Analysis
-
max time kernel
132s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-06-2024 14:19
Behavioral task
behavioral1
Sample
what.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
what.exe
Resource
win10v2004-20240508-en
General
-
Target
what.exe
-
Size
26KB
-
MD5
558083340ab1deb29d6ec5ac959c7c1e
-
SHA1
d4102d270a9e09741896bb2f473257d3911ec168
-
SHA256
3c4c1c5b2e0fd02097afcc2e847c6f4808fb1d4ccae4dbfd58749992dea3eadf
-
SHA512
e23dd209d654facd57566adade5c04f7a32200619b8da157acbabe31d16cbe0c38c76b84e3ae04f689dfbc29973ac00e0c0916cc2a355d6f32b716fc9076ac15
-
SSDEEP
384:RtWZPzzxAm1vM56qlx7fbChvLKeGS2NinUlPOy5o91clSw282vp:Y7zxAmwHrTmeeGSSiyho9oSB82R
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/1192-1-0x0000000000240000-0x000000000024C000-memory.dmp family_chaos behavioral1/files/0x0009000000012280-6.dat family_chaos behavioral1/memory/2276-8-0x0000000000E00000-0x0000000000E0C000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1772 bcdedit.exe 1956 bcdedit.exe -
pid Process 1968 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read.html svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2276 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SZUP0XFR\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini svchost.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YR1SPOMQ\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SK0QRJKA\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Ringtones\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\N2LZJYLW\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YK6DYF6H\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IS6UL1FQ\desktop.ini svchost.exe File opened for modification C:\Users\Public\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4I7XWM59\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2832 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "4" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DA924D21-3234-11EF-9DB4-7A4B76010719} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes\Version = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 403e0caf41c6da01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{13E7AB61-3235-11EF-9DB4-7A4B76010719} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes\UpgradeTime = e0f47ada41c6da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1192 what.exe 2276 svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1192 what.exe 1192 what.exe 2276 svchost.exe 2276 svchost.exe 2276 svchost.exe 2052 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1192 what.exe Token: SeDebugPrivilege 2276 svchost.exe Token: SeBackupPrivilege 2504 vssvc.exe Token: SeRestorePrivilege 2504 vssvc.exe Token: SeAuditPrivilege 2504 vssvc.exe Token: SeIncreaseQuotaPrivilege 2572 WMIC.exe Token: SeSecurityPrivilege 2572 WMIC.exe Token: SeTakeOwnershipPrivilege 2572 WMIC.exe Token: SeLoadDriverPrivilege 2572 WMIC.exe Token: SeSystemProfilePrivilege 2572 WMIC.exe Token: SeSystemtimePrivilege 2572 WMIC.exe Token: SeProfSingleProcessPrivilege 2572 WMIC.exe Token: SeIncBasePriorityPrivilege 2572 WMIC.exe Token: SeCreatePagefilePrivilege 2572 WMIC.exe Token: SeBackupPrivilege 2572 WMIC.exe Token: SeRestorePrivilege 2572 WMIC.exe Token: SeShutdownPrivilege 2572 WMIC.exe Token: SeDebugPrivilege 2572 WMIC.exe Token: SeSystemEnvironmentPrivilege 2572 WMIC.exe Token: SeRemoteShutdownPrivilege 2572 WMIC.exe Token: SeUndockPrivilege 2572 WMIC.exe Token: SeManageVolumePrivilege 2572 WMIC.exe Token: 33 2572 WMIC.exe Token: 34 2572 WMIC.exe Token: 35 2572 WMIC.exe Token: SeIncreaseQuotaPrivilege 2572 WMIC.exe Token: SeSecurityPrivilege 2572 WMIC.exe Token: SeTakeOwnershipPrivilege 2572 WMIC.exe Token: SeLoadDriverPrivilege 2572 WMIC.exe Token: SeSystemProfilePrivilege 2572 WMIC.exe Token: SeSystemtimePrivilege 2572 WMIC.exe Token: SeProfSingleProcessPrivilege 2572 WMIC.exe Token: SeIncBasePriorityPrivilege 2572 WMIC.exe Token: SeCreatePagefilePrivilege 2572 WMIC.exe Token: SeBackupPrivilege 2572 WMIC.exe Token: SeRestorePrivilege 2572 WMIC.exe Token: SeShutdownPrivilege 2572 WMIC.exe Token: SeDebugPrivilege 2572 WMIC.exe Token: SeSystemEnvironmentPrivilege 2572 WMIC.exe Token: SeRemoteShutdownPrivilege 2572 WMIC.exe Token: SeUndockPrivilege 2572 WMIC.exe Token: SeManageVolumePrivilege 2572 WMIC.exe Token: 33 2572 WMIC.exe Token: 34 2572 WMIC.exe Token: 35 2572 WMIC.exe Token: SeBackupPrivilege 1568 wbengine.exe Token: SeRestorePrivilege 1568 wbengine.exe Token: SeSecurityPrivilege 1568 wbengine.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 304 iexplore.exe 2052 iexplore.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 304 iexplore.exe 304 iexplore.exe 1896 IEXPLORE.EXE 1896 IEXPLORE.EXE 1896 IEXPLORE.EXE 1896 IEXPLORE.EXE 2052 iexplore.exe 2052 iexplore.exe 884 IEXPLORE.EXE 884 IEXPLORE.EXE 884 IEXPLORE.EXE 884 IEXPLORE.EXE 1948 IEXPLORE.EXE 1948 IEXPLORE.EXE 1948 IEXPLORE.EXE 1948 IEXPLORE.EXE 2052 iexplore.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1192 wrote to memory of 2276 1192 what.exe 28 PID 1192 wrote to memory of 2276 1192 what.exe 28 PID 1192 wrote to memory of 2276 1192 what.exe 28 PID 2276 wrote to memory of 2704 2276 svchost.exe 29 PID 2276 wrote to memory of 2704 2276 svchost.exe 29 PID 2276 wrote to memory of 2704 2276 svchost.exe 29 PID 2704 wrote to memory of 2832 2704 cmd.exe 31 PID 2704 wrote to memory of 2832 2704 cmd.exe 31 PID 2704 wrote to memory of 2832 2704 cmd.exe 31 PID 2704 wrote to memory of 2572 2704 cmd.exe 34 PID 2704 wrote to memory of 2572 2704 cmd.exe 34 PID 2704 wrote to memory of 2572 2704 cmd.exe 34 PID 2276 wrote to memory of 2208 2276 svchost.exe 36 PID 2276 wrote to memory of 2208 2276 svchost.exe 36 PID 2276 wrote to memory of 2208 2276 svchost.exe 36 PID 2208 wrote to memory of 1772 2208 cmd.exe 38 PID 2208 wrote to memory of 1772 2208 cmd.exe 38 PID 2208 wrote to memory of 1772 2208 cmd.exe 38 PID 2208 wrote to memory of 1956 2208 cmd.exe 39 PID 2208 wrote to memory of 1956 2208 cmd.exe 39 PID 2208 wrote to memory of 1956 2208 cmd.exe 39 PID 2276 wrote to memory of 1940 2276 svchost.exe 40 PID 2276 wrote to memory of 1940 2276 svchost.exe 40 PID 2276 wrote to memory of 1940 2276 svchost.exe 40 PID 1940 wrote to memory of 1968 1940 cmd.exe 42 PID 1940 wrote to memory of 1968 1940 cmd.exe 42 PID 1940 wrote to memory of 1968 1940 cmd.exe 42 PID 2276 wrote to memory of 304 2276 svchost.exe 48 PID 2276 wrote to memory of 304 2276 svchost.exe 48 PID 2276 wrote to memory of 304 2276 svchost.exe 48 PID 304 wrote to memory of 1896 304 iexplore.exe 50 PID 304 wrote to memory of 1896 304 iexplore.exe 50 PID 304 wrote to memory of 1896 304 iexplore.exe 50 PID 304 wrote to memory of 1896 304 iexplore.exe 50 PID 2052 wrote to memory of 884 2052 iexplore.exe 54 PID 2052 wrote to memory of 884 2052 iexplore.exe 54 PID 2052 wrote to memory of 884 2052 iexplore.exe 54 PID 2052 wrote to memory of 884 2052 iexplore.exe 54 PID 2052 wrote to memory of 1948 2052 iexplore.exe 56 PID 2052 wrote to memory of 1948 2052 iexplore.exe 56 PID 2052 wrote to memory of 1948 2052 iexplore.exe 56 PID 2052 wrote to memory of 1948 2052 iexplore.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\what.exe"C:\Users\Admin\AppData\Local\Temp\what.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2832
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1772
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1968
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Roaming\read.html3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:304 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1896
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2024
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:292
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\read.html1⤵
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2052 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:884
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2052 CREDAT:275472 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
579B
MD5f55da450a5fb287e1e0f0dcc965756ca
SHA17e04de896a3e666d00e687d33ffad93be83d349e
SHA25631ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0
SHA51219bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C
Filesize252B
MD5050deb615aac76c626de0ef51f98cb50
SHA1cd689cf9b44a682c4599b88f37f62182e0fdc15f
SHA25623415886d027801322d6a1daf9fbcb8a713d670e27a60fb4ae43910d9c1c6098
SHA512dc3ed9cb0bd970376ebedc6d48d163885e30e6a92412854ef1fa16b2ace92cc65aac568c2bac1f07b939a4933f061b9f27e2c653dd689bb66d0e337c75e28d98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5924ce8def3681984637674d3167f5b84
SHA112302a8ff808791e37dfb123f48060772f80023b
SHA2569a23e6da66a4cb5a1e2a85c74098e661b64b7bc9594a6dac44d46e31c72d7b61
SHA5120556828f2c1b36d2a6f310edeb2aae9317fd8d2f578e744385fe7b8b0ccb40c00412be601b58a10f856a9a2c2b9164df7c1d9fa56c483b8ff3dec1b68a00dda6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58eb179f968ad6f9cb09d32f949ab998a
SHA1d732c6f769368a98f7ad2d254dbc70b69d9d84c3
SHA2566af9455e9f1f829eea7e9f3d17818b83ece7c5cdbf27f3111d8d91831d347c74
SHA512eb35d530887ed6393223a130207dcf2453b76ba9bac74ceea24f3a629d6faa79a73de174f6c1550902d7f42cc052af196496f7a39801545d2aa7e3efb55b11f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56660334e4e9db4927327e0b104e70683
SHA1e6e0103521b7db3bc1437c6d4f1830550e565e58
SHA2566c19a0120beef7e540ee7b67a689e3a150a8cd26ccf90f621884bb527783dd3a
SHA5122187d6710a280ac21b15647845d28ec18ecd3a3648124f7081835216c73c38b93a1270395bf57ec951b6e6a2f9f1143256fe2a7e6391cefb44458f2e64c0f9a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5771055ac7e902b3123e67bca6bfc6aaa
SHA19a1d243c1accfb5aec37870eb47caff5103be3a2
SHA256fc8bca15c0b6ecb43552a30bba2e4ce0624c465f80cf2340c8b4ad3011a57c56
SHA512872d689c2def07615875b4eb8ee55b1d4494cee2923813fd9d4c93f0ea4d987767a7761f551c7d7144948b0d3485ba04fe5909ee7473bdf39e4bbceafb729deb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bf73aa0a033f4d94f5d487b4089cf07b
SHA105056a8ed62bf260605e46aaf21b132e0422aaf2
SHA2561d61ba9337871aeef983d3ac29387461147c1aa16c1ee939da3b384a9dc3638b
SHA512b47a5a88d05aee306af81f352234b5d89919c05f5777d524ab0970d765545fdf12cd1be056bd9dcaff48ce07edfaa190dcd012e160808577a5a9fb8a43664219
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eafea1daf20e291f6b2acbd53c6be3ed
SHA1a8d0de36a130e2806af1c67066396652b58b5cb3
SHA256b5c0899aef15c5a3fcea6676c677b92c1e959fbbaf4c6abbf9402edacb5dde65
SHA5123f2eefd22620e1a28a04bb7c1395816e3d33bb59fe3a2fc493ae67ec64dbf5bba9a54202ad70e95e9e545bbad8fda8e2e883f305957195db7c38756b750abe3f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d300b001ed61d172e6ff4a86e333dfef
SHA11d0ce2bed4861a8c7421ef9e0d7606645fbdd529
SHA25603e96652d28c11749897715e6bd59a24993b2b6c4759e26361aa4b4b5ecec771
SHA5126e1f5a99a1854a68c218ed8ec788dda5ba47ab01db720638baf642cfaec2b918c2946e3f2dd6f05f919ffb905e9c0884bc6c3c56d0a87a9a58751f448ac47a97
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e871eb0444bccd9c3359bfa3ebe93cbd
SHA1ec7d3593854e4ffb11a9c3ea59d529a30a1599b6
SHA2563d8d50b14ce27f841387add4e68a26b6cc554141a043d2d1f38ef81a80c71432
SHA512a36ee84ca85217e62130ae8a729ed866042eb623953655a74f9cca4131fc6bc8bb748394129738242aa69e81686f4c879933200ac17b1c4be99b31c7f0cfa5d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5efb4ff2ba78f2b123da22a030946ed25
SHA1da8b2fb1a6ddd00c51c8c3c75f5fbf70087c2b25
SHA2560c91606e870208e572e23f9e14fa3849df6206de27e6037c1938e751a10cc2dd
SHA51240b580fefb9ff051b5657026fefed70c7c769d752bb229aa4d70df39ee3e54c075d976b9e05a540b99766a604e296cb27b1e09bc9854c833cd0f89280b832130
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD552587b645f334b2c791915e95484f194
SHA13db03ab82ded85796e98c421a6ecaf6cd1472de7
SHA25609a869e142dbf31e9c32e2148fb118320d85145c94d209e8dae8c5d6170ff4da
SHA512f25e37366f190c1bf60ca54c36b4cabd65fe2446c29996508870de1cd9ab8a420dde320ac69149b7ab95d0ad791930511f9327df5b43aa59f5016653fed8164a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b7edb4fb6d45c33da7bd5708b04ad2af
SHA151179b1dc276357fd1b9e7c9fb6ec7a4676e34c3
SHA256f681954c69441a23ba89c3799ed7684232966cda15dcec2d94044faf643c895d
SHA512dd76f23a2dc552991394a66ddd30db5b180a94591aa7744e1a619bf548d5d10120f5a8a9389c259ef6f64708cd89db41b1d95dc30981ed77fd6ba3670eee5ca7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b22aa98c5ad274061a5e3e6c2c23fe0e
SHA1d2868ffcd2ce29129c1f5a4071a70466e2d315cf
SHA25612f0f28d7359686947b65458ba0b933316cb2a1ea233db6b508add79b2136833
SHA512a31b59eaee1795b77d2ce73bce85e80bf31d86cd87bea3f1638a19ee6d2332de235c9db3670dd16b31ad5e9e3e6fc682a7681168eca774477cbbd6897cdf9607
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD520a7ac34ecac2c443f355192c714b524
SHA1c4f1639f37e3902fc4c3abb197eeba1a3035480a
SHA25693f0dc0a0aafd2f30e3bc3d88394eb76def44e5e44851bb639425046164e901b
SHA512c9f4d04d39afe398756270c2f7434be473873282ee374bcdcd63e32b11abe8feeea2b22ec21f8c232fb45c99f2818d3944cfdcfa8a4d59328e0e1384fc23c1ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e9d854e6070b406a40c2e9e2fda64522
SHA18f682bb5264021b13876e12dc59261e3bb28177e
SHA25663b8cf16920bc68ea5b692e2d8e8106073207ede85c484ea15fac6690c39a531
SHA5128ebaf383a1d1c09114ce1ffae4e4061ff47b1d0a7e742a4d38253cfe4d01d7dd084f6bcbed37558726d671c417bdc3518d1e1f831f0e5484f692e6d8ddf97e5c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dada1002c3244bdce835d25f1850139b
SHA1cf54b77dd8e7427a639cdffe6f347bd63e0b4212
SHA2560b63c388d604e8c8d37d4684e763266140702ddd786a14a71886360cf1852f65
SHA512f2dd321d36861ebad3bae6f2ae3512d246033e4d082be976feb8649c07c53b1271ad31f2a1e7ae3a7928d363db9ff9a5281b72c2e6525574ce5451f3818a4fe8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD575a81a56ca43a41f04dcdcdab3c9ddd0
SHA12380de5d36f57166d6b117dc9ddf4e27ec276986
SHA256ebd7c9b323b8b5d0a34606a65304d5671ef3cd9af1b1e6fab29b8ac643020e3e
SHA5124a1619674057f0d172dfeea5dc9c1fc7189c32e20ed78c6b5eb2b3e1d0ebfd2e9b942fde52b36ee74ff7ff824587b81e42c023f3bb302d7dd3420f8171ce9422
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e49fbd70a6f4bbd04808feedb69cc69
SHA1d150785931e6def3f7b5089757c870592c55eb03
SHA25635703f68c7ec67e276f35d2fc1a3d0c57d245d775ad61a4a015e64c109b13fc6
SHA51224af6c2a6e6b8352659b22ecab449055c7e0f7b4a607d6164734171b94431256928a61500c29ec8c93464fe5ce8eb8d88929fd344735733af100f03100c09196
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50527ff6d0fd78a1b1219f839dd223b1a
SHA1b2de0474568cbd185df215e7d3d88dd425f74266
SHA2562b52511ccdbfac60806fa51eff9101dea98dd166bf0cd1f5ae04e2b2410ff786
SHA512f85dc9493ee09c943805a5a4e51a75d7f36c419e34092b9b32167e1c2bb05adaf042d209f3205f3c3a09d16e3005406847778120c227d3fd2700389cb4db11ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5500f4e3c5eb71d2f040b9ef8fb4d898a
SHA145a6f0b81b807cf99d9dbb78983191ddbfd2bd34
SHA2569b67c066fe8dcb4c32bbf99cb6040eb0269c9647f974111618d53ff6ac5bfefb
SHA512140ceb731f52c67b1b971f0da80bf572315369a421f5863a9d34b218367fc5719bcebd3bdc30d07c4edd24d4ac3d1db53ea6dc4eb8fc4178937375c380892657
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582801403b3cfa246f3d67af2f44eba0c
SHA13e74234e404a629aebc503432f3b60747ea7cd45
SHA25669085f89701c461928dcd4633192f8f2aaecd1101f152b3c0dd74725fe9b2138
SHA5122a1229d0ec5035de60d98fe4d4875cbe09d61c4e3e0e7a52ab3abbe008e6dc5546731c9412bccfe33a8a8f14fa734be8df537561d3d16be56ffd2cb64f449e88
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55390c50eab59e90e69262e69dc715a1b
SHA1fce8c3f363a42a2278e64170d9cc191e5c0d57c5
SHA256edb8dee1012fe7311fa50a61e7945ceafe04ae4219714da3bfaebb7ae81b08aa
SHA512f443bf08e36725bf4818cf638b30f5a528f9b5b1ac1c48e6a4425b0ba815343dfdc7601033d70e459365080495de5b3cec5e4208588b8dc3b5f8a4a97322f131
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dfa77cbfee7785cf766f4f30d53a10f9
SHA1ece9126e865bf943963def3418acec02a7c1ebc6
SHA25646f5d7f8f26e767ab63fa2281a7021bb38bf487cb92595ffe9a150c0287a1cc8
SHA5124c02a3389971c6dbae57cd31552bcbe739315f5ae8d7c4b49c2b44874599f28a24696cd12367bbfda135d7c99dba1bb6a2cee032a8091022dd04b14bbd7f6c73
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d5918052568e5facc066109b0fb0809
SHA1d2480a521416e02b14ae9717aaa76764d850fbfa
SHA25672a693170e48a92e1b1553fcd760e371b1bbaf1780e6a6f99b1503bb9b27ff88
SHA51281e2cd44fe4f84d7765fffb2184efbbb8ae97a2e0e752dbca5975b4aa58d18eb5911628ba8a5e4a6a7292127aa356b98adc09555d92211266c184139df2d56e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a26bc9fe58057aa9cd0567defc20ad32
SHA11b67e07c7b802b05fe46e2ccfc60d84f3828c7d4
SHA256570235e6f118cdb0801547cf7ff027f1d2c2c0f9a43d1883329487b628624853
SHA5125900966c3818b6c5b597c3bf45c8cc1b4ee1bfc3633da534219c51234e54e319a8c2dd27904d6dc1291bc9f0a378a5c9c3a125770cad2fcc6dcc0ecf62482966
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD566fe7539e5556acd8ec609ab0350f865
SHA1e98c2a5edc785dddb866c382b6d86db12e69f91b
SHA256171ce2fe51efe6c7deb95c1925c6be04444577ebbe5604b362ef23322c2d4052
SHA51238a8084d0e1bc19f0234d72c3cff8562bf2deb85c5448cba53741a4cf6c0ae072037df747ce86dcf48989f948b14f94e3d4e862ffe95e96ffd396595b3808eeb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57c98604e53570dd0a720453f278b42c3
SHA1ed34149cb70c81e1d2118ef8c7a1adbb6882786b
SHA2562dde3b87359c2e6203d5393091092f820810468035e7a74f6d4456098e1e91a8
SHA512f7c144f584594a94996318b6f68a9a0310eed60355d28a8a428ffaecde419d9aa47cf064838ed9b05e80c49001cd133ba36bda17ff7ae1d7f372994691354e36
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bf092d0753e47d2661a4b8ce35f328ba
SHA15c778eea3ef730711414aef48edff9b89eaa333d
SHA256edc99fd03a645c5fed9fd04b06d3562e0604efb8a4c483e1751391b690cedf9b
SHA512c2864b39d95a9c3111437ac7d159c8db7de02a5fa2e07f09b5d42945ac3147f38b7e09b435de1a76e4f9bb663e359b7efb48851d988f91d02bb58eda74b0c0b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55585340dbeba86ac95cab964aff2bcd8
SHA114fc76727a88051e93aeaa282f1fcd03b38ca86f
SHA256f930764fcd2705183d99e5ae1b7679fbbc4f032c7f01de04114cdfdc478e6880
SHA5123cca7a1d975f2e02f3610a1f607240687ca89b2f558e66bb2e1308f9be0f3353155985b89eb2ee29bcaecb31910aac234e91a2230516592eeb77b6bf1f0f1064
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d0c9104ceda5938c31860ca45d453e9
SHA13945b7144c4023cb03cd43bd3878194fbe5df43b
SHA256b879abeaad29f647300088ed905c56f1b4861d18b70759fc87ebdb5d75e73cab
SHA5127dbc444100c05aab5f7010100a5e4a1a71f2aca0b17593b9821d0bef541e9a285d8f939999513bda5ec55e34d5a41632f851058b1f800fe4e4ca8939524b59ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f763f5f763cd576bf7bf9f87a37b503d
SHA183c8211fb762f3faae42f325ccf6ed7db6deb62c
SHA256593284989369c4bae645db33a901617558f215628a258586017a2763d145fc58
SHA512669ac2996ba94e71ca7065a4e3afe26ac5e3afce7d427268163e4e2cb91890c969ae094cde2c7ae3551ca98713d64030a42e1357d7f4dc8af2e95724884f301c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e3a2b043e44531543096026d9d38781b
SHA1e2b5d55a62c3c3c96f7d8b74f5669ffd4c8532c1
SHA256f3f9bae2b340e5ee342bc0d29dd2e7a4c5c49804e1ffda5d6444b0d4bfa5ceae
SHA5120106e0db0bec6018208b419798eda9b2c8cb5d4917efe3b4d23cde02edfb478e7049b3a1214d0192d2f82f879d6fd5bc19cb82a9ec87b82f555c16923f7277c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d018ef07380dfddc6eb0d2f9d61da29
SHA171607211a92051aef7bdf652ae9d68095af30fcf
SHA256af748f51b2df828108c0c256dcb1dc2a74b77a1b6fe34fae102496e31cf570e7
SHA512637aad7171ab35dcfd639722587879c0929deb6dbf88b95a6a4308b8ed2f7b0cfacffbf502641600a8a6e5b8f964b68365f298f5e09b106ec3077bed8e3c3398
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56124a782344c1fadc733743c956d86cf
SHA190ef15369dae5349f807d101ded58d55faa32712
SHA2563acf2ea1f504c07866c39e3eed405c0a3adeb0c2df4476d7c90c6fcdbb4b647d
SHA5121214767d1a64d0c553ce927a35aa8272a7e20e15fe86f5feeacbbb1e9b9290381a4781b7defbf39feb560a6ea70f479934aabe9f747b14442aebcd3c7ea5a243
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD576ab6832f789aedd25d634e45e475f27
SHA15ea9c719643278c8d5b9beceee526e59e43f0673
SHA256e146a2b92a683a89827de03fa1cc25c0385380defcc94a040b731e58c1d40db3
SHA512849d330ee3c3d3bf6aa8e51776fcc60bd3c46267621c463b0c496b2eb9eaa785521c52774bdebe66584e85132273a22a89656736fa1bbbd209b37487b56aada3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57502675dc065db3edb419c385b40cb18
SHA1a0175d8f185352eed5fb366fc89cbb85580fa3d3
SHA2561696cbd45ed57ee3bd9a23456dff81bbd7183513107d5cbac1fe551952be006e
SHA512d588fa9298dd51c8b2340b3f5e2112f420727019353aa567d856d7476ce9104d39f6e379dd0bba6ca1cc7094f08a837ffa8b394f03942b2d93149dbd0443bb84
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c800522291b10c8961bf7e957dc91c1d
SHA118c684491455b42b1783b94b4b36cb1f4b868113
SHA25645f456996d527a1458e6be0efffdca03cc0336ea60cf99f2085c196b18a22fc1
SHA5128c378fdee27abaaa0baa0e8e0785fb39a0f85f3b12e0d90ffb45a17457aac68ef3ea3c846cbe1f171b027c91241b628e23a22b0c1450927f7bcb8241a6c9950d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55d30a9522c862084841abcdb7a445206
SHA163479cf19a3d6d71e215e0195dd8c51892b8c319
SHA25626ebde29b0e9bf246fd49e1a1e78bcea0cb90b4959b601382e70bce632a0d75f
SHA5126283af43f0343d52c0494465f8e465476a3f28a3ea1426fa68b78d528287c155c50acac32939fd63a95c17d46699600d6ed6b10f2e5dd51f32a656895a6bf2db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56427b7724ff7c14a2ade880a57dc9484
SHA1999ff47be3dad2b650145562b8b66b7b62e8614a
SHA2561021b370c8e929107c4152b40d4a82c5bbee23b80e431d63a46a540de7d4bea5
SHA51281db95d7106d62ba771016fe9197f939f9d4a7f189fb4436d29a981cac0563963c329587f190e3f713450270f900849e338e951cbf96380dc2216448d38cee39
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD510ae63fceafe4294a2df9092b7b007d3
SHA143eee4098286f6a81be8b19917687eef14a2e8b9
SHA2566a91139beac931314070b88168072a4b77f1ab3336839eca7677e58841f5608d
SHA512a60e95cacec714a3b61c57fc3570a38b5b95501be03fb705d922e15ce7300138ccfadf63f4fbda9cdfb5f9fd1cc8569318856a6a0502041a22d5a8cac8c70625
-
Filesize
5B
MD58e8d2bdd461b3db1a25d25b8678968b3
SHA1729f0c9707612f55c186205460987aaadffefc61
SHA25668cc373452950aca274fb88a401d848743e1ce56d49de25cbe75709bff28f57d
SHA51248ec79a83329e27c33332896bc5d0aac749524ca79b14442440b6fb017b78766df5a959c9a689c029986adfb5570b2f04b4d8e5a703d89408e9520e0e40b671a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{184F4210-0D57-11EF-9189-5ABA25856535}.dat
Filesize5KB
MD5ab58bfe8bac9ed85328253c6537f32ff
SHA1dfd012cf836d871115611c12a0a93625572d72eb
SHA25612d8a97172bb2b87c9b735f8727a0c2230011af264a2f0c035e9861054d30eb8
SHA512626fd56d6b9a878f58b50a202a4ffa548d0f355c7c0c4c0e43cf2771c9ff89dbb5fe99f5e5edf9ad85cab62ed2663b6ff919040bee221e0d373840739335ebe1
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\{F5550260-3234-11EF-9DB4-7A4B76010719}.dat
Filesize4KB
MD5c93331ab11d2efc0adc51bf75c690f3c
SHA1b3e588fedc2d3f18546ee9921da619bcf14f11b5
SHA256b8890f7c4c5e4d76cb55a9586b5938f5d03c6320692242ef1798799c5ab51b08
SHA5129c00913f6ab3e0b81308caf870aaf28ae73a5d484787d1ea67278ff106c8a871e849293c4ece7e2d1b45deb9a2f4e521107c2f270cd44d9f9c63904d54a4d57d
-
Filesize
4KB
MD5869e721b7a052b950442fcca1b8c583b
SHA19abebbc45f945b444f50fdd01055dc6c1a41c82f
SHA256c4f003101f471b6998c4baa02bbc46b2891416d7b09b76bba323bcfb053a4e70
SHA51234b924b7af3f70febce67aceb8725964fc8bde457c8dfe478380046c62121852ef2a7e4c6b5578c3d596374b1f788770f728fe616af4eb680929466835607875
-
Filesize
8KB
MD59c6ff76da3ca660c471d85ef9a73bcb0
SHA1a55bd628cab5ab5151c84798499e755f5ef1fccf
SHA2561095f713c9d7358f8d806f64684d8811309691a200b615468491aa9b356fd1d6
SHA512dfba1347beb1f75fe23ef0e1101237f0a43b759026fdffeb604956730d739cf27764fb1ec626d192c5bacad490cbad82b6b2575df4e944da6f8fb62067ffa1d7
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G17BROQF\favicon-trans-bg-blue-mg[1].ico
Filesize4KB
MD530967b1b52cb6df18a8af8fcc04f83c9
SHA1aaf67cd84fcd64fb2d8974d7135d6f1e4fc03588
SHA256439b6089e45ef1e0c37ef88764d5c99a3b2752609c4e2af3376480d7ffcfaf2e
SHA5127cb3c09a81fbd301741e7cf5296c406baf1c76685d354c54457c87f6471867390a1aeed9f95701eb9361d7dfacce31afd1d240841037fc1de4a120c66c1b088c
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\qsml[1].xml
Filesize491B
MD586a1f5a966dd8993b7f9176be0af30f4
SHA1205c2dfebab7b30e5782c534370a83ba69a7f04b
SHA256c25ea285d4a995eeb89bad703b9aaf4760256ee8e1fe585ad240e22d1f4d21a5
SHA5127333370bf2aa633ca70a79204833cd92c2f16ec9ee593fe9d3162579e93a73fae76f2b392d7a0a3e7357992afb5171fdf5e99539b4af47a372db44e0f98fbe7b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\qsml[2].xml
Filesize505B
MD580aee466d0129d4a2492989d489426c5
SHA108f0dca391a6bbbf2d793edefb9d829d9be062f3
SHA256d6f02caf5c9d184e0e5657ed0912e8dd97146c424958868776b26e6a8717495b
SHA512c784bcbbff82a4ac187912e8d3a8857cde4e3283ce5afb652c50f12c16d3ccba9795ecc69603ab1b7e5459f3deea186ccd71eab9ee50c47bcd2b6fe48b4d2c4e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\qsml[3].xml
Filesize511B
MD5e94e668e2145a55b63882db4b25c4364
SHA138717571934157349b99dede66b7fe437b190430
SHA256fa8cbc1fb9fb37d4ae448fc87e4c99895e82b94af5abe3f74c199936d40eb726
SHA512bd0d5e8daef4aa3629adafb935f0ecd6fab0949b3ceaac6cb486d319336d3d0f1aee07bea801b9b8e0c049ed6cf5d08d4a3fcff7b4d293188ff6c919e7d038ca
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\qsml[4].xml
Filesize512B
MD542a7da6eb484a73c18b34a7c641c8450
SHA1816d946e959a6054a5ecdebba3cf8408b771aabe
SHA2562ae217c73145a321d96af10f06650e2341b66616893231501fcc047df113b109
SHA51204cec52348e4708904fbe699cbcbc2f7572b859826469ac372ebbbafd106b6f5ec9009dd394850228ace7bf32091147ce077d5fe3821cb0e3aec86d6c7a89c8f
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
16KB
MD597d58890e786184126b3e319b8f61518
SHA139b12ffaa666079f4ced3a2618b1293476f1c4ba
SHA25626eb100dae852fc3dba4ecbec3045984ec83d35e2249d009141105973290a0cb
SHA5122eb0150fe94f78cd3a53d1271955ed92533dfb518fac2359554f7c8bd98682c79954e9e56abee18e2327cb47eea542215037cc321b3948503fcc25bbd78ef66c
-
Filesize
411B
MD554e2f9d4cf57ccd41ff9a514146d8259
SHA1a43f6184e84acba5f86c71eb67d6e65303ee28de
SHA2565ab0d814a7adbff522cb65b2ccde0d2a68f22d47754d834320ff1c8cf01dbf09
SHA5121698d02b27c749946412993d267a75a85a7db82f18b9b4bb369b28b1a1c52cb9246ca249729b6c180e651437fea398c57e0d276e8c4201904ac7641c7d46abe3
-
Filesize
509B
MD5225eaf0c85f218673fb6e78b6cc3368b
SHA15c38e8ceef9c342f397963089e27b3e824b969e0
SHA2568c95acce26c2945aef9a1382384212816d9712c57a8577577106c696f2ae5755
SHA512041b6e7a89490f6c362d2d479ea02e5fc594448e9fb3fb51307fc353ca901460b3a151d8991258e3845f56f572cd9f2c4dcda30d5f752d77614484f9fa1c16ac
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms
Filesize4KB
MD51a0219e372e877438a38b1b8bf41b5f4
SHA18f5bcab921f86129ec89ba243ef6c4c9442fce65
SHA256b7b7425444806799a1560ef1771141fc10047c9f140afb68e1c58e51a5c06c25
SHA5127f85c2559e1b6db7d7df8033fb994c297881da0292cb375c00ce4446d515f8f8b08a02488c8b6c51a2df5fff984786f3c8c36db863322fcc21aa53d6e7f3528c
-
Filesize
26KB
MD5558083340ab1deb29d6ec5ac959c7c1e
SHA1d4102d270a9e09741896bb2f473257d3911ec168
SHA2563c4c1c5b2e0fd02097afcc2e847c6f4808fb1d4ccae4dbfd58749992dea3eadf
SHA512e23dd209d654facd57566adade5c04f7a32200619b8da157acbabe31d16cbe0c38c76b84e3ae04f689dfbc29973ac00e0c0916cc2a355d6f32b716fc9076ac15
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0