Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
324s -
max time network
326s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05/09/2024, 22:11
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Endermanch/MalwareDatabase/archive/refs/heads/master.zip
Resource
win10v2004-20240802-en
General
-
Target
https://github.com/Endermanch/MalwareDatabase/archive/refs/heads/master.zip
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" [email protected] Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" [email protected] -
Disables Task Manager via registry modification
-
Executes dropped EXE 3 IoCs
pid Process 3760 ATF mutant baddies.exe 3316 ATF mutant baddies.exe 3668 [email protected] -
Loads dropped DLL 32 IoCs
pid Process 3760 ATF mutant baddies.exe 3760 ATF mutant baddies.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 4488 MsiExec.exe 1676 MsiExec.exe 3760 ATF mutant baddies.exe 1676 MsiExec.exe 3316 ATF mutant baddies.exe 3316 ATF mutant baddies.exe 1200 MsiExec.exe 1200 MsiExec.exe 1200 MsiExec.exe 1200 MsiExec.exe 1200 MsiExec.exe 1200 MsiExec.exe 1200 MsiExec.exe 1200 MsiExec.exe 1200 MsiExec.exe 1200 MsiExec.exe 4168 MsiExec.exe 1200 MsiExec.exe 3316 ATF mutant baddies.exe 1200 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\WINDOWS\\Web\\rundll32.exe" [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AVPCC = "C:\\WINDOWS\\Cursors\\avp.exe" [email protected] -
Blocklisted process makes network request 2 IoCs
flow pid Process 62 1676 MsiExec.exe 72 1200 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: ATF mutant baddies.exe File opened (read-only) \??\M: ATF mutant baddies.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: ATF mutant baddies.exe File opened (read-only) \??\H: ATF mutant baddies.exe File opened (read-only) \??\O: ATF mutant baddies.exe File opened (read-only) \??\Q: ATF mutant baddies.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: ATF mutant baddies.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: ATF mutant baddies.exe File opened (read-only) \??\B: ATF mutant baddies.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\S: ATF mutant baddies.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: ATF mutant baddies.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: ATF mutant baddies.exe File opened (read-only) \??\H: ATF mutant baddies.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: ATF mutant baddies.exe File opened (read-only) \??\G: ATF mutant baddies.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: ATF mutant baddies.exe File opened (read-only) \??\K: ATF mutant baddies.exe File opened (read-only) \??\U: ATF mutant baddies.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: ATF mutant baddies.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: ATF mutant baddies.exe File opened (read-only) \??\Z: ATF mutant baddies.exe File opened (read-only) \??\S: ATF mutant baddies.exe File opened (read-only) \??\M: ATF mutant baddies.exe File opened (read-only) \??\Q: ATF mutant baddies.exe File opened (read-only) \??\X: ATF mutant baddies.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: ATF mutant baddies.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: ATF mutant baddies.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "DANGER" [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Äëÿ òîãî ÷òîáû âîññòàíîâèòü íîðìàëüíóþ ðàáîòó ñâîåãî êîìïüþòåðà íå ïîòåðÿâ ÂÑÞ èíôîðìàöèþ! È ñ ýêîíîìèâ äåíüãè, ïðèøëè ìíå íà e-mail [email protected] êîä ïîïîëíåíèÿ ñ÷åòà êèåâñòàð íà 25 ãðèâåíü.  îòâåò â òå÷åíèå äâåíàäöàòè ÷àñîâ íà ñâîé e-mail òû ïîëó÷èøü ôàèë äëÿ óäàëåíèÿ ýòîé ïðîãðàììû." [email protected] -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe msiexec.exe File created C:\Program Files (x86)\Windows\Error file remover\Windows Logoff Sound.wav msiexec.exe File opened for modification C:\Program Files (x86)\Windows\Error file remover\Windows Logoff Sound.wav msiexec.exe File opened for modification C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe msiexec.exe -
Drops file in Windows directory 39 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSID66F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI399C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI39BC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3B35.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5bd425.msi msiexec.exe File opened for modification C:\Windows\Installer\MSID5B0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID62F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID877.tmp msiexec.exe File opened for modification C:\Windows\Tasks\sys.job MsiExec.exe File opened for modification C:\Windows\Installer\MSID483.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID65E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID6FE.tmp msiexec.exe File created C:\Windows\Installer\e5bd429.msi msiexec.exe File opened for modification C:\Windows\Installer\e5bd429.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI37CF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3C9F.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Tasks\sys.job MsiExec.exe File opened for modification C:\Windows\Installer\MSID7D9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID914.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI37FF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI394C.tmp msiexec.exe File opened for modification C:\WINDOWS\Web [email protected] File opened for modification C:\Windows\Installer\MSID540.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSID6AF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID58F.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{C452D4E2-DE24-48B6-B5C3-ACB240A01606} msiexec.exe File opened for modification C:\Windows\Installer\MSI388E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI398B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3A0B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3BD3.tmp msiexec.exe File created C:\Windows\Installer\e5bd425.msi msiexec.exe File opened for modification C:\Windows\Installer\MSID5DF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI38CE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID4D2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI381F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI386E.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ATF mutant baddies.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ATF mutant baddies.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies Control Panel 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\sTimeFormat = "ÕÓÉ" [email protected] Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\WallpaperOriginX = "210" [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\WallpaperOriginY = "187" [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\MenuShowDelay = "9999" [email protected] Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International [email protected] -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" [email protected] Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" [email protected] -
Modifies Internet Explorer start page 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" [email protected] -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings msedge.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\REGFILE\SHELL\OPEN\COMMAND [email protected] -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 1872 msedge.exe 1872 msedge.exe 1644 msedge.exe 1644 msedge.exe 3312 identity_helper.exe 3312 identity_helper.exe 1956 msedge.exe 1956 msedge.exe 3844 msedge.exe 3844 msedge.exe 3844 msedge.exe 3844 msedge.exe 1660 msiexec.exe 1660 msiexec.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 1660 msiexec.exe 1660 msiexec.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1416 7zG.exe Token: 35 1416 7zG.exe Token: SeSecurityPrivilege 1416 7zG.exe Token: SeSecurityPrivilege 1416 7zG.exe Token: SeRestorePrivilege 4648 7zG.exe Token: 35 4648 7zG.exe Token: SeSecurityPrivilege 4648 7zG.exe Token: SeSecurityPrivilege 4648 7zG.exe Token: SeRestorePrivilege 1388 7zG.exe Token: 35 1388 7zG.exe Token: SeSecurityPrivilege 1388 7zG.exe Token: SeSecurityPrivilege 1388 7zG.exe Token: SeRestorePrivilege 4796 7zG.exe Token: 35 4796 7zG.exe Token: SeSecurityPrivilege 4796 7zG.exe Token: SeSecurityPrivilege 4796 7zG.exe Token: SeSecurityPrivilege 1660 msiexec.exe Token: SeCreateTokenPrivilege 3760 ATF mutant baddies.exe Token: SeAssignPrimaryTokenPrivilege 3760 ATF mutant baddies.exe Token: SeLockMemoryPrivilege 3760 ATF mutant baddies.exe Token: SeIncreaseQuotaPrivilege 3760 ATF mutant baddies.exe Token: SeMachineAccountPrivilege 3760 ATF mutant baddies.exe Token: SeTcbPrivilege 3760 ATF mutant baddies.exe Token: SeSecurityPrivilege 3760 ATF mutant baddies.exe Token: SeTakeOwnershipPrivilege 3760 ATF mutant baddies.exe Token: SeLoadDriverPrivilege 3760 ATF mutant baddies.exe Token: SeSystemProfilePrivilege 3760 ATF mutant baddies.exe Token: SeSystemtimePrivilege 3760 ATF mutant baddies.exe Token: SeProfSingleProcessPrivilege 3760 ATF mutant baddies.exe Token: SeIncBasePriorityPrivilege 3760 ATF mutant baddies.exe Token: SeCreatePagefilePrivilege 3760 ATF mutant baddies.exe Token: SeCreatePermanentPrivilege 3760 ATF mutant baddies.exe Token: SeBackupPrivilege 3760 ATF mutant baddies.exe Token: SeRestorePrivilege 3760 ATF mutant baddies.exe Token: SeShutdownPrivilege 3760 ATF mutant baddies.exe Token: SeDebugPrivilege 3760 ATF mutant baddies.exe Token: SeAuditPrivilege 3760 ATF mutant baddies.exe Token: SeSystemEnvironmentPrivilege 3760 ATF mutant baddies.exe Token: SeChangeNotifyPrivilege 3760 ATF mutant baddies.exe Token: SeRemoteShutdownPrivilege 3760 ATF mutant baddies.exe Token: SeUndockPrivilege 3760 ATF mutant baddies.exe Token: SeSyncAgentPrivilege 3760 ATF mutant baddies.exe Token: SeEnableDelegationPrivilege 3760 ATF mutant baddies.exe Token: SeManageVolumePrivilege 3760 ATF mutant baddies.exe Token: SeImpersonatePrivilege 3760 ATF mutant baddies.exe Token: SeCreateGlobalPrivilege 3760 ATF mutant baddies.exe Token: SeShutdownPrivilege 4492 msiexec.exe Token: SeIncreaseQuotaPrivilege 4492 msiexec.exe Token: SeCreateTokenPrivilege 4492 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4492 msiexec.exe Token: SeLockMemoryPrivilege 4492 msiexec.exe Token: SeIncreaseQuotaPrivilege 4492 msiexec.exe Token: SeMachineAccountPrivilege 4492 msiexec.exe Token: SeTcbPrivilege 4492 msiexec.exe Token: SeSecurityPrivilege 4492 msiexec.exe Token: SeTakeOwnershipPrivilege 4492 msiexec.exe Token: SeLoadDriverPrivilege 4492 msiexec.exe Token: SeSystemProfilePrivilege 4492 msiexec.exe Token: SeSystemtimePrivilege 4492 msiexec.exe Token: SeProfSingleProcessPrivilege 4492 msiexec.exe Token: SeIncBasePriorityPrivilege 4492 msiexec.exe Token: SeCreatePagefilePrivilege 4492 msiexec.exe Token: SeCreatePermanentPrivilege 4492 msiexec.exe Token: SeBackupPrivilege 4492 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe 1644 msedge.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe 4900 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1644 wrote to memory of 4076 1644 msedge.exe 83 PID 1644 wrote to memory of 4076 1644 msedge.exe 83 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 5012 1644 msedge.exe 84 PID 1644 wrote to memory of 1872 1644 msedge.exe 85 PID 1644 wrote to memory of 1872 1644 msedge.exe 85 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 PID 1644 wrote to memory of 2140 1644 msedge.exe 86 -
System policy modification 1 TTPs 37 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMHelp = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{450D8FBA-AD25-11D0-98A8-0800361B1103} = "1" [email protected] Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMMyPictures = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDrives = "1044" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFavoritesMenu = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoLogOff = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoManageMyComputerVerb = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuPinnedList = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFind = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoClose = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoToolbarCustomize = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoThemesTab = "1" [email protected] Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRecentDocsMenu = "1" [email protected] Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Uninstall [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoActiveDesktop = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetHood = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\NoDispCPL = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Uninstall\NoAddRemovePrograms = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMFUprogramsList = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDesktop = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSaveSettings = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPrinterTabs = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuSubFolders = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoCommonGroups = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoViewOnDrive = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoUserNameInStartMenu = "1" [email protected] Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMyMusic = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMMyDocs = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPrinters = "1" [email protected] Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{20D04FE0-3AEA-1069-A2D8-08002B30309D} = "1" [email protected]
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Endermanch/MalwareDatabase/archive/refs/heads/master.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9c78546f8,0x7ff9c7854708,0x7ff9c78547182⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:22⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:82⤵PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:82⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:12⤵PID:808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:12⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4180 /prefetch:82⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:12⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:3800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,7711353785910050489,880234583221889420,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4888 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3844
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1648
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1524
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1828
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\MalwareDatabase-master\" -ad -an -ai#7zMap19818:106:7zEvent114661⤵
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\modern\Walliant\" -ad -an -ai#7zMap5532:184:7zEvent153371⤵
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\" -ad -an -ai#7zMap20452:222:7zEvent136191⤵
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\" -ad -an -ai#7zMap5552:222:7zEvent284061⤵
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\ATF mutant baddies.exe"C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\ATF mutant baddies.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3760 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH="C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\ATF mutant baddies.exe" SETUPEXEDIR=C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Modifies WinLogon for persistence
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 88086231C3DC4393697D27B14B64A1622⤵
- Loads dropped DLL
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:1676
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4724CEE81E6EC8E5263AA4B16EB69377 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4488
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 669CC15BB35B9608C424C72A253A427D2⤵
- Loads dropped DLL
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 851E918D8FD4DD37EB93BA3C346410E7 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4168
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\PopConfirm.pdf"1⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4900 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140432⤵
- System Location Discovery: System Language Discovery
PID:2660 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7B21804AB29257E1AE14414A09F36A85 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵
- System Location Discovery: System Language Discovery
PID:3508
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=50C20FD9B82E16002DF37EC316DDDE00 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=50C20FD9B82E16002DF37EC316DDDE00 --renderer-client-id=2 --mojo-platform-channel-handle=1760 --allow-no-sandbox-job /prefetch:13⤵
- System Location Discovery: System Language Discovery
PID:432
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=6E1B35EF04A3D41F4EB502BED07C6C95 --mojo-platform-channel-handle=2340 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵
- System Location Discovery: System Language Discovery
PID:4356
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3E35ABC112A40DA659C770D7743FC53C --mojo-platform-channel-handle=2348 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵
- System Location Discovery: System Language Discovery
PID:3848
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=950F219AA5F18F1EF6704F429023A137 --mojo-platform-channel-handle=2368 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵
- System Location Discovery: System Language Discovery
PID:4796
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4232
-
C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\ATF mutant baddies.exe"C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\ATF mutant baddies.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:3316 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH="C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\ATF mutant baddies.exe" SETUPEXEDIR=C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:4568
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Krotten\" -ad -an -ai#7zMap1553:192:7zEvent56691⤵PID:4276
-
C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Krotten\[email protected]"C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Krotten\[email protected]"1⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Modifies WinLogon
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Modifies registry class
- System policy modification
PID:3668
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5aca5554bd9a9e4ff672adc991b9b6924
SHA1f032037a469478434699c816fd05b8d82bf88dd9
SHA2566e4e5a64865f848e670a0fc2ef629b3b94ec2d0eafcb8f6893d3c53e19394d4b
SHA512b18ab1be1faf39197c6add7b6890d633f393b2660b369f00c703aafe174c10ff03c621f1fcdfa9a543f29d53db6aab0ecee8139c3e413ad6c47d5fa392bd17e2
-
Filesize
101KB
MD56363b4f067c9987e78414a65037dc894
SHA16790902030ea072e5393d0a7f1799f7d77d94d1e
SHA2568eb4f4503f956882b3629b0938939021bd685d688c8b9c4023101702a9e22677
SHA51274c7771f4a3f7fdada7d332a946b3ea3a88c3d0a08d258e900d69553570f4469d640d9495632d52ba60b65a669a047a7fcc2531566e24fc8f1a12bb1ce8cd73c
-
Filesize
64KB
MD51a299765cbe9c9ed12ae5d69c536e69a
SHA100d548e550f5eab4030c9729a3ef163ce9c419c1
SHA2560de88dee43aae0853b11f69804028a29bc53cb8fb54d0ba45c9e55d385b750be
SHA512b75540d74c1495eff313e2eb6d5ffe32221435d9e9cd98b343dffbfcac16102fb906ca5fda6278a2ce89ec1556e5f0ea373a1b94e09823184eab5117eb78fb34
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
152B
MD59b008261dda31857d68792b46af6dd6d
SHA1e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3
SHA2569ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da
SHA51278853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10
-
Filesize
152B
MD50446fcdd21b016db1f468971fb82a488
SHA1726b91562bb75f80981f381e3c69d7d832c87c9d
SHA25662c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222
SHA5121df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31
-
Filesize
255B
MD5d11edf9e08a127c768843acea41d0bc5
SHA1ff1af9b39de4a3f547407fd9864ffdd2bb6c7354
SHA256217e4d9d1412e45abf7a653f72a5ab8b53bc8fc6f377f52a042668a41abc7478
SHA51292c3f0def567b0e2f2523ed25eb9d4abff06070b8be744fea4a6678f25f292439d7bc0c8015eaa6281b7f43149eebb3d3821cd6d6436598481113694b11ddea3
-
Filesize
5KB
MD5129e068f9a64d06b135acd2f91b7bedb
SHA11ca79664afbca6c8b3390dd6d3fcb3945781b655
SHA256a8918a0c715679e134eef2af97cbcebfdbcbdec18ec85429452d62a4677e4ff0
SHA5125b6ac41feb4edf11d9de1a9748516c7e468d349fad7ca34834e8793f2812ca5e54019c6fa6c9ffd2c7772bc72ba39bfaa651688dc45767a547b0f65d2f423f62
-
Filesize
6KB
MD5aa6a67df0313540fc9ffa09bc14dae7b
SHA1043cefd1bec22132f34e0c3424813b3a2c5419eb
SHA2567aa4724066eb82d506169712318aa7daa1eefaf4a6641689abc1b1180bcce72d
SHA5125fe8f34d9bccf7c62455749b480b8e7322ce795f480f39fc3af15930ddfd73b2d7a83613696df9427b602d78a2d41c5d2d064f8253ae93c6ccf3f62db56e6988
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5b87664aa67212fe0de108055c2f87a9f
SHA1e464e5b8f2c4ac83c416e3e195f74590d28b1ee8
SHA256cff75149e7d6d103eb3b4e0650f0af1f700cd285c0ec3148c62bd13651d01926
SHA5129ee0b9da911bcf4a821e7e49d66898d7f4f56af59c62a06bf0ebcce96bdd523328abd94c46cd3a49a9f48428084c62f523010a9d7ab42672a5bf1cfdca6a0e58
-
Filesize
10KB
MD53b011a1eb0d5690836b051ac91069237
SHA1c5a7c1e2601e500f6ee39fa800298b336c24bbe6
SHA25605350d31c93d324210903e3bdce07112491b3179d71cfa6f25570109487f3644
SHA512cac1541f3562e1edf478f3d9ef1f47fc842c1705d755269b77168a02cffb5dffc2ed5988a22efbdc942bff2ef278788ed798a3151ba8a2534d0f4b6200528c6c
-
Filesize
84B
MD513efb8121260a2c9f28b6ad32c9049be
SHA1a73be4f5c06c715f91f2d1580ae45204e9bfb348
SHA2565e3ff79d9dc42c1b35e18d1fc23f48e63c1ad25cc2fa0a4e202e915fa8eeda60
SHA512ae4af2234d03c9c73089b089eb5895472209cba82456fd3eea8c20fa8be93ac3ab7a3884bc6296b494bc95a367d8aec169d44b286460b64af979a38cf515b7ea
-
Filesize
84B
MD5b259e23d686da1cfddafe54a26e17172
SHA1739208015eb568c62947632b235252e8ff952101
SHA2563e6fb0d195cdbf7653de7a1e94cf33df939513e0e89e3bc2729816d86d4c0cf1
SHA512a2f969f389daf2bb282000240598be9ac5052468735d7f1b2daa28d2254d22b0ce290b80507739968d0443783e3547030ef561f29a50c53d26f9fa0cefc78e3c
-
Filesize
84B
MD59f1d3412b8c53e912c9b8dfa5c95e627
SHA1bd15cc305cf3da474f1936d90f486a3d22523568
SHA256a6cd6dff5241d9a29c6b5d255b8018c9fe652085a2d42114f320e15d4e9c6eb2
SHA512ffadc030be42578ad86ae17d3381c2859f9c0384db694d333a839ed9e015bd95de850afea0fbbb1fe077acfdf4dee1ed3ff5b44ec9907fd2ff8b2f53b8260474
-
Filesize
84B
MD5f51f9c9c38b0fb2d9385e1993494d543
SHA112b5c3dfb619a8c050a9029cd8c4c2e827110089
SHA25620bb106083444799e2f9d76bc989976e53fbf9a23d74e3b8dfb84c502aec5240
SHA51282c62154eaf182ecc8cfca1545f957f21b0887f867b51c3ad8030bdb2c1c414eaac99e25080608473c1a815cbf9f0d0ecb85bede1c8aff27475bb1801e98e7f4
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{ACB3CCB4-3399-416F-B5DB-CB19981DA9DD}.session
Filesize1KB
MD58bff04ad329e608b5c06e47abc07b9bf
SHA1fe1c24144aa31daeb5a7733d4e7feda47632647b
SHA256713949b120ca98a10ee06614653ff8ded638efbd6b5f3a075d396cdf8cc9589b
SHA51261889fe98877254b486b1cc8cb1d117d454e2254a75ba15d0afa1fe9c529fe5ef2b542788b425be5fb74ec8218215a2862af4f7bb6120f2825569b041994ec6a
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{ACB3CCB4-3399-416F-B5DB-CB19981DA9DD}.session
Filesize2KB
MD569f57c842765c64bb4d293b6d42f5697
SHA1e53b6a27956e2523e05fb433ab91576bb957106d
SHA256667a7901130f6d4e1845132d6bc9321da3375a430a17fb3ab6d9ad3472afe6c3
SHA512d4379e7a5dad82a1d5ab934fc1a69dd9170906ef7d6c5e3149fa678a01ccb1c31046b829e8ac41427f103c3d6ce1506b56a56b04a6166d3349eb3cd72862c825
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{ACB3CCB4-3399-416F-B5DB-CB19981DA9DD}.session
Filesize3KB
MD52f25fc7942c8d49ab28393ddcb37bb1f
SHA16831373c196d130069a824eb8b904ca8ccddae5e
SHA256feba33abf2748664c06e0fd72c41a4f12ed3d71950026b6c3795042202973636
SHA512e4705e39331eb3f1f7395bf6caafe5624fe3479324e44423dbb939ad302d0147a00f83819bebda21d1f2af5a143a286ef7a3d3bbd8187a9bb51751dbaa8e0d01
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{ACB3CCB4-3399-416F-B5DB-CB19981DA9DD}.session
Filesize4KB
MD57e55d5dcc3f7f11993cf9b58ddcd52b5
SHA1a68155878b261837baf9a4bb5a619c08674cf9d0
SHA256d2e4865bfe63c1bc652a32272fc873cb068c4763c513d715d2995dd0a39e54c8
SHA5123b30bff575860a2983c06f1a4e1aad23f74880a2952aa3719b600f2e5593bfc0ff3725731f75d09bca97aad021b8aa2b78bc32de3113544a9278bd9ff15510ba
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{D066DCF2-6CA0-4BC6-B9BA-5F8C5F27511A}.session
Filesize4KB
MD5876f4c05f3afda09837b2897400ad8ea
SHA1ec85ffa34960b0dbc6470e4d70f6c3308b9f070a
SHA2561f067d7b6339dac763833482b4dec67dc93f9499d28cdcc1ac60624a0deae878
SHA512b2c242db35722e141f7aefcb54f9ec48f1956ac81c195bacdd45c72e0bc730ca530daf8fa12a324b3a209f26e8b4ad44388cd5b54652b6ae5830050d645f842c
-
Filesize
3.1MB
MD5aff55ff1a0d686ad405855bd22a932d6
SHA100b5db2b0322b2aad7aebd80d1d13372eeb85832
SHA256926a128e1ef90c09470460fab0682fa500640b96ad3ad6fd8efaff9ed46e97db
SHA51219bccc43eff166e1c701713edd6279d6c55b1c1277c2391eec73e6aebd201db762a52fc5a764900ac04441e73c573703ee29944c6c0a8e59d90b46b3279cd11e
-
C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi
Filesize1010KB
MD527bc9540828c59e1ca1997cf04f6c467
SHA1bfa6d1ce9d4df8beba2bedf59f86a698de0215f3
SHA25605c18698c3dc3b2709afd3355ad5b91a60b2121a52e5fcc474e4e47fb8e95e2a
SHA512a3ae822116cddb52d859de7ffc958541bb47c355a835c5129aade9cc0e5fba3ff25387061deb5b55b5694a535f09fe8669485282eb6e7c818cc7092eb3392848
-
C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Windows Logoff Sound.wav
Filesize724KB
MD5bab1293f4cf987216af8051acddaf97f
SHA100abe5cfb050b4276c3dd2426e883cd9e1cde683
SHA256bc26b1b97eeb45995bbd5f854db19f994cce1bb9ac9fb625eb207302dccdf344
SHA5123b44371756f069be4f70113a09761a855d80e96c23c8cd76d0c19a43e93d1a159af079ba5189b88b5ee2c093099a02b00ea4dc20a498c9c0c2df7dc95e5ddd49
-
Filesize
24KB
MD5e579c5b3c386262e3dd4150eb2b13898
SHA15ab7b37956511ea618bf8552abc88f8e652827d3
SHA256e9573a3041e5a45ed8133576d199eb8d12f8922bbe47d194fef9ac166a96b9e2
SHA5129cf947bad87a701f0e0ad970681767e64b7588089cd9064c72bf24ba6ca0a922988f95b141b29a68ae0e0097f03a66d9b25b9d52197ff71f6e369cde0438e0bb
-
Filesize
126KB
MD53531cf7755b16d38d5e9e3c43280e7d2
SHA119981b17ae35b6e9a0007551e69d3e50aa1afffe
SHA25676133e832c15aa5cbc49fb3ba09e0b8dd467c307688be2c9e85e79d3bf62c089
SHA5127b053ba2cf92ef2431b98b2a06bd56340dad94de36d11e326a80cd61b9acb378ac644ac407cf970f4ef8333b8d3fb4ff40b18bb41ec5aee49d79a6a2adcf28fd
-
Filesize
4.5MB
MD533968a33f7e098d31920c07e56c66de2
SHA19c684a0dadae9f940dd40d8d037faa6addf22ddb
SHA2566364269dbdc73d638756c2078ecb1a39296ddd12b384d05121045f95d357d504
SHA51276ccf5f90c57915674e02bc9291b1c8956567573100f3633e1e9f1eaa5dbe518d13b29a9f8759440b1132ed897ff5a880bef395281b22aaf56ad9424a0e5e69a
-
C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod.zip
Filesize1.6MB
MD5713f3673049a096ea23787a9bcb63329
SHA1b6dad889f46dc19ae8a444b93b0a14248404c11d
SHA256a62c54fefde2762426208c6e6c7f01ef2066fc837f94f5f36d11a36b3ecddd5f
SHA512810bdf865a25bde85096e95c697ba7c1b79130b5e589c84ab93b21055b7341b5446d4e15905f7aa4cc242127d9ed1cf6f078b43fe452ad2e40695e5ab2bf8a18
-
C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\ransomwares\Winlocker.VB6.Blacksod\ATF mutant baddies.exe
Filesize2.4MB
MD5dbfbf254cfb84d991ac3860105d66fc6
SHA1893110d8c8451565caa591ddfccf92869f96c242
SHA25668b0e1932f3b4439865be848c2d592d5174dbdbaab8f66104a0e5b28c928ee0c
SHA5125e9ccdf52ebdb548c3fa22f22dd584e9a603ca1163a622db5707dbcc5d01e4835879dcfd28cb1589cbb25aed00f352f7a0a0962b1f38b68fc7d6693375e7666d
-
Filesize
88KB
MD54083cb0f45a747d8e8ab0d3e060616f2
SHA1dcec8efa7a15fa432af2ea0445c4b346fef2a4d6
SHA256252b7423b01ff81aea6fe7b40de91abf49f515e9c0c7b95aa982756889f8ac1a
SHA51226f8949cad02334f9942fda8509579303b81b11bc052a962c5c31a7c6c54a1c96957f30ee241c2206d496d2c519d750d7f6a12b52afdb282fa706f9fee385133
-
Filesize
180KB
MD5d552dd4108b5665d306b4a8bd6083dde
SHA1dae55ccba7adb6690b27fa9623eeeed7a57f8da1
SHA256a0367875b68b1699d2647a748278ebce64d5be633598580977aa126a81cf57c5
SHA512e5545a97014b5952e15bb321135f65c0e24414f8dd606fe454fd2d048d3f769b9318df7cfb2a6bf932eb2bf6d79811b93cb2008115deb0f0fa9db07f32a70969
-
Filesize
96KB
MD53cab78d0dc84883be2335788d387601e
SHA114745df9595f190008c7e5c190660361f998d824
SHA256604e79fe970c5ed044517a9a35e4690ea6f7d959d21173ebef45cdd3d3a22bdd
SHA512df6b49f2b5cddebd7e23e81b0f89e4883fc12d95735a9b3f84d2f402f4996c54b5fdea8adb9eaa98e8c973b089656d18d6b322bd71cb42d7807f7fa8a7348820
-
Filesize
128KB
MD57e6b88f7bb59ec4573711255f60656b5
SHA15e7a159825a2d2cb263a161e247e9db93454d4f6
SHA25659ff5bc12b155cc2e666bd8bc34195c3750eb742542374fc5e53fb22d11e862f
SHA512294a379c99403f928d476e04668717cdabc7dc3e33bcf6bcad5c3d93d4268971811ff7303aa5b4b2ed2b59d59c8eba350a9a30888d4b5b3064708521ac21439c
-
Filesize
312KB
MD5aa82345a8f360804ea1d8d935f0377aa
SHA1c09cf3b1666d9192fa524c801bb2e3542c0840e2
SHA2569c155d4214cebda186647c035ada552963dcac8f88a6b38a23ea34f9ecd1d437
SHA512c051a381d87ba933ea7929c899fb01af2207cb2462dcb2b55c28cff65596b27bdb05a48207624eeea40fddb85003133ad7af09ca93cfb2426c155daea5a9a6db