc8f6e035cf24e22c9077d2b6f78c

                                                                                                                      SHA512

                                                                                                                      d21bbfb44cfa915572608ab05f64346e0c2e507e274417cce7631cbdaf62544986458e2cfb447e08e54fed58fa2f57239f117d9dab7925a2346a679846edb8a8

                                                                                                                    • C:\Users\Admin\Desktop\ReadSkip.wdp
                                                                                                                      Filesize

                                                                                                                      982KB

                                                                                                                      MD5

                                                                                                                      e5e58b9e1080f71483568f9ead8a8a60

                                                                                                                      SHA1

                                                                                                                      c0ad7e52ef5eda8ae0b8b1ce25e2c4de923b2831

                                                                                                                      SHA256

                                                                                                                      67bc0504133f2f812dc4bf5a122a7f8edf20475f72353f6129f511c9cf40cc0d

                                                                                                                      SHA512

                                                                                                                      2de66b05c8667086a15c46e52194274c823d0e1a36483b40451c2385803382250f04e0643a2bcb1d3508f76dc4c3706746cf734a4ee5f2ccd78edbf82b141623

                                                                                                                    • C:\Users\Admin\Desktop\RegisterUnblock.bmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                      MD5

                                                                                                                      5fa4e8645b187182d74de74c1a53ce37

                                                                                                                      SHA1

                                                                                                                      39b88cee79938fa75e920882a711d0a7643ad9fe

                                                                                                                      SHA256

                                                                                                                      3358f6edad7cee74219c5e4c4da172f8df76e1e2dd8d1996c791e0928ac9a20e

                                                                                                                      SHA512

                                                                                                                      ae780eeabbc3b2c294c6cf9a2d81fa7af6af7c7735783e1938d32e34b0eaea445955ccb917b01aa24cd9af4e698aa8225560c35b930c0bc0b31ae7935b00e820

                                                                                                                    • C:\Users\Admin\Desktop\RenameRead.ppsx
                                                                                                                      Filesize

                                                                                                                      522KB

                                                                                                                      MD5

                                                                                                                      c9f2a62d147d3f2fabe7f88ea75d220b

                                                                                                                      SHA1

                                                                                                                      c0ed96b3855e0e4356b83bbd1f3fbd0cdc054851

                                                                                                                      SHA256

                                                                                                                      457c975fc023838e97ae93bbd8813a4d1fe29f1fa29d7adad3b21247b18b8498

                                                                                                                      SHA512

                                                                                                                      e10d0e070abef229cc2c30102f948a07caf35cdf32836fc03043940616d4ed8387b9f0c1b0a83939038fd6c27da005bb801d6d26d744a02b719102b9dd720213

                                                                                                                    • C:\Users\Admin\Desktop\ResizeEdit.xml
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                      MD5

                                                                                                                      b6de829ca36a1a8b1703e1b762c0ee18

                                                                                                                      SHA1

                                                                                                                      6fd13f6c5a8b49813267ab7d96f9fa945a1c85dd

                                                                                                                      SHA256

                                                                                                                      b767bd92642aaf5d0c960961b50261e2df5ce3ac4457fe5eb22c203dd4c7fe6e

                                                                                                                      SHA512

                                                                                                                      13269c3cd45a3725ca57f0fc5abe1f8a291c4e236c3d973259bf25e61c5f158a547affd8c6a29928d83a1226ace7f6540d2e92fac9bf7a16f69f65cc9e245a2a

                                                                                                                    • C:\Users\Admin\Desktop\RevokePublish.xht
                                                                                                                      Filesize

                                                                                                                      564KB

                                                                                                                      MD5

                                                                                                                      4424a4d7ea5e77356c27a0d101733301

                                                                                                                      SHA1

                                                                                                                      e6fd0c7a4b4d7613c4fb17c5da88000feede99f1

                                                                                                                      SHA256

                                                                                                                      bb0473f17736228e9b3e8d7d108215e0f71ef1befc22332335474d544662dc04

                                                                                                                      SHA512

                                                                                                                      f8d867a07693a818b241f6f0bf40f78e644c60d687ce9cb3ca00e8da7d9ad2b8aa65e9e83c974d0d5b9f319b7ff434477afe36c065c0ac3f85a824e48f147e16

                                                                                                                    • C:\Users\Admin\Desktop\SetExpand.search-ms
                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                      MD5

                                                                                                                      8f2e21cea9d7b8ff7f5cbaa8d73a73de

                                                                                                                      SHA1

                                                                                                                      4ab9b2174b652078521fe319a98c8e59ce7d68b5

                                                                                                                      SHA256

                                                                                                                      db2d727082eeab713ca4e27cd8083115e0c16e4faff38dd77b8485762a7a8828

                                                                                                                      SHA512

                                                                                                                      ee6a945c1ffe57ecf42e8ee6146fee496b3f971a07208bc7f916f3ff0092b29bf31b54328ddd6c1d8840cb0ed7ba1f6b703db8f2fa360da5b69049d240511dce

                                                                                                                    • C:\Users\Admin\Desktop\SetFind.htm
                                                                                                                      Filesize

                                                                                                                      689KB

                                                                                                                      MD5

                                                                                                                      278529fa1f1353bd1f85d76b686a6b53

                                                                                                                      SHA1

                                                                                                                      713d8eeea123ff59b54aedd5e95e7e2aac6b276e

                                                                                                                      SHA256

                                                                                                                      295819dbaba68de273454a74a345c0a347c67a3738161bf8434a541b2928b1d6

                                                                                                                      SHA512

                                                                                                                      5a83f3a43e414ba3ab2bbbc0e037df864578ea9e792d7c177ffd15a4dd6cdbb03eb3b1fc8b8a54ae383bd900e84ad67c78e0e1b384a011fd7f515900e47ebad3

                                                                                                                    • C:\Users\Admin\Desktop\SwitchConvertTo.ppsx
                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                      MD5

                                                                                                                      ac04077bad20cad3e30a9d8c00842957

                                                                                                                      SHA1

                                                                                                                      42b1463b332ec8f904426f7fbc81b62402fb6bc0

                                                                                                                      SHA256

                                                                                                                      1faccf29388993be10c99466898b6f2b88b71419a2fef857021c04920c5013bc

                                                                                                                      SHA512

                                                                                                                      b6f8a5941197f6b4d0032369d88c439be187d251786c0de8f786a4d14a4735591a42f2cf58331ad433ebea2eca524a88cfd3dc90cf77e4e69e5e9234a73f1be7

                                                                                                                    • C:\Users\Admin\Desktop\SwitchRequest.emz
                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                      MD5

                                                                                                                      4bf035fffcb2e271f0ae4eb740fbd251

                                                                                                                      SHA1

                                                                                                                      0bcf9361b60ac41b5bba2d0ae6a070586efd6e6c

                                                                                                                      SHA256

                                                                                                                      8b24eb30b5725fcc0642a06bb543b87a5742805e8cfa19d34259123c7c3f9081

                                                                                                                      SHA512

                                                                                                                      0833af1a2bb12471046ddea090b2860aedc77f44ad59dcc2166069706e4e482ae34f832b006334346de1311e80adce5fb6ecc0753601fedd45f04dbcf80d5565

                                                                                                                    • C:\Users\Admin\Desktop\UndoWait.jfif
                                                                                                                      Filesize

                                                                                                                      1.7MB

                                                                                                                      MD5

                                                                                                                      a9e5eff70a3e8d16d901081c3e889478

                                                                                                                      SHA1

                                                                                                                      07c96126412e7cdba98eee5b9e015eab34e8fc47

                                                                                                                      SHA256

                                                                                                                      5e82fdc6168b8b0aee41528d03e0f918382f1912c5fe3f67775edbbd1c91b696

                                                                                                                      SHA512

                                                                                                                      ec8f1bfb02452edbb84a339fe975a06aa3d9c560e87dc5532e7e2d7b1d4c99db059552395fc14e2e78586a5e2389757845e9dd8a89c348c195c7c3336a131e04

                                                                                                                    • C:\Users\Admin\Desktop\UnlockOut.mpa
                                                                                                                      Filesize

                                                                                                                      731KB

                                                                                                                      MD5

                                                                                                                      ae281980d75e43442d35882c2faea7c1

                                                                                                                      SHA1

                                                                                                                      99990e9c86d7832a33abf247a16392a0e36d10dc

                                                                                                                      SHA256

                                                                                                                      b231f2e60fa17d1a6da750349fb2ab4f21ec66051311964b5c82fd8f22e2e7e7

                                                                                                                      SHA512

                                                                                                                      2d4f851fc68d10e1ed46960e654f3a551484cb3c1e51e8b7b3f47101e08700771eccbec7316f0929b518bf6802b449d2b874825e9df1708b6f679be11f984fa8

                                                                                                                    • C:\Users\Admin\Desktop\UseRead.pptm
                                                                                                                      Filesize

                                                                                                                      815KB

                                                                                                                      MD5

                                                                                                                      2de9288235767d6769ea37bd0f60b67d

                                                                                                                      SHA1

                                                                                                                      4fbcf99d1ccbd365365fe523a11c4540e800702d

                                                                                                                      SHA256

                                                                                                                      35c57c41974824728e51aee0ab1d5cfea48ab32d727ca292e1cee581fb987c1e

                                                                                                                      SHA512

                                                                                                                      123bd36edd4a15c3a13838f9da4c30bf3fc4d2a9f8a8d060220545d858b49f0b22846bc9e025a1b548f1f61082ea7caa7c87b02e0d4a582b7536bca400d70254

                                                                                                                    • C:\Users\Public\Desktop\Acrobat Reader DC.lnk
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      6f1e4b9ce0fee4ac3d5bbb48745d5717

                                                                                                                      SHA1

                                                                                                                      fde19343a446e9f917a5440a1fb31cf9faf4e1aa

                                                                                                                      SHA256

                                                                                                                      2c74ee14a4b44682ca938f99f40157f266bfe31e37dca4b1d56b3eadc1d1aee2

                                                                                                                      SHA512

                                                                                                                      e96980b3303329dcc882588c147a01d238b92600972a1dc59bcded4aa525341c5b5604e5ce3cadec0c49e6586f4cd6b93b693ae1b6dcedb79a0b65f5000d7c59

                                                                                                                    • C:\Users\Public\Desktop\Firefox.lnk
                                                                                                                      Filesize

                                                                                                                      1000B

                                                                                                                      MD5

                                                                                                                      059b0fcb8926d3575b1e75e4e9651ec8

                                                                                                                      SHA1

                                                                                                                      9f15e121c9940fecf10b83b42c2b68dd0b3f95f5

                                                                                                                      SHA256

                                                                                                                      02045f6f7a5e9ebe593e9a31cbd56c104a037857614be176c361bce229f7abc0

                                                                                                                      SHA512

                                                                                                                      22514bdda4b816ef633a4b7a9e1bda32e1098a66988a9ae2b08a75bba7d83ac760bda0af52f6c6b8ed439ae9f124f7d0f0113751a5c27f32200b1d95000c64f9

                                                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      17d1e9be8c3e0a93a91eec279f118465

                                                                                                                      SHA1

                                                                                                                      57856a34eddcff41d327a9e29cc35ee28d272e88

                                                                                                                      SHA256

                                                                                                                      6277e131e69c7fb06bd900d6163707b6e832fe3cb2952368b354d16fcb999033

                                                                                                                      SHA512

                                                                                                                      1461845bd7e6823e82c979ec42921fe297fe8a3e0a37643ef4655931b9ba03f92588ffe5bf9768a05833f64267d9e24c4ee191982f9c7c34e4f9ba1f135ad1f3

                                                                                                                    • C:\Users\Public\Desktop\VLC media player.lnk
                                                                                                                      Filesize

                                                                                                                      923B

                                                                                                                      MD5

                                                                                                                      db4639b8d64bc676737a319e004888f9

                                                                                                                      SHA1

                                                                                                                      ec227b223a8af743aef253c5b0d9ba7a06a66d6b

                                                                                                                      SHA256

                                                                                                                      7a230783076133d02e4bc487853f4f73711b654be36752164157ee8da5ea6d49

                                                                                                                      SHA512

                                                                                                                      3dbe30edd55253425d7e004dc8a16c818aba26f03a7d67d3154165f98c78c670cbc7bcaacb23697d4087fd5f78b9f823b6a53ddff68a3ab2cebd1b8fd441db50

                                                                                                                    • C:\Windows\INF\netrasa.PNF
                                                                                                                      Filesize

                                                                                                                      22KB

                                                                                                                      MD5

                                                                                                                      80648b43d233468718d717d10187b68d

                                                                                                                      SHA1

                                                                                                                      a1736e8f0e408ce705722ce097d1adb24ebffc45

                                                                                                                      SHA256

                                                                                                                      8ab9a39457507e405ade5ef9d723e0f89bc46d8d8b33d354b00d95847f098380

                                                                                                                      SHA512

                                                                                                                      eec0ac7e7abcf87b3f0f4522b0dd95c658327afb866ceecff3c9ff0812a521201d729dd71d43f3ac46536f8435d4a49ac157b6282077c7c1940a6668f3b3aea9

                                                                                                                    • C:\Windows\INF\netsstpa.PNF
                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      01e21456e8000bab92907eec3b3aeea9

                                                                                                                      SHA1

                                                                                                                      39b34fe438352f7b095e24c89968fca48b8ce11c

                                                                                                                      SHA256

                                                                                                                      35ad0403fdef3fce3ef5cd311c72fef2a95a317297a53c02735cda4bd6e0c74f

                                                                                                                      SHA512

                                                                                                                      9d5153450e8fe3f51f20472bae4a2ab2fed43fad61a89b04a70325559f6ffed935dd72212671cc6cfc0288458d359bc71567f0d9af8e5770d696adc5bdadd7ec

                                                                                                                    • memory/3016-499-0x00007FF853800000-0x00007FF853811000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/3016-504-0x00007FF84E700000-0x00007FF84E90B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                    • memory/3016-510-0x00007FF852A70000-0x00007FF852A81000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/3016-509-0x00007FF852A90000-0x00007FF852AA1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/3016-508-0x00007FF852AB0000-0x00007FF852AC8000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      96KB

                                                                                                                    • memory/3016-507-0x00007FF852AD0000-0x00007FF852AF1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      132KB

                                                                                                                    • memory/3016-506-0x00007FF852B00000-0x00007FF852B41000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      260KB

                                                                                                                    • memory/3016-498-0x00007FF85AEC0000-0x00007FF85AED7000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      92KB

                                                                                                                    • memory/3016-497-0x00007FF862810000-0x00007FF862828000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      96KB

                                                                                                                    • memory/3016-495-0x00007FF860400000-0x00007FF860434000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      208KB

                                                                                                                    • memory/3016-515-0x00007FF84F940000-0x00007FF84FBF6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.7MB

                                                                                                                    • memory/3016-524-0x0000015192DB0000-0x0000015193E60000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      16.7MB

                                                                                                                    • memory/3016-534-0x00007FF84F940000-0x00007FF84FBF6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.7MB

                                                                                                                    • memory/3016-511-0x00007FF852A50000-0x00007FF852A61000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/3016-512-0x00007FF84FDE0000-0x00007FF84FDFB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      108KB

                                                                                                                    • memory/3016-496-0x00007FF84F940000-0x00007FF84FBF6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.7MB

                                                                                                                    • memory/3016-494-0x00007FF72FCD0000-0x00007FF72FDC8000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      992KB

                                                                                                                    • memory/3016-500-0x00007FF8537E0000-0x00007FF8537F7000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      92KB

                                                                                                                    • memory/3016-501-0x00007FF852B90000-0x00007FF852BA1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/3016-505-0x0000015192DB0000-0x0000015193E60000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      16.7MB

                                                                                                                    • memory/3016-502-0x00007FF852B70000-0x00007FF852B8D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      116KB

                                                                                                                    • memory/3016-503-0x00007FF852B50000-0x00007FF852B61000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                    • memory/3460-466-0x00000000009B0000-0x0000000000A5E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      696KB

                                                                                                                    • memory/4392-239-0x00007FF82BC20000-0x00007FF82BC30000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4392-236-0x00007FF82F090000-0x00007FF82F0A0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4392-447-0x00007FF82F090000-0x00007FF82F0A0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4392-450-0x00007FF82F090000-0x00007FF82F0A0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4392-449-0x00007FF82F090000-0x00007FF82F0A0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4392-448-0x00007FF82F090000-0x00007FF82F0A0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4392-233-0x00007FF82F090000-0x00007FF82F0A0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4392-234-0x00007FF82F090000-0x00007FF82F0A0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4392-240-0x00007FF82BC20000-0x00007FF82BC30000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4392-235-0x00007FF82F090000-0x00007FF82F0A0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/4672-0-0x0000000073BD1000-0x0000000073BD2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4672-463-0x0000000073BD0000-0x0000000074180000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      5.7MB

                                                                                                                    • memory/4672-8-0x0000000073BD0000-0x0000000074180000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      5.7MB

                                                                                                                    • memory/4672-2-0x0000000073BD0000-0x0000000074180000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      5.7MB

                                                                                                                    • memory/4672-1-0x0000000073BD0000-0x0000000074180000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      5.7MB