Analysis
-
max time kernel
1800s -
max time network
1158s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-10-2024 18:39
Static task
static1
Behavioral task
behavioral1
Sample
RemoveMostErrorMethod (1).exe
Resource
win11-20240802-en
General
-
Target
RemoveMostErrorMethod (1).exe
-
Size
172KB
-
MD5
5bc28b87b4262d548fd5603a9d869216
-
SHA1
098b95a52dba457ce41226e8a46b95f641aa12d8
-
SHA256
324c87337e9e7fb307003948424d41525ee0c1970278cd73a27a03946ba74fc4
-
SHA512
fbc891fa6da23b99a9204c9da15341a48fb2e2e0b785b0f8bb0609211463b29ceffec76adcede378e7d91ed12936b76b18dbbb318d3e72ce9cb9e16c7c164b8c
-
SSDEEP
3072:GMobR7ezAjLOZvmX1X5GWp1icKAArDZz4N9GhbkrNEk1PzG:beR7eamm3p0yN90QEk
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\WebCheck = "š'çP\x1f÷\x0e4·PÊû„¢¦Þ\x0e—\x05dã2à%\x04¿”(" cmd.exe -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\u008fpAîæ§û$¿è*Øk²Œ¯\b®É\x11\x15¡x}øÙãa" cmd.exe -
Wipelock
Wipelock is an Android trojan with multiple capabilities, such as wiping data, reading and sending SMS messages without the victim's knowledge.
-
Wipelock Android payload 2 IoCs
resource yara_rule behavioral1/files/0x000100000002ab9f-530.dat family_wipelock behavioral1/files/0x000100000002ab9e-537.dat family_wipelock -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 64 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3af36230-a269-11d1-b5bf-0000f8051515}\Locale = "¨ì,d\x135#\x03}‘fè‘æ‡\x0fG7Þãñc½ûw*T6" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "RˆâXçÊ[{U]“\x04Ð\r<À¥²ßÉØÝkÚÏ\x02T*" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340}\Locale = "en" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{44BBA855-CC51-11CF-AAFA-00AA00B6015F}\ = "w\x02'\x0eR5›éë¿¡$Qó;¥c\x1a«2\x17]§ãV<h;" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4f645220-306d-11d2-995d-00c04f98bbc9}\ComponentID = "W³¡q¶\x02‚â&ªAF\x05\x01ùʈ0Kä…ÀÌס¦ù!" cmd.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Version = "11,348,22000,0" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{89B4C1CD-B018-4511-B0A1-5476DBF70820}\ComponentID = "Ô\x12\x02’}´‡w¿n–Ñ¥Q\x0f\x10)C]\x18ØDî!¢ù‡œ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{9381D8F2-0288-11D0-9501-00AA00B911A5}\Version = "wÐa'|\x02\u008fCwè<'døo¾ÑUŠ SSB¤_ègÍ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C9E9A340-D1F1-11D0-821E-444553540600}\ComponentID = ",Þžk#\x1eµ-\u00a0L©iutòÁr;¥üÿ]N#\x13\x16Äl" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{de5aed00-a4bf-11d1-9948-00c04f98bbc9}\ComponentID = "W!\x1cÚ\u008d¾¬ö?1oøsõ…\næRÁÎ\u00adXè&\x1a™ýØ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7C028AF8-F614-47B3-82DA-BA94E41B1089}\Version = "@`¥’¬\u008d‹Î<µ¯åŸ!X¸\x1f‚VzfƒÜ¾\x06GkÚ" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\Version = "12,0,10011,16384" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45ea75a0-a269-11d1-b5bf-0000f8051515}\Version = "Óàóõ!ε´¢\u00ad\bV–t[h8D¦ø‘X\x1fp‰£C©" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6fab99d0-bab8-11d1-994a-00c04f98bbc9}\ComponentID = "X<¤páŠs艈»\u008d\x7f\x10/\u00a0×\x15àíðž\x1c³\x0eï`{" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7790769C-0471-11d2-AF11-00C04FA35D02}\ = "ýwügDßž÷êÂ+4RäHG–ò¾5×âl®6¼ÐÚ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7790769C-0471-11d2-AF11-00C04FA35D02} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{E92B03AB-B707-11d2-9CBD-0000F87A369E}\Locale = "º1}I‘H.WIh²”lg”…uÉ\u0081\x10•~]\x06m¼ÆÅ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3853CC31-559E-32A7-B749-89E04145A139}\Version = "ˆ.fŸ\v0¨’¤4Dö\x16ªbUë³y}ëDoéK\x18€(" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3af36230-a269-11d1-b5bf-0000f8051515} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{630b1da0-b465-11d1-9948-00c04f98bbc9} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{630b1da0-b465-11d1-9948-00c04f98bbc9}\Version = "yÿË!ÌM§\x05ýí»X\x1c\u008däw5‡»Š'÷Ú(\u00ad^\x1ep" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C9E9A340-D1F1-11D0-821E-444553540600} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C9E9A340-D1F1-11D0-821E-444553540600}\ = "\x04-=÷&¸\x03Êã÷–×\vz¢Ù,¡Ë̯Ð1Š–>§”" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{de5aed00-a4bf-11d1-9948-00c04f98bbc9} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{de5aed00-a4bf-11d1-9948-00c04f98bbc9}\Version = "ÕƒË\x12ºnîÕ÷^QÀ)Ç¿=D½OY¦‚p“«è“\x18" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{E92B03AB-B707-11d2-9CBD-0000F87A369E}\Version = "ŸD|nnßC\x13k\x13ĵƒöy\x1bßjj$\u008fÇÜé™ÿs‡" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340}\Version = "k¯äL\x04ö×çÉÎÕTë-ºö\u0090Z×µó\u008d6\x05DŒß" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\Locale = "EN" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\Version = "§È\x01°û$Pž¡KÉöSÐù\x11\\nÍyè·þ§a\x7f*" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{9381D8F2-0288-11D0-9501-00AA00B911A5} cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{2C7339CF-2B09-4501-B3F3-F3508C9228ED}\Version = "¨\x1d<d^)Ð/uBÚ9þp\vür·\x19\x0e¬Ý‘\u008dl¿†O" cmd.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383} cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}\StubPath = "±M>\u008f]2l©Ê~a°gq\\\x19¸åÈS—Š‰\x13°Ùúo" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45ea75a0-a269-11d1-b5bf-0000f8051515}\Locale = "³ÎÅ*˜e—<\vƒTU@‘é¨f §Žjˆ\x02\x15æyO" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5fd399c0-a70a-11d1-9948-00c04f98bbc9}\Locale = "äª\x0eÖÌ«ÞDis¿\x11\u008d8W\x11ŠSs”à¨ïa%\u0090Å\t" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A6EADE66-0000-0000-484E-7E8A45000000} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{630b1da0-b465-11d1-9948-00c04f98bbc9}\ComponentID = "Ãÿ‘b\x019†úºS[œ¢gJ\u0081\f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7C028AF8-F614-47B3-82DA-BA94E41B1089}\ComponentID = "X¾¦ÓÜÕ\x15è`mcçi:ЖJ¸\x19»i$2fþHöŸ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{de5aed00-a4bf-11d1-9948-00c04f98bbc9}\Locale = "Ñæsƒl¾x£Ër£\x1a”\n€Ýêêfû7ÿaf—ùžÿ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3af36230-a269-11d1-b5bf-0000f8051515}\ = "\x03Løµ•ðÍ먒š@L5¼[XVÍ€a#\x02%*\x05Wg" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5fd399c0-a70a-11d1-9948-00c04f98bbc9}\ComponentID = "è-éõr€È…¶X)\x13n*gQ1šôFÛß\x02®]ÆäÌ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A6EADE66-0000-0000-484E-7E8A45000000}\Version = "’\nýÀ¨H\fQÁGEe\r#\tª\"\u00ad'+ÊT¨.¶WN±" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}\ComponentID = "±\u008d\u00adëý¢Úx2Ÿq\x11\u009d›Û,·¼ðæ̓éw\x7fN\x10¯" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{44BBA855-CC51-11CF-AAFA-00AA00B6015F}\Version = "„n÷\x19B\x1d×úÖ›&žÊL\x1f\u008d\r!‡mƒ\x02l\x12ÿEƒÐ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45ea75a0-a269-11d1-b5bf-0000f8051515}\ComponentID = "E‹“}9àź%6®à9(\x04*° yg¯ïÁ \x06¤\x14\r" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{2C7339CF-2B09-4501-B3F3-F3508C9228ED}\Locale = "\b±üdŽZ\x05EÜaêcöB\x0eR}XÁOÞ\x1bpÖŒpC@" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45ea75a0-a269-11d1-b5bf-0000f8051515} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4f645220-306d-11d2-995d-00c04f98bbc9} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4f645220-306d-11d2-995d-00c04f98bbc9}\Locale = "ZÜê$bJ¦eŸ8\x1aw¤d\x03\u0081w;D'\v" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\Locale = "é„8§›\x0fì{À“ÙΈD`‰ ^NîÍ£Ö¾î®>\x01" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7C028AF8-F614-47B3-82DA-BA94E41B1089}\ = "ïXð\x16cÜI°0\x17?ÔÔþŸŸÈÏ2bc$,p\x18Ââ&" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{89B4C1CD-B018-4511-B0A1-5476DBF70820}\StubPath = "„0ÛÕ%¦ýZ\u00ad\rº8+\x17\u00ad\x032“\u0081³\x02Ÿ·¾\x04T°$" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{9381D8F2-0288-11D0-9501-00AA00B911A5}\ = "xƒ\x1eÛ3ˆÛ\x06Ês|¦è‰±GÝ]n¦\x1eÄ3'YNÂ’" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Version = "vÄ\u008f_ô†Ã\x1fðXJ\u009d莄v\x03\t\x7f½{øXt;<H" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5fd399c0-a70a-11d1-9948-00c04f98bbc9}\Version = "\\o*ÓD×+ô”\u008f¼Ád<û\x7fKdEg\x04hVheúËÂ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6fab99d0-bab8-11d1-994a-00c04f98bbc9}\Version = "Ìi§\x18ÇÁ(ºò\x13OŽÍ\x1e¼VQ\x1eÏü¨•°Ä”ñ'\f" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\Version = "$ÊhÒ\x12úª\u008f>ü¤ê/¹æä8†Z´M\x03i›QONU" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Version = "!¯ê©\faĨ᷎BõPŽU\x03OwcµX\x02\x18\x01\x19\x1cÉ" cmd.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}\Locale = "·˜Ðh†þ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3853CC31-559E-32A7-B749-89E04145A139}\ComponentID = "—¬Ë_GÝ©\x12|bPP8ËD%;\x18Ûlz=#äÞñ4Ý" cmd.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\1\FilterFullPath = "ÊCù\x12ÙR2Iü:\aÅM¤´\bo˜s\u00ad_ÌAr%ùл" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\2 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\2\FilterFullPath = "qxîp‘ž¥Ë÷\u00a0uîn\\¤ªÊ©¨U\x13\rµ|«\x02N—" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\0\AppExecutionAliasRedirectPackages = "ùsŽÌ,Ìü\x01\x14ãZ\x1fÕ´\vû\u008fB\b–3¼6×z\x01Õ\x18" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\1 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\1\AppExecutionAliasRedirectPackages = "¹" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\2\AppExecutionAliasRedirectPackages = "\x19Xæe¨¶\n^)è\x1f¸kè\x02sëÛŠˆ÷m85_†M±" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\0 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\0\FilterFullPath = "TÀ5æ1ò\x03†\x10\t\\ß<e\u00a0[\a£/¿Ü\u00a0ÎE“;ŠÂ" cmd.exe -
Manipulates Digital Signatures 1 TTPs 64 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.26\Dll = "fséàñ-„\rØ\u008fä“â=nÛwÑ\x14|\x05àžœõiâ¶" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "§º¦Ç\x7f\u00adÙG¦ú\x06\u0081vWE‘Ë\x1dy*?¿ÏèJ1P)" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{A7F4C378-21BE-494e-BA0F-BB12C5D208C5}\$DLL = "èHÎ0\u0090¶5\n\x1d:ÿ—\x1d-\b’ð^ï¸\"É>6þ4QA" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\Dll = "\\›ŒÊ‰@ÒÊmŠÝ\x1d\v\x1b8özÏ×qï±¾Mm0˜!" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\FuncName = "Qç0cX[AÑß'ÁL\x1cå\\#J\u008f\u008f‹_\f„£Ó«mk" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.16.4\Dll = "þ\x1cg\u00a0Q…pM÷îö¼\x05Ûj\x0fÞ)Xx¡‹C\x1d\u008fô#ò" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{0AC5DF4B-CE07-4DE2-B76E-23C839A09FD1}\Dll = "\tÓqº\x7f»*u\x17\x01»ÃP\\£ä¨²ø¶\rj̶\x15a”–" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2004\Dll = "\u008d[ôÖe»üÈ¢Ñ\nå&\u00a01\x15•izH$0{€ü×QV" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "m\x0fclï©iÁ7ƒŽD‘NÑ2ž@åvª¯<] ;\x1e\u008f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{7801EBD0-CF4B-11D0-851F-0060979387EA}\$Function = "ÏÜÿb´o\x106mgP¸2o'êMA\x04Þ\f7øæÚk•ò" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{6078065b-8f22-4b13-bd9b-5b762776f386}\$DLL = "öl[\x14˜JÓªƒç\vãÆzw\x06\x10³¤al\x0f6\x0e¾û\\V" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{1A610570-38CE-11D4-A2A3-00104BD35090}\Dll = "š¶ô?pϹVŒ£\v\x13µÛxÀóó\x1c™9¬§\rw\f/Ä" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetCaps\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\FuncName = "¿Âˆ6œ-“\x18ãj~¹µ©F\x0fr¡©¹ëBX½‚—j\x17" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{06C9E010-38CE-11D4-A2A3-00104BD35090}\Dll = "ÈÕ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.2\CallbackFreeFunction = "Z«B±}à\x1e¤•S\x1a=Ä\ak®Z‰QIú§\bý\u0090\u00a0·ä" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{000C10F1-0000-0000-C000-000000000046}\Dll = "Ñ›\x12\x16ºÞrÑ3I™2½`ǤÜ\x1až\x11a0ê\x06óÊ‹J" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2130\Dll = "«HŸ§“YðbÔ\u008d1¶X]\t\u00a0ÙA{5Ð\x0e\x04\x1ae\x02\x11\x04" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "\x0e\beH-Ö‘M>R¹|‘;÷ø\vÇð`IEÛòå\b/ê" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\Dll = "à•—ºD\nüZª*m[+‰æÞ\x0fföÍ/N^i\x1d²‘ý" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.12.2.1\FuncName = "ÔÁÏ´!¨×ý8ú¡òÛá\x0f1\x1c\x15Â\x17,Úô2~ê\x14\x18" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.26\FuncName = "\u0090Œý£\x1bk\t\f\x14p\u00adQ…í+\a÷]$uûtì‘V\x12\x01W" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllFormatObject\2.5.29.32\FuncName = "\u008fncŒ\x17öZ,¿sïß.H{ôyF¶Ô<u\x0fÂ/0QÉ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{7801EBD0-CF4B-11D0-851F-0060979387EA}\$DLL = "0Ó\b\u008fé†VO¾Í÷ìÄ6„Fu\x15#ö\x10Íì¥" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{06C9E010-38CE-11D4-A2A3-00104BD35090}\Dll = "Ëç-Ÿú\u0081öt\b\r£ÍQäî¹…ÓËñ½¾dÌؽ\x035" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{DE351A43-8E59-11D0-8C47-00C04FC295EE}\FuncName = "„,c§œÓKÃtÈì?¢ñ8hà3E:¯gE—¼ý‘â" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{1A610570-38CE-11D4-A2A3-00104BD35090}\FuncName = "õ\x0f¢\t8\x15\u00811ŒÁ•°éð¹vNcá\u008dPá\x16Æ{î\x17›" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "8ð‡\x1a\x0f‘Iϯ¨–\x10o\x0f\fj•P´‹\u00a0ÄÌ\\DÊqf" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "{†³ï>Û‚T \x13\x1b±!ït\x18/ß\bã‘J\u009dKÒGê\u0081" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "š´~ùÙá\x19Û˜¬*’9äϲo\x1bô+úKÓEF\x03?Z" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{7801EBD0-CF4B-11D0-851F-0060979387EA}\$Function = "‚Ñ!|Lj\x14a5'Í×/Ûƒ–Ñ\u008f7\t™ñš™”®jP" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}\Dll = "@•Å\x10\x18o|\x10ÛHªuÏ\x1c\x02Ã%\x0fMqûÉU—1¸ô°" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{CF78C6DE-64A2-4799-B506-89ADFF5D16D6}\Dll = "\x15j\u00ad¦\x1e\x1de43ç\x18\x18|\"\x06ø²Ç-\u008d¢ez\x1cd“«@" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.20\Dll cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$Function = "üô‹o’\x1dÔ¨ëÎEܧ\x04“©b¡†ºc˜”ÿHZŠü" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "ÆE¢APs.NèÛ_צÔ4õ\f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$DLL = "ô:$¤\x1bFÛ«`]øü\x1a.Z$¯š–\x17:š\x16\u009da*øê" cmd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllLogMismatchPinRules\DEFAULT\Dll = 1f00560006005800c400da0022207d00e900160035005e00b5000900e600ef007d00b1003e002800de00e100af001b007b0078015400530000000000 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\FuncName = "(0;4áaZ«\x027róXt8ó~>´wÝ™íý\x10Õ\x0fv" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "cÏ\x11\x06+’,\x1a\x02æ@÷v\x11Yi3\x13fôm*„¼ý\x19ê{" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{603BCC1F-4B59-4E08-B724-D2C6297EF351}\FuncName = "kV„ûÜhW\nÂïø¥ìÃ)\t±ëÍk¸®\bŸ:=×2" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "\u0081\x19]#Ù£²sœ\u0081ï°\x14\x1b8Â\x11\rÂòž²Ð\x10\x1b¢^–" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{D41E4F1F-A407-11D1-8BC9-00C04FA30A41}\$DLL = "\x1alð˜Òè\x13ÌG\x1b\x11áµ&®Ÿþf$\fBŠJ\x11U^›~" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = ";\x10{\x02Óc\u009dM#ɶVŒ}ó_ÔÌ#Yq¡y3\u0090h†Ù" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}\FuncName = "zW\\ü0Y‚Á̽\nþ\x19\x7f¶q+¹SVÛ#]KB‚µÍ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\FuncName = "Ì\u0081ÿ†©´9\x15ó™\u00a0Å'QW\x113Œ\x16ÛH’ÔgÚÇ` " cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2007\Dll = "dÀG\x12”fØÇ,doN…$¶ÿ\vA÷!^½úÓî\x1eÔg" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.28\FuncName = "VzGðÕŒBe\v?ÑpK\t‡k¸Û\b\x1fr¢+¿’›ª¯" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{6078065b-8f22-4b13-bd9b-5b762776f386}\$DLL = "NPØÏ¥ašë" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{D1D04F0C-9ABA-430D-B0E4-D7E96ACCE66C}\Dll = "p•šžË·«,\x15[\x16À_»\x1aí\x06mNþ3`\u008dÊàºøå" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{CF78C6DE-64A2-4799-B506-89ADFF5D16D6}\FuncName = "þ¬SFã6Ÿ\x05<ò$n¨\n˹^ÚQªá0Œìê\x10û\x19" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\Dll = "Ð2\u00a0\t\u009dj¬(ãhoƒ\u0090QÞ¡šSäP×0xŸr\x12Ê\u008f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "\x05" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.1\CallbackAllocFunction = "¯¨zE¥íœîlÆP\x05¤\x02}äÌýnè÷$¦¿ÿrKr" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\FuncName = "gÐí~zögÛÐwRÕ^Ê\f¼ª‚m\x06Û\x12°ÜÙ¾i=" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\FuncName = "<\x1a¨.E¿N\r\x18Ãßx”E\x0f\x05c2z{?úWFœ5ç0" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.10\Dll = "SMùg\x15\t\x0f\u0090“.»½Œ-ñõi¦÷Ã3&‰2«Hb\x11" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}\FuncName = "Yí6X\x03—\tW\a\vDê\u00adKÏïã>°Wð¨ê¹ymjè" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2221\Dll = "ß·®¦Uù\n¸¨\f\x05n'éÌžÈþ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSealedDigest\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\Dll = "7Fì¿\rÐöµÛ”ù«ö¶\x17dûfŒ\x0e–BÁ¾×•¥À" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSealedDigest\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\FuncName = "#œYYž¤u02èÏpÉiÛBy\u00a0à‰{±Âá>&±”" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{5598CFF1-68DB-4340-B57F-1CACF88C9A51}\FuncName = "\x04{‘JG\u00ad\x1d†\vÂw´#á#\x13ç1AÝ&Þ)¬\b°ow" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}\Dll = "o*\x7f¦‚‡\x13kW³Fe\t\x116ƒ\a\x17\u009dŒaã\x1fõ†¦š¦" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{CF78C6DE-64A2-4799-B506-89ADFF5D16D6}\FuncName = "H½á\t\x05QÕº«fGŠÍO–{]c2Î\x02\x06ò'Õ7è´" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2222\FuncName = "ö¨ú‰FtžG`\a^U³º>5‰ÚW¯ä\x0fåûä…ºN" cmd.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3816 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\Geo\Nation cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\Geo\Nation = "58a\x02Û!ûï\rç-¾ô,IÚˆ=¦Ôˆüì†\x13\x10\x06\x7f" cmd.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat xcopy.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat xcopy.exe -
Executes dropped EXE 14 IoCs
pid Process 1380 svchost.exe 924 taskhost.exe 3608 svchost.exe 1600 taskhost.exe 3256 svchost.exe 996 svchost.exe 4972 taskhost.exe 4944 svchost.exe 2996 taskhost.exe 3040 svchost.exe 3640 taskhost.exe 2692 svchost.exe 3800 taskhost.exe 4596 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" RemoveMostErrorMethod (1).exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cmd.exe -
Declares broadcast receivers with permission to handle system events 2 IoCs
description ioc Required by device admin receivers to bind with the system. Allows apps to manage device administration features. android.permission.BIND_DEVICE_ADMIN Required by device admin receivers to bind with the system. Allows apps to manage device administration features. android.permission.BIND_DEVICE_ADMIN -
Declares services with permission to bind to the system 2 IoCs
description ioc Required by wallpaper services to bind with the system. Allows apps to provide live wallpapers. android.permission.BIND_WALLPAPER Required by wallpaper services to bind with the system. Allows apps to provide live wallpapers. android.permission.BIND_WALLPAPER -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Installs/modifies Browser Helper Object 2 TTPs 3 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\ = "ø¬Ð.£…´#°Œ?k\u0081W-¥\x1aÊ;àÉ«ÀîQ-Ÿ¯" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\NoExplorer = "ëi—‹=\ncÆ" cmd.exe -
Maps connected drives based on registry 3 TTPs 1 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum cmd.exe -
Modifies WinLogon 2 TTPs 64 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\EventSources = 4c00fd00c9007400c100302015001000b4003b003100cc00b50033000f001c2035000e00f400c6005301c8002620bc00b0003600d2006c0000000000 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\ProcessGroupPolicyEx = "Ò‹ñ8t=¿\x12$\x06Uo\u00a0ÎåµÒÑ[óĶš\u00adi8zd" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{17D89FEC-5C44-4972-B12D-241CAEF74509} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{4CFB60C1-FAA6-47f1-89AA-0B18730C9FD3} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{6232C319-91AC-4931-9385-E70C2B099F0E} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{6A4C88C6-C502-4f74-8F60-2CB23EDC24E2} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}\DisplayName = "íÿ˜¦ù\x11\u00a0òrýYÜ™ký¼nÊ'qè…,A¬Å\x19|" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{cdeafc3d-948d-49dd-ab12-e578ba4af7aa}\ProcessGroupPolicy = "TýcÊÑ1¸Z—èÕû\fXÌój±ÖsFÄi_‹\b‘b" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27}\ProcessGroupPolicyEx = "\x1f\u008d(¬v\x13ÿ‘\x11\x1b¨PšàPƒ2–\x19\x18‘6¹ýó" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}\GenerateGroupPolicy = "GRkÚÕ@w;û\x18ðOðj\u0090X0E\x14Ÿ\x1a˜ö¦\x04DÔ‰" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27}\GenerateGroupPolicy = "£¶\u00adÚè\u008fZ\x1f\ra“ƒdÀp,ÊíÃ\x0f|ùø>áÎüÉ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{E4F48E54-F38D-4884-BFB9-D4D2E5729C18} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{E5094040-C46C-4115-B030-04FB2E545B00} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{E62688F0-25FD-4c90-BFF5-F508B9D2E31F} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{FB2CA36D-0B40-4307-821B-A13B252DE56C}\ProcessGroupPolicy = "kK[ñý4¯òfR\"\x045\u0090êÜCj©n÷ÿîÇ?\u009dñO" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{fbf687e6-f063-4d9f-9f4f-fd9a26acdd5f}\ProcessGroupPolicy = "9MU#Ç\x1b†$äëØ«" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\ProcessGroupPolicyEx = "+¿\x1cAgš¬ËËd½\u0081Bþ\x1a,:0Ifö!\x04²\u008d5·ê" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3A0DBA37-F8B2-4356-83DE-3E90BD5C261F} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}\ProcessGroupPolicy = "\x1bÕ\x1föYjþ’l]\x1a˜Œ^þ«\u008dJ\x15ŸâèÜãð¹‚J" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{5794DAFD-BE60-433f-88A2-1A31939AC01F} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{E47248BA-94CC-49c4-BBB5-9EB7F05183D0} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{FB2CA36D-0B40-4307-821B-A13B252DE56C}\DisplayName = "‚ȉŠ-†p\u0090Ž\rÐ;\nv횯|\r+\x17@ßP^ïGK" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}\ProcessGroupPolicy = "ag)2`††x" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}\ProcessGroupPolicyEx = "„ÉÖ±³ñW" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\GenerateGroupPolicy = "ôÏZefZ#\u009dyêeù߸B\r1Á\x1aÊöKL¾u7ßõ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{cdeafc3d-948d-49dd-ab12-e578ba4af7aa}\DisplayName = "B{\x02qowT¦U½.dê\x1db—X\v7Ú\u008f(\a\x0fm\t@\x02" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27}\DllName = "y…£Ão_êÆZ¾‚H ç`_[AØÐ\a·W\x17BäÁM" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}\DisplayName = "ñ\x15m*?Á+ÌŸÜ?‚ÉG¹”\x10ñ«¢å$Òfe×ù2" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{C418DD9D-0D14-4efb-8FBF-CFE535C8FAC7} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{cdeafc3d-948d-49dd-ab12-e578ba4af7aa}\ = "\x0f!D\x05°9N\x13Ms¢ÞÌ\u0081`\u009dJ0õS6©üœC{\x1dC" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{CF7639F3-ABA2-41DB-97F2-81E2C5DBFC5D} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{FB2CA36D-0B40-4307-821B-A13B252DE56C} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{fbf687e6-f063-4d9f-9f4f-fd9a26acdd5f} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{fbf687e6-f063-4d9f-9f4f-fd9a26acdd5f}\DllName = "B%ŠL/\x13\x1cóHÈ°=ûë•ÖR>‰Öä\x03\x0eÑ{`‰F" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\DllName = "\\zÜ-\x1fˆ„«×0ºVÀ\núD»€{äo”æQ“ý®0" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{42B5FAAE-6536-11d2-AE5A-0000F87571E3} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{91FBB303-0CD5-4055-BF42-E512A681B325} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\GenerateGroupPolicy = "\x7fksÔËJ‚\x7f\x02pT˜¶\x11Hó\x01¾o\x1aä\u0090\x1d ¬\u008f<å" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{7150F9BF-48AD-4da4-A49C-29EF4A8369BA} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{74EE6C03-5363-4554-B161-627540339CAB} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}\ = "4ÿ?ê—™\x18\fùúÔz”4\aò}xb`ï ƒ·QïßÂ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\ = "\u0090@cˆ™óVK¯\"-¸‡E„4ÈW\v\nÁ'ØÜ÷íÊá" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\DllName = "\u00ad¶çBåƒK\u009dß»f¡»\f°]G&øZ£·\x12h\x0eUJ#" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\ = "\x7f\x13T´/ûøÒ•FC¹ØÈd\x1d‹:0Ô “:‚¢¿1Ê" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}\DllName = ";KëO\u008f÷êÙ±qþ-ŒM~@\x1c$=ái:-ÿå˜ÐC" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}\DllName = "Ã\u00ad~¹wï1œ\x1dé%Õ\x17ç1pvI‰z¦Ûã5=\r\"k" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}\DllName = "\x06&\x1cY„G4\x15è…°\x17lÌ\x05è²¹xׯigH¬—€\x14" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A3F3E39B-5D83-4940-B954-28315B82F0A8} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{AADCED64-746C-4633-A97C-D61349046527} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{FB2CA36D-0B40-4307-821B-A13B252DE56C}\ = "¢ÞÜ\u00a0øÊÔ³<äÉ©„\rÈÑKÎa\x05¥ƒ}Üxô¤6" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\DefaultUserName = "\rz\x0fÕúi\x05(ÐÛ£-VnÕs\x06 Pþñûä¼ßiZB" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\DisplayName = "!ÃQÅ\tA#^òxòçÈøµGÌ#n)Àν«ÿ\"Ð_" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}\ = "@\x01ð;œ,ÂW\x12\b„Æû-QÁP„îX2¾…3Ù[¼\f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{7933F41E-56F8-41d6-A31C-4148A711EE93}\DllName = ",\f¹˜Æð .ÌÙp©\x17\x1c@?Èëcf$\x17\x0f)誷\x13" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{B087BE9D-ED37-454f-AF9C-04291E351182} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}\DisplayName = "Ô9\x034pÍûÜC‚;=0fk.÷#Å\x10q¨´\fWê\x0e\\" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{7933F41E-56F8-41d6-A31C-4148A711EE93}\ProcessGroupPolicy = "\x03Égüè\b@ÿøA\aÛ[ß7[k”½\x13DLÂÿÉpÙÛ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\ExtensionEventSource = "KÐAh\x02bÞ,\x16ðWnºãnZarÝzË?g\x1c¸¥js" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\ProcessGroupPolicy = "AYiNI};É\x1féV«nÖE¹7$Àµ6ÃÓÔîD®ð" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{cdeafc3d-948d-49dd-ab12-e578ba4af7aa} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{fbf687e6-f063-4d9f-9f4f-fd9a26acdd5f}\DisplayName = "p®¶2k:\u009d®‚ú\u008d\\~ý[À\t—£]crëiKÎ2ö" cmd.exe -
Requests dangerous framework permissions 23 IoCs
description ioc Allows read only access to phone state, including the current cellular network information, the status of any ongoing calls, and a list of any PhoneAccounts registered on the device. android.permission.READ_PHONE_STATE Allows an application to receive SMS messages. android.permission.RECEIVE_SMS Allows an application to send SMS messages. android.permission.SEND_SMS Allows an application to read SMS messages. android.permission.READ_SMS Allows an application to read the user's contacts data. android.permission.READ_CONTACTS Allows an application to read from external storage. android.permission.READ_EXTERNAL_STORAGE Allows an application to write to external storage. android.permission.WRITE_EXTERNAL_STORAGE Allows an application to read or write the system settings. android.permission.WRITE_SETTINGS Allows an application to write to external storage. android.permission.WRITE_EXTERNAL_STORAGE Allows an application to read from external storage. android.permission.READ_EXTERNAL_STORAGE Allows an application to write to external storage. android.permission.WRITE_EXTERNAL_STORAGE Allows an application to read from external storage. android.permission.READ_EXTERNAL_STORAGE Allows an app to create windows using the type LayoutParams.TYPE_APPLICATION_OVERLAY, shown on top of all other apps. android.permission.SYSTEM_ALERT_WINDOW Allows an application to write to external storage. android.permission.WRITE_EXTERNAL_STORAGE Allows an application to initiate a phone call without going through the Dialer user interface for the user to confirm the call. android.permission.CALL_PHONE Allows read only access to phone state, including the current cellular network information, the status of any ongoing calls, and a list of any PhoneAccounts registered on the device. android.permission.READ_PHONE_STATE Allows an application to receive SMS messages. android.permission.RECEIVE_SMS Allows an application to send SMS messages. android.permission.SEND_SMS Allows an application to read SMS messages. android.permission.READ_SMS Allows an application to read the user's contacts data. android.permission.READ_CONTACTS Allows an application to read from external storage. android.permission.READ_EXTERNAL_STORAGE Allows an application to write to external storage. android.permission.WRITE_EXTERNAL_STORAGE Allows an application to read or write the system settings. android.permission.WRITE_SETTINGS -
AutoIT Executable 33 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/336-562-0x0000000000DA0000-0x0000000000F3C000-memory.dmp autoit_exe behavioral1/memory/2184-567-0x0000000000D00000-0x0000000000DF4000-memory.dmp autoit_exe behavioral1/memory/3420-677-0x00000000009E0000-0x0000000000AEC000-memory.dmp autoit_exe behavioral1/memory/3900-714-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-715-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/1348-718-0x0000000001330000-0x000000000143C000-memory.dmp autoit_exe behavioral1/memory/4900-825-0x0000000000700000-0x000000000080C000-memory.dmp autoit_exe behavioral1/memory/3900-826-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/72-829-0x0000000000E00000-0x0000000000F0C000-memory.dmp autoit_exe behavioral1/memory/3020-832-0x0000000000DB0000-0x0000000000EBC000-memory.dmp autoit_exe behavioral1/memory/3900-833-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-834-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-912-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-913-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-914-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-915-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-916-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-917-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-918-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-919-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-920-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-921-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-922-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-923-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-924-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-925-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-926-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-927-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-928-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-929-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-930-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-931-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe behavioral1/memory/3900-932-0x0000000000F00000-0x000000000153D000-memory.dmp autoit_exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\WallPaper = "\u009d½¶ßou[—°•\x1b)ß¼Q™5´6j>?-Õr'Üí" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Wallpaper = "\u009d½¶ßou[—°•\x1b)ß¼Q™5´6j>?-Õr'Üí" explorer.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 3900 set thread context of 336 3900 VeryFun.exe 145 PID 3900 set thread context of 2184 3900 VeryFun.exe 146 PID 3900 set thread context of 3420 3900 VeryFun.exe 158 PID 3900 set thread context of 1348 3900 VeryFun.exe 164 PID 3900 set thread context of 4900 3900 VeryFun.exe 165 PID 3900 set thread context of 72 3900 VeryFun.exe 166 PID 3900 set thread context of 3020 3900 VeryFun.exe 173 -
resource yara_rule behavioral1/memory/3900-559-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/336-560-0x0000000000DA0000-0x0000000000F3C000-memory.dmp upx behavioral1/memory/336-562-0x0000000000DA0000-0x0000000000F3C000-memory.dmp upx behavioral1/memory/336-561-0x0000000000DA0000-0x0000000000F3C000-memory.dmp upx behavioral1/memory/2184-563-0x0000000000D00000-0x0000000000DF4000-memory.dmp upx behavioral1/memory/2184-566-0x0000000000D00000-0x0000000000DF4000-memory.dmp upx behavioral1/memory/2184-567-0x0000000000D00000-0x0000000000DF4000-memory.dmp upx behavioral1/memory/3420-675-0x00000000009E0000-0x0000000000AEC000-memory.dmp upx behavioral1/memory/3420-677-0x00000000009E0000-0x0000000000AEC000-memory.dmp upx behavioral1/memory/3420-676-0x00000000009E0000-0x0000000000AEC000-memory.dmp upx behavioral1/memory/3900-714-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-715-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/1348-716-0x0000000001330000-0x000000000143C000-memory.dmp upx behavioral1/memory/1348-718-0x0000000001330000-0x000000000143C000-memory.dmp upx behavioral1/memory/1348-717-0x0000000001330000-0x000000000143C000-memory.dmp upx behavioral1/memory/4900-823-0x0000000000700000-0x000000000080C000-memory.dmp upx behavioral1/memory/4900-824-0x0000000000700000-0x000000000080C000-memory.dmp upx behavioral1/memory/4900-825-0x0000000000700000-0x000000000080C000-memory.dmp upx behavioral1/memory/3900-826-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/72-827-0x0000000000E00000-0x0000000000F0C000-memory.dmp upx behavioral1/memory/72-828-0x0000000000E00000-0x0000000000F0C000-memory.dmp upx behavioral1/memory/72-829-0x0000000000E00000-0x0000000000F0C000-memory.dmp upx behavioral1/memory/3020-830-0x0000000000DB0000-0x0000000000EBC000-memory.dmp upx behavioral1/memory/3020-831-0x0000000000DB0000-0x0000000000EBC000-memory.dmp upx behavioral1/memory/3020-832-0x0000000000DB0000-0x0000000000EBC000-memory.dmp upx behavioral1/memory/3900-833-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-834-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-912-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-913-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-914-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-915-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-916-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-917-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-918-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-919-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-920-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-921-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-922-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-923-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-924-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-925-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-926-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-927-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-928-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-929-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-930-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-931-0x0000000000F00000-0x000000000153D000-memory.dmp upx behavioral1/memory/3900-932-0x0000000000F00000-0x000000000153D000-memory.dmp upx -
Drops file in Program Files directory 28 IoCs
description ioc Process File created C:\Program Files\7-Zip\7zG.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\Uninstall.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Uninstall Information\IE UserData NT\IE UserData NT.DAT ie4uinit.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI ie4uinit.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File created C:\Program Files\7-Zip\7zFM.exe\:Zone.Identifier:$DATA Zika.exe File opened for modification C:\Program Files\7-Zip\7zG.dll.sys.exe Zika.exe File created C:\Program Files\7-Zip\Uninstall.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7z.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7z.exe Zika.exe File created C:\Program Files\7-Zip\7zFM.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7zFM.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe Zika.exe File created C:\Program Files (x86)\Internet Explorer\Signup\TMP4352$.TMP ie4uinit.exe File created C:\Program Files\7-Zip\7zFM.exe Zika.exe File created C:\Program Files\7-Zip\7zG.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7zG.exe Zika.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT ie4uinit.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI ie4uinit.exe File created C:\Program Files\7-Zip\Uninstall.exe Zika.exe File created C:\Program Files\7-Zip\Uninstall.exe\:Zone.Identifier:$DATA Zika.exe File opened for modification C:\Program Files\Uninstall Information\IE UserData NT\IE UserData NT.INI ie4uinit.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT ie4uinit.exe File created C:\Program Files\7-Zip\7z.dll.sys.exe Zika.exe File created C:\Program Files\7-Zip\7z.exe Zika.exe File created C:\Program Files\7-Zip\7z.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\7-Zip\7zG.exe\:Zone.Identifier:$DATA Zika.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe Zika.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrmstp.exe File opened for modification C:\Windows\SystemTemp\Crashpad\metadata chrmstp.exe File opened for modification C:\Windows\notepad.dll.sys.exe Zika.exe File created C:\Windows\brndlog.txt ie4uinit.exe File opened for modification C:\Windows\SystemTemp\Crashpad\metadata chrmstp.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat chrmstp.exe File opened for modification C:\Windows\SystemTemp chrmstp.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat chrmstp.exe File opened for modification C:\Windows\System.ini VeryFun.exe File created C:\Windows\notepad.dll.sys.exe Zika.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 7 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh cmd.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh cmd.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh cmd.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2928 3960 WerFault.exe 118 -
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LoveYou.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YouAreAnIdiot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zika.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VeryFun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language cmd.exe -
Detects application with GUI, possible interaction required
-
Checks SCSI registry key(s) 3 TTPs 59 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 cmd.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 cmd.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cmd.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\Storport cmd.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties cmd.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 cmd.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM cmd.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 cmd.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport cmd.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters cmd.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\Storport cmd.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 cmd.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Storport cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 4600 taskkill.exe -
Modifies Control Panel 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\sMonThousandSep = "\u00ad£p\n_üB\x05•\x03Ø.\u00ad<ÅÕ&n\t05\u00a0“ØT\x176" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Accessibility\SlateLaunch\ATapp = "RŧAÙ3ÎÄ’\x13ÀÅÿ6=#w\x0e\x10)YÔº&„¿k&" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\DragWidth = "×à’Ñùy\x7f8\x05y¶¡‚k\x13Ú@À\v÷ö\x18\x14\"~lý±" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\s2359 = "v\\fæ~,’…Xèèæ\x10/\x15Èý\x1b;76?mä!wŽ»" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\BlockSendInputResets = "r2a.1å«×\x17Dk| Zc\x7f\u0081˜\x1a¨T‚Z^‚a>\\" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\PowerCfg\PowerPolicies\1\Name = ":am\x11ŽŒÝŠÝso:îLÞu4\x179)zµ;®çÉ¡" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\PowerCfg\PowerPolicies\5\Description = "‡\tý\x17Fq\x14L’È-È1dö\nrÀ«c\x02 c\x1ceQtw" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\WindowMetrics\IconVerticalSpacing = "í¿38+ÿ\x1c\x1bëf<ãìwí\x10s\x10S’oI‚]'P¬L" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\sNegativeSign = "¹Ü3¨Üé]îBù#\x12\x1cÈãÈ•" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\sShortTime = "¨¨-RP8)o\x10\x1dz\x1dÑð²\u00ad¾eý3³*qÕ\tÁ5‰" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Colors\HotTrackingColor = "\x7füZº‡Q\x0fÂÉ\rÞRôÑ,zj†Ž¥ÑçX\x0e†‡÷\x1a" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Sound\ExtendedSounds = "÷ä½n\x0f¨_mÙÀ\x11Ç`©zá\"'æb˜\x0f;ƒ²oíH" cmd.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\PowerCfg\PowerPolicies\5 cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Accessibility\ToggleKeys\Flags = "CÛÀÕ&Û¬=íP§›?ÜI" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\CoolSwitchRows = "éVÈá…x“¦/Õñ…Š‚\x17èü\x11´an£P%{Íë¿" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\sDecimal = "ìþð\u0081Ó™\x1c\x14³M»‹v>зj\fx\x01å9\u00adµÒ±\u009d†" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Colors\ButtonDkShadow = "-_Z#\x18Ð*œßÆ]-t¬ìUÙ\x13\u009d-þË´\x11(^K·" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Colors\Hilight = "Ÿ¢H\u008dõ\x1a/¶eùtð•G«Î\x03@_h‘)\x0fVÜØEÉ" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\CoolSwitchColumns = "щ9ÈøMÁP(ã•ÝS,\u0081M±OS\x10¶\x128À»4\x13q" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\LeftOverlapChars = "ý“¾<‘Jb²zŽxýÀS\x129~J÷Þ\ar\"ÖøΈs" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\ScreenSaveActive = "\x1eÚÇÙ\x15ë²óŠeÓ\\\x03ì[#Ò\x032ÁZ¸mü\u008d›€U" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Cursors\UpArrow = "\x1e+[ä×\x1d”gÁç¬ñÞÄ7ß{•÷Iž\v\u008f½õ\bæñ" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Colors\Window = "Üñ4Âì°AL\x06\"áâ\x05h…3\x1d\x16Öú‰!Ì\x03˜\x19Q\x01" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Mouse\MouseThreshold2 = ">¸…ˆÃæoüz+TÌP\\ûd=Rh±¹!¿±g\x14ÇÛ" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Mouse\SnapToDefaultButton = "ÇÀ\nC¹Øºšå\x12tÚƒ*CÑO÷\x1bíë›»n" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Accessibility\MouseKeys\TimeToMaximumSpeed = "k—õÉU\u00a0%0Yô)8„]bVpØâ\n\vñJw\x13&‚ˆ" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Colors\InactiveTitle = "eQÿ\bÊ£•:H‘\x1e;\x11ì´°b\x1e˜\x10\x17:‰gö‘\\\x11" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Colors\MenuHilight = "é[\x12í\x1f8GyaìçxÜJ\x0f‡x(¹ª\x1b|\x14ûÀº£Õ" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Cursors\AppStarting = "4\x1d\x13ŠÅ××\x14\và\bR\vqX®\x13Ú¸?ª¾Ô…\rT+" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Accessibility\AudioDescription\Locale = "\x1fQ\\º.[c§ûùo‘\bæ$\x111\n\v¸ÄˆïÇsqÌC" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Colors\InactiveTitleText = "{ê\x13þ)&PÕèKWÆpnœÚ_Ïäý\u00a0\x03\x03szþê\x1a" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Colors\TitleText = "²fö½-ßi\u0081¶?0Æ:Ò*k•›|Åì>Eü!ËÜM" cmd.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\PowerCfg\PowerPolicies\0 cmd.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Accessibility\Keyboard Preference cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\CursorBlinkRate = "CBZ\x0fP6Z\x1bkýøÔ6iH¿íÎpî'9(ÞœR¹F" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\PowerCfg\CurrentPowerPolicy = "TšÓÉã÷\u009d°Â]ÉjR\x11À®" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Accessibility\Keyboard Response\AutoRepeatDelay = "ãÄlø0!>¬yK;lo&ú©ÃtD\x03d\x1fœf/$$û" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\PowerCfg\PowerPolicies\3\Description = "1aþ{\a¾h0Õ¼€\x10ÇÎàdLÁ‹o?åØ:»!ÉÌ" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Colors\InfoWindow = "\u008fä§fYë.\x01Ÿ#Ië8-—É×Ï{\x03ùù2$˜" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Colors\ButtonHiLight = "ëDŒÊEò#\x01KK\rÄ\x18ã%d\u008dåGEÒP°ß/\n01" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Colors\InfoText = "[·¹Ô›;\u0081kBà\x13 Ê\rãÈ\x0eió-\x1eë.\u0081ü0œ…" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\iTimePrefix = "–ï‡1.r#ôe\x04%‚ÙËVìJ\x0e]Ý\x1dýÝK%\x1cr“" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\PowerCfg\PowerPolicies\1\Description = "b\x1d…a¹Žœ¹xF´B²vÄbZ’Ãf,\x16›MšTG\x18" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Colors\Hilight = "‡§'Éü㥥vÊ“5È\x7fµ(>0fXJ´\x7f•@Bf³" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Colors\AppWorkSpace = "è@çôà\x1d\x1eÆSÏú÷ŸÛTÙcI]{ô1jMÁªW9" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Colors\ButtonShadow = "§‚?uçò\x135Õl\\[ÄX\u00ad§¢Gé\u00ad‰-\n\t\x04oV6" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\WheelScrollChars = "í\aÑ·Ð`˽„êÿ=¦^Ú!¦ó\x14ßÏy`\u0090\u009dÒêü" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Colors\WindowFrame = "'À@†\v\tH_scðá\x1dÙ\x06rv\t}\x19[•µ¶\x1f=ÑÙ" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Colors\InfoText = "Í2uFQ˜ðZÖ\x12‘κ!4³‘£\x15ýÝ\x03ÝJ<1NŽ" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Cursors\SizeAll = "•e$1”\nƒÊeÔý´—¶{Ó Q\"*\u008fÿÜ;ºÈ†°" cmd.exe Set value (data) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\User Profile\Languages = 61015800bb00c6027100b400e300ee00cf007b00ed00be00c8002300b500fc00de0008004300a2002f0043005800e600eb001920ce001c2000000000 cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\DragFromMaximize = "\u008d5\u0081†ý\x1eŒºÉ5çF\x1b\x02'Näwh8©Ò\\\x18cr˜Á" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\sYearMonth = "µ\x14D]éÏ%á^V¥å>Û³š;q&脃Ít“åÝ¢" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Mouse\ExtendedSounds = "–ôŽ\x1fÏLœªßï%ö€‡¸\x0e>P¿¬ãðx³¤Ö±N" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Accessibility\MouseKeys\Flags = "\x1e²©ðcK\x197»(¦-†\x13F>yU”o4\u00a0m¥ð]âŒ" cmd.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Colors\Scrollbar = "H\feˆæÈÌr\x0fÁ_u™dnâß\x03ÝCóèþܶl>â" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\sMonDecimalSep = "v\u008fiß\aý\v·\x17\\\u0090Ä©\u008d\r9\x05b\x069_\x14‹»uo\x19”" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\sTimeFormat = "J\v–¿â;PÜO.B²\\}i?:8?5Š‚\x13ˆJ¶\\)" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\International\iDigits = "Bú€¢f17Pô\x01ù“—\u0090õ\u00a0…\bK\x1cq'z\t]ÅÓ\"" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Mouse\DoubleClickWidth = "bß„\a ¡9«\fKÿ)4’õâÜ\\lØÿµ\x1bÞÓpæ\b" cmd.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\PowerCfg\PowerPolicies\2 cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Accessibility\Keyboard Response\DelayBeforeAcceptance = ">añB\x11W†Â(\x14ªæxJ?ýÌúRù‹ 3Û\x1e–âÊ" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Accessibility\SoundSentry\TextEffect = "<Y\b4Äýu\x0eoÅW÷ùbRÑÒˆ‰_<Ê×!s$¢\x01" cmd.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" ie4uinit.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\W2kVersion = "ûÛ^W]¡ÿÙ\x1aæaGð\x02\x14t¨™à\x13œžLb¸þ ," cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{00020900-0000-0000-c000-000000000046}\CompatibilityFlags = "QJâ¿DqjVOWŸ…ê\x1f_\\pa·FfÏŸ*ÎgÿK" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{8E929F51-5914-11D6-971F-0050FC3F9161}\CompatibilityFlags = "¬î»w•„~ÍH¦öóøT?Ú³8p\x06¡Ä¥’]˶\u0090" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.xhtml = "\u0081¸O\u00a0j\x10û\x0fªEÂAòƪìzRÉ2ã×\u00a0Ó_ZÃ+" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{A986E409-30CC-4185-89BB-AB212C104524}\FWLink = "\x1bAil‚d>EQÕlvÙž¶\x1c'Ö\x15„\x03}/r\x05a\\}" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\CTRLTABMRU\DefaultValue = "yÒççâš\x0f=5\x11…H¿\x0ena\x0fƒ†ÄócþÓ‡\r\u00a0\t" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\USEBHO\RegPoliciesPath = "‡\b\x11mä\x12Á\\èAI!Q\a•W¦çâhk–ì?A|\u0090ß" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\CD_LMZ_LOCKDOWN\RegPoliciesPath = "\x12Χ 7\nòê\a”TGSLb‹s6Þ2ôŸµÁB0N@" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Capabilities\Roaming\FlipAhead\FilterIn = "\x15\x19\fJ‚—=-¸˜.þ-\aȧ¥Ú\x1f-Šèéda¦F\x1d" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Capabilities\Roaming\PopupBlockerAllowList\RegistryRoot = "ðÞÕƒö\x7f\x028_CüÿŽYpL65'îÂ\x03Þ·\u008dO2{" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\MOVSYSCARET\HelpID = "DÅÕ\x11ˆ˜\x03IŸáÀ\f\x1d\t˜\bŸç?ü‚t“æžeºÍ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\ACTIVITIES\Type = "á½3\x05BЪ“t¿9\u00a0'„ÂÏ\x15ë\x10,î©.«÷\x17‡L" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\NOTIFYDOWNLOADCOMPLETE\RegPath = "ß\x137\"çÛ#Ðß‹ÛKÕóv1+Gé½\u0090\x14èH“økß" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\TLS1.0\Text = "xóàÌp±Ui\x1däŠk\x1fí¤þ|Õ©¥&Gò½ã\fÜK" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Capabilities\Roaming\TrackingProtection\RegistryRoot = "Õ‰²„\x03rW\x19øáöÞ2}ww\x1eªVRy…ѦE2rú" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{22D8E815-4A5E-4DFB-845E-AAB64207F5BD}\BlockType = "t…a\u008d=\x1b²*\x18â\x19r› …ÈŸ\u00a08%=\x12l\a…G~Ž" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{FFFFFFFF-FF12-44C5-91EC-068E3AA1B2D7}\DllName = "pÁl+&8dº>\u008f\u009de®!\x1c\x12ú-Ò”Mú\rKá“\x05á" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Internet Explorer\International\Scripts\17\IEPropFontName = "¼;¥\aàHl3ö\r\x13\x7f\\Z›ó§\u0090?\x0f¹\\øs0ýÒü" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\Bitmap = "\f]\x19W\x19\x01“ôG\x16sAb\x1b¡¿\x16©¤â–³o£ü;$E" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\MOVSYSCARET\Type = "\tã\x7f\x1d³f€³g\x7fu°pÆ4ª\x04ˆÛ»jõÁ¢HrÔ»" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\SCRIPT_DEBUGGER\CheckedValue = "k÷Úô\x10\x1b‹3&ªòæØ\u008fï+\u009dæÔ±2pÑX×i6Ú" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{000D51DD-18E2-4D85-919A-10E3746C3F1C}\FWLink = "ÄZ·\u008f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{FFFFFFFF-FF12-44C5-91EC-068E3AA1B2D7}\Version = "£‚=ë«Òc\x1fzÓibGÈWf\v\x19nÒ\x1a½[\u009drñ™>" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Local Page = "¢šzÕ@J˜s’Tçƒ\u00ad9ðå:I\u009d\u008dnË|H.\x06î†" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Transitions cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\HIDENEWEDGEBUTTON\RegPath = "|Ýðw€åÓþŒ>èyÐu/e\x015£%Y\x18WmlÖd`" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{00020900-0000-0000-c000-000000000046}\Version = "É4ôQÝ-$-…\x11näü\u008f×üuæ–H2úÍCÚ‘8A" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856}\BlockType = "€ŒÇ2AØMø\\Ê,î¨Ýª¼§êô‰±\x04þ½(!¾\x18" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_XML_PROLOG\ = "•*ý®¿Û\u00ad\u009d¸Ü¿x’œ#{O\vmYWÐV\x18,|êF" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\INTERNATIONAL\UTF8_URL\HelpID cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\MULTIMEDIA\PICTS\Text = "Å´œd^‚¨(Ó@9ø‘\x0fš\x15ÒØìx.S\u00ad¤Ž‚\a§" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8D13E03F-8289-4c15-A84F-7A8F655C830A} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\UnattendBackup\ActiveSetup\Window_Title_CN\Window_Title_CN = "þ~1•\x1a\x0fÚ¨ÀÿêÝ-D§©ß¦\u00a0¹°°L·:Ž„\x1d" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Internet Explorer\International\Scripts\26\IEFixedFontName = "Žs,:‚õAÝ°+\x19T’\nia÷Щ\x0e\u0090p3ôd…È—" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\svcKBFWLink = "D\x06@£è?\x16ÊÎtrß/55‰wr+\x01P,Û!å\u009dÏÓ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\PlugUIText = "²ŒE/¾Þ¾\f\u0081*0ã“æÿë\x1d\x16\fo&\x04„å˜Íä" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{387EDF53-1CF2-4523-BC2F-13462651BE8C}\CompatibilityFlags = "ãôkdKdÆw®:¢‘Õ°!³-Ÿ¢zÒ¾ë^ÚpQu" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Plugins\PluginsPage\ = "&P;\b\x15LÚÈ1ÿ\rq\x1cº\u008dfè<ôf—*ð†\x16Ô\x1aä" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Internet Explorer\International\Scripts\37\IEFixedFontName = "äÉyŸI<.[€\x041d\x1c\tœÁ4CÖñbÃhx˜É0ï" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\MULTIMEDIA\PICTS\ValueName = "y¤\n#•'i9ΔÛM\x0e\\ó \x057ß5'\x7fó(*ûµö" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{11359F4A-B191-42D7-905A-594F8CF0387B}\Version = "×\v8WÒ½:<l\x19à.1U\x11•Œ™hŒ‹ß>}\x15¡5ð" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6bf52a52-394a-11d3-b153-00c04f79faa6} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\USEBHO\PlugUIText = "^\x11ð´\x10Ú\x02T\x1fS[’.˜\x1b¼ò†8릈[‹>)n\f" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{898EA8C8-E7FF-479B-8935-AEC46303B9E5} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{92085AD4-F48A-450D-BD93-B28CC7DF67CE}\BlockType = "=\x14\u0090,\x04V\x1d·¦å}|\x14õ•ML´’‰\x1b¿R\x18„#Í\b" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Internet Explorer\International\Scripts\37\IEPropFontName = "5\x19‘‡8\u00a0\x15\tCð×7Yþ\x14…êgêUyg…,è\bòc" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{31CF9EBE-5755-4A1D-AC25-2834D952D9B4}\Version = "f*zÁ‹ìÛF;Œìþ^>o|Öf•þ\x15ÉÐ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{BDEA95CF-F0E6-41E0-BD3D-B00F39A4E939} cmd.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Internet Explorer\GPU cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{889D2FEB-5411-4565-8998-1DD2C5261283}\Version = "#Äv.þ\x1d;\x7f4¶Ï©ÿ\u0081\x17e\a’ãò\u0081<.x\f5ªª" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AboutURLs\PostNotCached = "\x1a†)à\x156TйÖdž*]ü›Ðà\u008fò\f\a×dÒÅ—Æ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\CHECK_SIG cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{387EDF53-1CF2-4523-BC2F-13462651BE8C}\Version = "™÷y\x1bDŠ¾Øˆ‚¯ƒeçÞäs\x19Àüê\u0081œž˜ÇVD" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Internet Explorer\Main\Play_Animations = "\x06 ßùLGÎJ#Vž\x14ø\nÉ´\x01o\x1d\x0fm+v\x10Ð Çp" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Capabilities\Roaming\FullScreenAllowSites\RegistryRoot = "E\x1c-aE—oA\ag×[%½\x1eNëšJY<É\\°µhU¯" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}\CompatibilityFlags = "•þÕíø#¿eîà²kÑSêf\u00a0ù÷žÛSÿ~Á\x02‘×" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Internet Explorer\International\Scripts\26\IEPropFontName = "³]\x1cy.X”YÖuz¿ü-üiI_¶¾\f;b\x02ó€ªõ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\CHECK_SIG\Text = "}_¤ p¡u\n‰€§Ó®c\x1db^\u00adÕîGÓ\x14´ Ú¶f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\LegacyTLSAppcompat\ValueName = "T#½\x0f\vîvãc¦ÿÖjq®ÆÖ³¯ÎìéŒI䱓\b" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\TLS1.0 cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{E3286BF1-E654-42FF-B4A6-5E111731DF6B}\FWLink = "f\x12¸Ä\\À\n+\x1b“»†1…\x11" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\ACCELERATED_GRAPHICS\Type = "·Í\x1c(r¾nNøeLq<ÿ,<<›´³£Õ¯Ý··æt" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\ULINKS\ALWAYS\HelpID = "Ò¦,¬ô\x01ÈröÑ{ȼ:£Cb2S\u0090¤QÙ‘Ç\u00a0Áž" cmd.exe -
Modifies Internet Explorer start page 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Start Page = "\x0fþ\r)–Âçº<ʃ\x03gL,à\"oY8Ù¿‰Ïf\x10µ\"" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "¸K&ç1\u008dV\u00a0\x02\x19\x17ÉŽž\x04‹Ç£Íüƒë*[†M\x1cK" cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1287768749-810021449-2672985988-1000\{85DDCD4E-F59A-462C-8F69-A5A0C810BE95} explorer.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133670848628309108" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 1400000005000000010001000300000014000000494c2006030004002c0010001000ffffffff2110ffffffffffffffff424d3600000000000000360000002800000010000000400000000100200000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000097928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928ffffffffffffffffffffefefefffcfcfcfffafafafff8f8f8fff5f5f5fff3f3f3fff1f1f1ffeeeeeeffecececffe9e9e9ffe8e8e8ffe6e6e6ff97928fff97928ffffffffffffffffffffefefefffcfcfcfffafafafff8f8f8fff5f5f5fff5f5f5fff3f3f3fff0f0f0ffeeeeeeffebebebffe9e9e9ffe7e7e7ff97928fff97928fffffffffff879d55ff82a259ff7da85dff77ad61ff73b165fff7f7f7ffcdcccaffcdcccaffcdcccaffcdcccaffedededffebebebffe8e8e8ff97928fff97928fffffffffff8d944fff899a53ff84a057ff7fa55bff7aaa5ffff9f9f9fff6f6f6fff4f4f4fff4f4f4fff1f1f1ffefefefffecececffeaeaeaff97928fff97928fffffffffff93894aff8f904dff8b9751ff879d55ff82a259fffbfbfbffcdcccaffcdcccaffcdcccaffcdcccafff1f1f1ff7ba95effecececff97928fff97928fffffffffff987c44ff958448ff918c4bff8d944fff899a53fffcfcfcfffafafafff8f8f8fff8f8f8fff5f5f5fff3f3f3ff8b9751ffeeeeeeff97928fff97928fffffffffff9d723fff9a7942ff968046ff93894aff8f904dfffdfdfdffcdcccaffcdcccaffcdcccaffcdcccafff5f5f5ff977e45ffefefefff97928fff97928fffffffffffa06a3cff9e6f3eff9b7541ff987c44ff958448fffefefefffefefefffdfdfdfffbfbfbfff9f9f9fff6f6f6ffa06a3cfff1f1f1ff97928fff97928ffffffffffffffffffffffffffffffffffffffffffffffffffffefefefffefefefffdfdfdfffbfbfbfff9f9f9fff6f6f6fff4f4f4fff1f1f1ff97928fff97928fffcdcccaffcdcccaffcdcccaffcdcccaffcdcccaffcdcccaffcdcccaffcdcccaffcdcccaffcdcccaffcdcccaffcdcccaffcdcccaffcdcccaff97928fff97928fffe0d9d3ffe0d9d3ffe0d9d3ffe0d9d3ffe0d9d3ffe0d9d3ffe0d9d3ffe0d9d3ffe0d9d3ff917968ffe0d9d3ff917968ffe0d9d3ff917968ff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff97928fff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000ff00000060000000000000000000000020000000b0000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff00000060000000200000000000000020000000f00d0d0df09d9d9dffc8c8c8ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ff8f8f8fff000000ff000000603f3f3f66000000ff00000060000000900a0a0af0c0c0c0ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ff8f8f8fff000000ff0000006056565660e2e2e2ff474747eb000000d0000000e04c4c4cee999999ff939393eeb1b1b1f0e0e0e0ffe5e5e5ffe5e5e5ff8f8f8fff000000ff0000006056565660c8c8c8f7adadadf6858585ff000000ff000000ff737373ff999999ff999999ff999999ff999999ffa0a0a0e8868686ff000000ff000000606d6d6d88aaaaaaebb2b2b2ffb2b2b2ff7a7a7aff000000ff000000ff696969ff999999ff999999ff999999ff999999ff5f5f5fff000000ff0000006045454571b2b2b2ffb2b2b2ffb2b2b2ffa7a7a7ff1b1b1be8000000c0000000b0080808f08f8f8fff999999ff999999ff5f5f5fff000000ff00000060303030607f7f7fff7b7b7bf67e7e7ee2525252e20a0a0af0000000f00000003000000020000000f0101010eb5a5a5af6505050ff000000ff00000060303030607f7f7fff7f7f7fff7f7f7fff676767ff000000ff000000b000000020000000000000000000000020000000b0000000ff000000ff00000060303030607f7f7fff7f7f7fff7f7f7fff777777ff080808f0000000d0000000000000000000000000000000000000000000000060000000ff00000060000000602c2c2ceb5f5f5fff5f5f5fff3f3f3fee080808f0000000f0000000300000000000000000000000000000000000000000000000a0000000600000000000000050000000b0000000f0000000ff000000f0000000a000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000ff00000060000000000000000000000020000000b0000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff00000060000000200000000000000020000000f00d0d0df09d9d9dffc8c8c8ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ff8f8f8fff000000ff000000603f3f3f66000000ff00000060000000900a0a0af0c0c0c0ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ff8f8f8fff000000ff0000006056565660e2e2e2ff474747eb000000d0000000e04c4c4cee999999ff939393eeb1b1b1f0e0e0e0ffe5e5e5ffe5e5e5ff8f8f8fff000000ff0000006056565660c8c8c8f7adadadf6858585ff000000ff000000ff737373ff999999ff999999ff999999ff999999ffa0a0a0e8868686ff000000ff000000606d6d6d88aaaaaaebb2b2b2ffb2b2b2ff7a7a7aff000000ff000000ff696969ff999999ff999999ff999999ff999999ff5f5f5fff000000ff0000006045454571b2b2b2ffb2b2b2ffb2b2b2ffa7a7a7ff1b1b1be8000000c0000000b0080808f08f8f8fff999999ff999999ff5f5f5fff000000ff00000060303030607f7f7fff7b7b7bf67e7e7ee2525252e20a0a0af0000000f00000003000000020000000f0101010eb5a5a5af6505050ff000000ff00000060303030607f7f7fff7f7f7fff7f7f7fff676767ff000000ff000000b000000020000000000000000000000020000000b0000000ff000000ff00000060303030607f7f7fff7f7f7fff7f7f7fff777777ff080808f0000000d0000000000000000000000000000000000000000000000060000000ff00000060000000602c2c2ceb5f5f5fff5f5f5fff3f3f3fee080808f0000000f0000000300000000000000000000000000000000000000000000000a0000000600000000000000050000000b0000000f0000000ff000000f0000000a000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000424d3e000000000000003e0000002800000010000000400000000100010000000000000100000000000000000000000000000000000000000000ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000ffff0000fff90000fff10000800100000000000000000000000000000000000000000000000000000001000080070000c0070000c80f0000ffff0000ffff0000ffff0000fff90000fff10000800100000000000000000000000000000000000000000000000000000001000080070000c0070000c80f0000ffff0000ffff000000000000000000000000000000000000000000000000010000000800000003000000040000002c000000010000000000000001000000000000000100000000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 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 explorer.exe Key created \Registry\User\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings explorer.exe -
NTFS ADS 8 IoCs
description ioc Process File created C:\Program Files\7-Zip\7z.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\7-Zip\7zFM.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\7-Zip\7zG.exe\:Zone.Identifier:$DATA Zika.exe File created C:\Program Files\7-Zip\Uninstall.exe\:Zone.Identifier:$DATA Zika.exe File opened for modification C:\Users\Admin\Downloads\The-MALWARE-Repo-master.zip:Zone.Identifier msedge.exe File created C:\$Recycle.Bin\S-1-5-21-1287768749-810021449-2672985988-1000\$I9BB7WN.exe\:Zone.Identifier:$DATA Zika.exe File created C:\$Recycle.Bin\S-1-5-21-1287768749-810021449-2672985988-1000\$R9BB7WN.dll.sys.exe\:Zone.Identifier:$DATA Zika.exe File created C:\$Recycle.Bin\S-1-5-21-1287768749-810021449-2672985988-1000\$R9BB7WN.exe\:Zone.Identifier:$DATA Zika.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 352 msedge.exe 352 msedge.exe 584 msedge.exe 584 msedge.exe 4172 msedge.exe 4172 msedge.exe 1736 identity_helper.exe 1736 identity_helper.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 2864 msedge.exe 2864 msedge.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe 3900 VeryFun.exe -
Suspicious behavior: GetForegroundWindowSpam 6 IoCs
pid Process 3420 cmd.exe 1348 cmd.exe 4900 cmd.exe 72 cmd.exe 3020 cmd.exe 2500 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4600 taskkill.exe Token: SeDebugPrivilege 3900 VeryFun.exe Token: 33 4128 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4128 AUDIODG.EXE Token: SeDebugPrivilege 2588 Zika.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe Token: SeCreatePagefilePrivilege 2500 explorer.exe Token: SeShutdownPrivilege 2500 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 584 msedge.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2184 cmd.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2184 cmd.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe 2500 explorer.exe -
Suspicious use of SetWindowsHookEx 26 IoCs
pid Process 3900 VeryFun.exe 336 cmd.exe 2184 cmd.exe 1380 svchost.exe 924 taskhost.exe 3608 svchost.exe 1600 taskhost.exe 3256 svchost.exe 996 svchost.exe 4972 taskhost.exe 4944 svchost.exe 2996 taskhost.exe 3420 cmd.exe 3040 svchost.exe 3640 taskhost.exe 2692 svchost.exe 3800 taskhost.exe 4596 svchost.exe 1348 cmd.exe 4900 cmd.exe 72 cmd.exe 2500 explorer.exe 4924 StartMenuExperienceHost.exe 2500 explorer.exe 3020 cmd.exe 2500 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4044 wrote to memory of 3024 4044 RemoveMostErrorMethod (1).exe 78 PID 4044 wrote to memory of 3024 4044 RemoveMostErrorMethod (1).exe 78 PID 584 wrote to memory of 4164 584 msedge.exe 83 PID 584 wrote to memory of 4164 584 msedge.exe 83 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 1888 584 msedge.exe 84 PID 584 wrote to memory of 352 584 msedge.exe 85 PID 584 wrote to memory of 352 584 msedge.exe 85 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 PID 584 wrote to memory of 1020 584 msedge.exe 86 -
System policy modification 1 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Servicing cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Servicing\CountryCode = "JÁ\u008f`ï˜ú¹Š\u0090ÃZ¨\b¥û¼\x19q?ì\x04\u00ad\bðVÀg" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = " 2ÿãÙðÙF\x01\x13ŽÕ¢\x16\x06\x03¬:R \x1bAŽÌ¯Ð\x0f7" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\UIPI cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\UIPI\ = "íZ‡ÜÖïÊ\x0fr'ïR“]Ç”H]ç\x1cÉné\x17¼“\x1c¯" cmd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3304
-
C:\Users\Admin\AppData\Local\Temp\RemoveMostErrorMethod (1).exe"C:\Users\Admin\AppData\Local\Temp\RemoveMostErrorMethod (1).exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SYSTEM32\cmd.execmd /c "Method.bat"3⤵PID:3024
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb03db3cb8,0x7ffb03db3cc8,0x7ffb03db3cd83⤵PID:4164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1924 /prefetch:23⤵PID:1888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:83⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:13⤵PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:13⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4020 /prefetch:13⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:13⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4828 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:13⤵PID:3180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:13⤵PID:3880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:13⤵PID:3204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:13⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:13⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5944 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:13⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:13⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:13⤵PID:832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6560 /prefetch:13⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:13⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6948 /prefetch:13⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:13⤵PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6484 /prefetch:13⤵PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:13⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7140 /prefetch:13⤵PID:2220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1764 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,6925797928414323080,17219329596034586840,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1052 /prefetch:83⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2864
-
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Joke\YouAreAnIdiot\EXEVersion\YouAreAnIdiot.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Joke\YouAreAnIdiot\EXEVersion\YouAreAnIdiot.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 14643⤵
- Program crash
PID:2928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\L0Lz.bat" "2⤵PID:4864
-
C:\Windows\system32\net.exenet session3⤵PID:1424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session4⤵PID:4392
-
-
-
C:\Windows\system32\net.exenet stop "SDRSVC"3⤵PID:4872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC"4⤵PID:1644
-
-
-
C:\Windows\system32\net.exenet stop "WinDefend"3⤵PID:1368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WinDefend"4⤵PID:2764
-
-
-
C:\Windows\system32\taskkill.exetaskkill /f /t /im "MSASCui.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\system32\net.exenet stop "security center"3⤵PID:1856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "security center"4⤵PID:2484
-
-
-
C:\Windows\system32\net.exenet stop sharedaccess3⤵PID:3040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sharedaccess4⤵PID:3428
-
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode-disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3816
-
-
C:\Windows\system32\net.exenet stop "wuauserv"3⤵PID:1240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wuauserv"4⤵PID:3640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo tasklist "3⤵PID:2300
-
-
C:\Windows\system32\find.exefind /I "L0Lz"3⤵PID:2952
-
-
C:\Windows\system32\xcopy.exeXCOPY "BitcoinMiner.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"3⤵
- Drops startup file
PID:3096
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"3⤵PID:2732
-
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\LoveYou.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\LoveYou.exe"2⤵
- System Location Discovery: System Language Discovery
PID:884
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\VeryFun.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\VeryFun.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:336
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Modifies WinLogon for persistence
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Manipulates Digital Signatures
- Checks computer location settings
- Checks whether UAC is enabled
- Installs/modifies Browser Helper Object
- Maps connected drives based on registry
- Modifies WinLogon
- Sets desktop wallpaper using registry
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2184
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3420
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1348
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4900
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:72
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3020
-
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\Zika.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\Zika.exe"2⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe" -extract C:\$Recycle.Bin\S-1-5-21-1287768749-810021449-2672985988-1000\$I9BB7WN.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1380
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:924
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe" -extract C:\$Recycle.Bin\S-1-5-21-1287768749-810021449-2672985988-1000\$R9BB7WN.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe" -addoverwrite C:\$Recycle.Bin\S-1-5-21-1287768749-810021449-2672985988-1000\$R9BB7WN.exe", "C:\$Recycle.Bin\S-1-5-21-1287768749-810021449-2672985988-1000\$R9BB7WN.exe, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.res, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3256
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe" -extract C:\Program Files\7-Zip\7z.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe" -extract C:\Program Files\7-Zip\7zFM.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4944
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe" -extract C:\Program Files\7-Zip\7zG.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3640
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe" -extract C:\Program Files\7-Zip\Uninstall.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.rc, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3800
-
-
C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe"C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\svchost.exe" -addoverwrite C:\Program Files\7-Zip\Uninstall.exe", "C:\Program Files\7-Zip\Uninstall.exe, C:\Users\Admin\AppData\Local\Temp\8b37dd171a434a1b8b03d768456882b0\icons.res, icongroup,,3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4596
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1032
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3420
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3960 -ip 39601⤵PID:2380
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004D01⤵
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2500
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4924
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Sets desktop wallpaper using registry
- Modifies registry class
PID:3288 -
C:\Windows\System32\ie4uinit.exe"C:\Windows\System32\ie4uinit.exe" -UserConfig2⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer Protected Mode
PID:4120 -
C:\Windows\System32\ie4uinit.exeC:\Windows\System32\ie4uinit.exe -ClearIconCache3⤵PID:2576
-
-
-
C:\Windows\System32\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /FirstLogon2⤵PID:4580
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level2⤵
- Drops file in Windows directory
PID:448 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7d3bd4698,0x7ff7d3bd46a4,0x7ff7d3bd46b03⤵
- Drops file in Windows directory
PID:3568
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\Google\Chrome\Application\initial_preferences" --create-shortcuts=2 --install-level=03⤵
- Drops file in Windows directory
PID:3220 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7d3bd4698,0x7ff7d3bd46a4,0x7ff7d3bd46b04⤵
- Drops file in Windows directory
PID:2712
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level2⤵PID:4492
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff61df2eb10,0x7ff61df2eb20,0x7ff61df2eb303⤵PID:1260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --migrate-edgeuwp-taskbar-shortcut3⤵PID:3672
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffb03db3cb8,0x7ffb03db3cc8,0x7ffb03db3cd84⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:3712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
5Active Setup
1Registry Run Keys / Startup Folder
2Winlogon Helper DLL
2Browser Extensions
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
3AppInit DLLs
1Image File Execution Options Injection
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
5Active Setup
1Registry Run Keys / Startup Folder
2Winlogon Helper DLL
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
3AppInit DLLs
1Image File Execution Options Injection
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
11Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236B
MD5001e2563fa036c768d3d962cc9df68af
SHA11eccd464afc1c570ac62b394e72af0b10b0630df
SHA2562230be60682011465c99434605d61702b7a6597891a3ca139b2e81e3be35f619
SHA5121e3fb29f3112a449b17a0dc6552e9f7b68daaa618bd86f600d9451203b78bcf3ff9093d0b22849fc2ef1ae5245fde260d8caa11ba08cf1b5ad53066e9e7e4e15
-
Filesize
5.6MB
MD540228458ca455d28e33951a2f3844209
SHA186165eb8eb3e99b6efa25426508a323be0e68a44
SHA2561a904494bb7a21512af6013fe65745e7898cdd6fadac8cb58be04e02346ed95f
SHA512da62cc244f9924444c7cb4fdbd46017c65e6130d639f6696f7930d867017c211df8b18601bfdaaee65438cee03977848513d7f08987b9b945f3f05241f55ec39
-
Filesize
5.8MB
MD5bbd374e0211f901c47438787ae1a8890
SHA11437b7015d4fe93083b4e81b3a3e1f9472b3fd77
SHA256742c7a42d919918688f8a6d95713a94b06c078f78d77507d54dd51bbd709d89f
SHA5120e66d62e877c3024933ddc713f4a4df3cf78f3b9f8dede931eb7b331cfa2845b04dd09b7cd2ff0196d07ae9d9e9bf0b953916e1a2a20c0c282bc3dc532da89fa
-
Filesize
544KB
MD59a1dd1d96481d61934dcc2d568971d06
SHA1f136ef9bf8bd2fc753292fb5b7cf173a22675fb3
SHA2568cebb25e240db3b6986fcaed6bc0b900fa09dad763a56fb71273529266c5c525
SHA5127ac1581f8a29e778ba1a1220670796c47fa5b838417f8f635e2cb1998a01515cff3ee57045dacb78a8ec70d43754b970743aba600379fe6d9481958d32d8a5aa
-
Filesize
92B
MD5c6c7806bab4e3c932bb5acb3280b793e
SHA1a2a90b8008e5b27bdc53a15dc345be1d8bd5386b
SHA2565ba37b532dbb714d29f33e79dacb5740096fd1e89da0a07b9b8e6b803931c61a
SHA512c648be984413fdbaeb34808c8164c48b5441a8f3f35533b189f420230e5e90605c15fde2ce0d9fe42e9755c594dd1ef32de71a24016277ad2cef2f9afcf0ad93
-
Filesize
520B
MD5d7bdecbddac6262e516e22a4d6f24f0b
SHA11a633ee43641fa78fbe959d13fa18654fd4a90be
SHA256db3be7c6d81b2387c39b32d15c096173022cccee1015571dd3e09f2a69b508a9
SHA5121e72db18de776fe264db3052ce9a842c9766a720a9119fc6605f795c36d4c7bf8f77680c5564f36e591368ccd354104a7412f267c4157f04c4926bce51aeeaa1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\24358049-b653-4f61-b2da-a67b0bff527d.dmp
Filesize4.8MB
MD5cfdf8ec22a08a9ea7c9e83266ae71dcd
SHA1a0d26cdb58d4412ddb88d2c0ef4fe4e16a07996f
SHA256dfc752af446ee970c36ed2eda6431d7a3972313f84c6ebf949fc2992d7f6a568
SHA512821abf2d165e55a1d53145abc4d39690ba366f60e247be0feb2e8a9ea3f6b11a1fc1fe33ac14d485dd80e79acc51a03d84917d69932c49bfbf77fc6e9a92e022
-
Filesize
152B
MD570e969d4a2b40aef8eb0736379c0bcfb
SHA1608c4fdf0e6b820eed23b793884e11210b32be58
SHA25682e6cd647225c2781d32207ca56e1bf5e85dddabdfdf67a469c6e8910062975c
SHA512e38f13e75d7a74400b1c21be8c5d8045c366078c4bfd7a25de86a872a22db8b383484c4f044d433f557ba3f181670398eeb7322fb6946a3bfff03875576b596d
-
Filesize
152B
MD5fc36221d3cc9a4657faeb51e3ea7023a
SHA122e3f8e68b2dd3992d544f8ca57c48c6878f77f9
SHA256f393d5cc1a1b59d1bf0f19ade21515652b60bdea4b2d11780b904eb90fdd7b4b
SHA5121d831b911b8e6970f3c829d7aed3c7d0faeb3f986fa029c8db8e2b2ced40898ad96b26311e620300ecd6d5a71f444582052b9ae11c4231224010096105bdb117
-
Filesize
152B
MD5d3fddc239e3a05ceec55232a234dd8bf
SHA18a23182c98f20717b3c8d44e8dcb84bf2df99832
SHA256f75defb604b3dfd5c3b88e06bf82ca84417e20c5e0e0496eabb12588b0df29ee
SHA512f68bd09ced1787cd0caaad6fc50e985e27ebf52eab744374be6d043e753334675db2f216b7213d9f96c094db0df1a3a3d40d7f106cf664f521f7d30145107717
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0ef19ede-81c0-4bfd-9025-209809ae45a8.tmp
Filesize5KB
MD5d12ef601ce464837c957fca301f501d5
SHA1d33e6c2afea52229669cd888589893a5d4987990
SHA25650893e4ed3657a72ad349365dfddb0ddc4ee757398d70f12c5d965a4264d4790
SHA512d114b7d73416c3c74c18e78c3183a8876d09c918651db51c76addebf030ceecb60c31fb2f8808ea7b0b3432f7bb1b51bdc260a2fcbf469e9a842f9efd5b17c21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0f6ee39a-e4c2-469a-9dc1-0a728bb1744f.tmp
Filesize851B
MD5d2539956a75b6e2798e97a55427aa12e
SHA1d4ee9c47a147a549a7a6776978f495834c434a3f
SHA256b7907cff64dbf385e0d9a4ead41509532e9a1c2f3974e85117ebbf1e20accc9d
SHA51269f68ea04b90238852f2559789e69ad53695738e65c5edda38f9198e32d0d32ed7e83431706fe7ceb5e354011dbac7e82f869cba9d6584e4b99fc08ae94d686c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5c63c06f1711bdc557ac56bd245da0fee
SHA1a0b19c9f5a4a5c2be5e4bae567aaa836a1cd53a5
SHA25656c160855971a1671e01cf243e2a11a6ba577de6ab7f8ad1e3d9072fb955e90d
SHA512b7480c0a39b64b92784b8caaf1e1ff0c44ba86462ef40d2ae5005271869209f59cec75894266ff5b3ccfe51cbb6140e048eca2adb5cb2d10e0546bf6ba871d93
-
Filesize
851B
MD5ef6accadee35b1943e09578a0bd92068
SHA13e8d1c1b5ca4c85a7ab7f20fcac5179aade0ad67
SHA2561f50a5333e73f8a792783a1ec4e615a7f772ea4f42041c130ae63c7f4cd2c00c
SHA512c06d323bef4e9e800e682ebf7c05046de02a2881b396ba9cc40390a2d13b46bf9c6d9d41312b8d452a4b55e4bad0e62585fae425f4d48cf1762c9a3419b343c7
-
Filesize
5KB
MD53e812eaf2d58b90c46f37133009f737e
SHA10581b726950884fb9c0257acac4a4b64120052cf
SHA25677bf8d7e7efe7d3fd943f7b112a21f8d061140f1b8d73e93c6845cee7d7879a3
SHA512af43f1521c22f20b29dba093337cc4348236efb92d73b74776aa1cad529a14e2ee75f42b964e37c75b1cfcace84bce24b3f689fcce35c9eddad44b038f63dac8
-
Filesize
7KB
MD50f7cfd8a758914e393c36cbbd71ad22b
SHA10b3a1ee37c5fb752ed35dae7bdaab33df680a52c
SHA2569e1bf7c50799f43753cef6c2f00daddefb75a4168118323a3057859aa4de60f8
SHA512387d1baaf4112587c9f87ff9e5c802a1bfce20bb78200703412f72f1ed8baf21cc2f8000c76faeccff57182a5daeefbbce789b418a0d88e1960db54dbf376454
-
Filesize
5KB
MD5850542bbb89ca0dfe95fe67c734ef403
SHA12cd2740f864ab9ea3e86f5ef004c3dde3f328037
SHA256b45f9f87991096ba80e77db1bb2beaaf84b7c00bc7f9c1e68aaa90164f19afc7
SHA512f85d487e12a1bcf386ee315452b6290afa7aef07fe86060d59d364ff9d5304b444bf3ff72d0f4d1b4e699d30f3ff60ee0cde46ff8456f25e48b801a7d82f6fa0
-
Filesize
6KB
MD5468f1a9728180be8313fba2ede744ad7
SHA10256d9ccea0f6aa8a806c9659672ed16cb56982d
SHA256ab460a6bde5c8afc3810dc8aea347306318264b4e987824f1a629223e20a8696
SHA5128221bd4d59f5caf9c851da4ee5e0fb552167d9c3bedf011f3de649f33b4cba90dd71d397aebe40f5add730568278930f7f6859a82ab7f5a568f0e2a35cc5d1ad
-
Filesize
6KB
MD51964b68d5fba1b0313560d275d844511
SHA1eff77a7203d869c460c54d9ccd42664ca74c513e
SHA2566e31666b94c89682e410f8264700e62a0f2ba1d20070f51dcb5bbe166c0ad8bc
SHA5120b1a5543596416f8495e447b02aae91ee21ace872a5c6fdb7dbfa0f99bee1cd95e6ca06e04dcead45c9067b30b2cc76b860c76a980fbe6344a1243b33de260b8
-
Filesize
25KB
MD58c0d6616af07f61a695d23555f03afb5
SHA14d920d7f35be99217c86ea4dc2396a55e960a537
SHA256ecc17c289b6a0f4fe10cae7e9eed2413279d3d4354d82fcc9bc672b7bd7493aa
SHA512f903fe7977d14cc2d021bbf54f103421d0500cbf7b7f3cfd4ba93ae56af294307ec1b7d82c93d1fb530bb132ef4d009aa244ce2a60c23d7748b5ca08e4c7a2d0
-
Filesize
1KB
MD5429a0dea427cb4f3998e11e0b3d6b496
SHA14ff6e9a971324906174ff41e1de355af742316a9
SHA25625c1ffa79a3aeb21c8763aedb1275101e3ef87a069860e65059858e654f729d3
SHA512dd1ead13276d14a9a5118333b41169d4e211cdbfa63647765714224aeed38c94a50dfabe37c69f9b80eff2fbc8bd12343ab12ec297a7818dee6de8ffa4fdb0cc
-
Filesize
1KB
MD539c1142efe86404c59f5182cbc165aca
SHA1d3ae89ce14c4d3967d453ea4183bac2ab6f5f79a
SHA256ec543e44caa0bf76032172c41592d150643dc7849665fd25697c86acc5a1415b
SHA5125f4920c573b7fb26187ccc7857d80aca56216d3fccf5da21d240349a97f68edd83fd875760cfc3cd0d5065a5d9ae95cd322583b75b5230197172823bb3275e7b
-
Filesize
1KB
MD52942db82146a54194805c8a71ce927fa
SHA1b26f26aafc23cccbd1cc5fd22110a22b95b9e2f5
SHA256a01edd6119f5bdf60bab9bdb96e11fa38c3589484743d2e43751dc3880a36a32
SHA51220f63cca7487ffcda9c6ec43d28cacf97a7ac4dd719b9705c310a677a0747bbf750819c424d0e0be3181e336147ef85cdc224df695283b3882c9eb2f57fc567e
-
Filesize
1KB
MD51bf82bd150d85c065538ac4302cf924e
SHA180aefde17d9657b1b2b8e9553d9e7993d625f9e1
SHA256d84eb5b86fa588e4e716510d858e5c3203c51596015f494e4e468236a15f5e1e
SHA5125993461816db19598930d7d12579655e7f2a7e6e846aa43941d62e046868a8ca9fb1cf2fd6cb3fd15ef68573dddaab4ac97e74fc70deaf31b07eab3203d96533
-
Filesize
1KB
MD5395e2079de67b576744f92ad0b84c042
SHA1094343ac873cb5cc900a3ce9a283d26c88c827df
SHA256848ed2ff2fc7f2544ea8edf5a5d7e759c06e30d640b649c276afa2fca0d273f5
SHA512567add2e267ea922b603a0cd59b77e9232688c48981e3f1841279f2a87872488c5d6591c03c7767c25c06bac655a2553af7b52f439c306dcc7e6a345a1b6cf82
-
Filesize
1KB
MD5ebaae218f175acf176aac8ff0848dfee
SHA1e72b568efefb02be3696dd1e4da1fa9c514e9e31
SHA256dc7dbe53cd7bddbf54b9b602cfc253b584609fce7c84f843fa47eeb7b7792db6
SHA512ab17affc7c341895441729b5d83f278813a0f0c3e034ce7a0a8d64b2e9825222a19ac69bf00a6ad2780861c9e56aec275aec7f30a49c6d1f9c44f49ce0a80fc0
-
Filesize
1KB
MD53aea89e75aa82a567016fba3bf91c457
SHA1e5f333912a642df6d5fead8c9aa21164204e04e1
SHA256f7c688cf6ad005f290c3e8c13e6b7b9cec3a38672d885f1033e6dcbe3dc0cf29
SHA51215172ae05026c3956f3ab80df901933a23afb3351d30430df098c04e662cfdf2185664ecdb7825279a522f5eea5186f86099a24f74fa44e50492047faa594a63
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD550d969824fe4c3f1f5bf5ceb86f72407
SHA1b04405966124c467be2fe0d9b4b8e9900c2343bd
SHA2566748a43f083bb149bef16c3d7e3969fe25d9c3c514c7da40e679c9ba3028ebc5
SHA51276eb1ed251eef9503cd5450d929c4c049096171b5dee43b210b2ee01477c78e13d4f24c55e0ed627fe897cb92b0314976da23880923967cf2a2423af99113e30
-
Filesize
11KB
MD57d2ceea2275c089b481aaec80091459b
SHA111b7bd3f637f4c5347592c70be7e550494137b14
SHA256488e73a75d5e15ca9776e25458d734ff28eda952b5975d36eb07936200616532
SHA5129b34f3db05944705909f2b64d16da38fa63c90d3325be4738520b2f77cef272c8cb21894b85760010ce773abdf224b31c7e9bf0946e21f94e58465336bf3757f
-
Filesize
11KB
MD5fdcd3b57dc0177bc7bb15ca9d5f0b15e
SHA1ac0feb3fc87094b2a2fa8632c4df8ff4601562a3
SHA2561aa0c58a89401beddbbc2c557e94495db50cd208fce281f4879857953e91d078
SHA51208ea4714d5ccebeddad100b13bbbe66e9e1f7ceae71d759ab6bb8571055012e6807209ca55f89806ce1f5018f3cd177bcee4eae1ff416704330c37fe9b0b3e5b
-
Filesize
11KB
MD587162182e37611d084a631e2c8caf614
SHA1ad4913f6513ce8d8eaf925d6d8122e347e75bf25
SHA25672778b194a3ca1c7678466cbd194de5f6ae1058a7cc3f0b7ead8b826498e77c2
SHA51223a2d600e91388dfdd41a53210fe99787f8a9d47d0ae2c29e3683d995445793efbf326f9d44b54cf4f04b7a7a4e7d51b9200bc04057d36771dec6a87419738eb
-
Filesize
204KB
MD5478d67795d078887426f05e349f03e40
SHA161f17177004d2bb594b952972f29c289d485392a
SHA25630a40d45f1a99bced736ca68945117e9fa41fe62948b0063a8fe8024176592a6
SHA512d370f265969fae31326cb2a96463b18cb051fffe557fc0eb83a81391689b910f42125b38af2efc454cd10f10d310bc6324bb8ec13d5b2a037b012a4bc9d0cd56
-
Filesize
27B
MD55a4ef480b1c304883bb3c8277d82bbf5
SHA12f01221a87933b2fb81fd0e42c37974b5532bd32
SHA256f1a67155054951f6eb8f675ece7545a69e901c51c562cd46e7c04e02c3193efb
SHA5127b2571dcb3449d4e1e45c3e1be4a8d5162d76a2fbd4560840346d5cdb7746b329125e6f8ef987e5a85b2ec0e6c616080550657a26f4e30e2f49ec311730603a5
-
Filesize
205KB
MD5852c6baf18a55800f835a451d2d877c3
SHA186a690827e9eea33a62bb9131f0116c69f01fb41
SHA2564df33e7116aa181609dd58f6a4238eff53fee7f5e8a35c8c542c1a5bb29e9e5c
SHA512018c91c80d1b566ed50fc30540c7661655a7451298ed180bb570b02f058ad6bcaa93eac6548fa2c988464402bbd18adaabf6d2e8fafc8cefed94cc4c39f9f7fc
-
Filesize
861KB
MD566064dbdb70a5eb15ebf3bf65aba254b
SHA10284fd320f99f62aca800fb1251eff4c31ec4ed7
SHA2566a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795
SHA512b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f
-
Filesize
375B
MD5b83b9f3938ffb405cdf402c6fd96ba25
SHA1463f3cd2af8322bc64629ae0871825edcbc7727e
SHA256e81ca2e88f5f7ef4a3172c501ac64c4ff6b0374f6a4a36f7659d07d4fa46a7c6
SHA51230316e8d5e78620505a0706418a0b5879d4bfd00c6c487975b7e8be0a74e7bdb48ca6fc728ef09350d8356041e13e8de9db0d1b9ee73505eae157be7b8450387
-
Filesize
447B
MD525e2bba0a0b860b2c8952b1eb85df6f2
SHA190dff8587a13c277c3d564e361f02fc11c740e9e
SHA2562429a8f61f9c170e3bc71b36fc4cc729b9031ce6d9f08e5d4133d303fcb1955e
SHA512bb7573485bbf4132add6cc6a5c5196c427142942cd8e9428714f09995dadb53dfda174ab277a96bb6ce8e1a07b6b0aca3119cd8c00324f8f88deda7074eae206
-
Filesize
343B
MD57976f2449f8654160b1ca02c458be298
SHA1617347df2d1a0903af84b82c397614c2124d272a
SHA256a4f22d23d033876eccda807c35f2ddbd340edca63a415f4732905acec1fc9a57
SHA512927f041b4b311c7f7433e261902a1d947e0e549adca3471c4417bcda762b07a63b15f8178b0d6bdfc64e9db28c15d17e3bc07c59c78943c163e2d9bce3938301
-
Filesize
415B
MD5de02dffbdd1ae318e9cdf81e39973c63
SHA124a07be1badcfb5e9dd5618da6ca43a4b6a18fc7
SHA256976f0eac295c44ff3702dd1a9c38b4472893523cc7e09f0f6a06579a999a7a06
SHA512d3ac7982af8996ca68e92571a1b481eafba626bfc2e5b8e44e7a77dca38e70ae76fd06cc39130a8d6f44f8453a4b93e299c818fec41728f35dc128a8991a2c14
-
Filesize
266B
MD5e27fbf3367baf674d69c4ac9a1246261
SHA15b4a758d67e5300c9a1b61f46d9870b961d7b000
SHA256f965254fc508ae68fd776e4bc3a3423f1bf4f7e6788ab27ac9b1a63ba7b97174
SHA51209e62c91d3aa36f24f4d0df7541551a9d000199f25c1834b35edee33d5f3498d8ecc1562f029eed13f814ae2e7c1f1e85dea6ec4da367cc9e358323ddcaad0f8
-
Filesize
4.1MB
MD5c6391727ae405fb9812a8ad2a7729402
SHA183693dc297392c6a28f7f16d23414c6d62921711
SHA256d98fbfca17f194400d19111e4813340e6666b254b99f833739b661a4d2d0217c
SHA5127a4e2ff93d853415d433f5e90b36959c78b77590aa1fa00753831eb4d01cb1a972bb9e39eb8dee5b216005e7709eacda51c0c410aacfe37fcdb163603fd36570
-
Filesize
44B
MD5dbfea325d1e00a904309a682051778ad
SHA1525562934d0866f2ba90b3c25ea005c8c5f1e9fb
SHA25615a3a3303b4a77272ddb04454333a4c06aa2a113f210ba4a03314026e0821e6d
SHA512cd853c67c2b1a44c3f592ff42d207b2251e8b9bc1eb22fc12cd710329069ef75abffccd169418c4f9bd008a40f2fbbfc6904519f27fd658f316309f94b8ff59c
-
Filesize
716B
MD55bd37d6438f3f595c643e6b1756e8463
SHA1680abcf14d1d3ecc864ea962a5f9ac20d26bf107
SHA2562a9f946e61b58520ca1125bb040e5b18e711d9526e8c2f9d8390c7da9d6bca0e
SHA512e536918d26c06b203dba03561db0fc319a194f95b42a65a7610bced7a179faf5dd6129803605b9acf831c7743f595a6fc27484d13108f8a34b6e98d35147f146
-
Filesize
321B
MD537cafdd13310e868b10f904211f4c75d
SHA18423a0baff096b910aeb314ea7bf0870d3849e26
SHA2564e5b390c5736cba77113c3a2a1657a558e5c82ce04beda4ba8dc80ea22f5cab8
SHA5128c6f7168bfd75f1adb5d881393e047cdcd1527c21639dc5d37562422502a3f36482b2ca39fddddfdeed7cf0f66613a8778e15cf0c2ba09e9690de627bd61a5b0
-
Filesize
24KB
MD5dd4f5026aa316d4aec4a9d789e63e67b
SHA1fe41b70acbcba7aa0b8a606fe82bcfde9a7bf153
SHA2568d7e6cee70d6035c066b93143461d5f636e144373f5c46bc10a8935d306e0737
SHA5123f18e86d8d5119df6df0d914ebf43c1a6dadb3fdeff8002940a02d0a3d763e779068a682ee6bafe650b6c371d4be2e51e01759ec5b950eef99db5499e3a6c568
-
Filesize
3KB
MD5a828b8c496779bdb61fce06ba0d57c39
SHA12c0c1f9bc98e29bf7df8117be2acaf9fd6640eda
SHA256c952f470a428d5d61ed52fb05c0143258687081e1ad13cfe6ff58037b375364d
SHA512effc846e66548bd914ad530e9074afbd104fea885237e9b0f0f566bd535996041ec49fb97f4c326d12d9c896390b0e76c019b3ace5ffeb29d71d1b48e83cbaea
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Joke\Windows-KB2670838.msu.exe
Filesize728KB
MD56e49c75f701aa059fa6ed5859650b910
SHA1ccb7898c509c3a1de96d2010d638f6a719f6f400
SHA256f91f02fd27ada64f36f6df59a611fef106ff7734833dea825d0612e73bdfb621
SHA512ccd1b581a29de52d2313a97eb3c3b32b223dba1e7a49c83f7774b374bc2d16b13fba9566de6762883f3b64ed8e80327b454e5d32392af2a032c22653fed0fff8
-
Filesize
317B
MD56ce70b2d287754512649d503249d4c56
SHA1d758e05638dc3482fb0c7dcc4e58bc650ce1d802
SHA25622c4d5abeb6c20727c9514cedb2b004606ccd0fcb6b3b9306d8e06c8f3c03722
SHA51234ac5988a1ae6ccc4510cf62e160b9d154a68f923819ce7e6c05b5db9a88fd72c58b6e455347395d918f1169139c4a7e49ec2ddcee74dbc9dbece652b91d8af8
-
Filesize
46KB
MD599ec3237394257cb0b5c24affe458f48
SHA15300e68423da9712280e601b51622c4b567a23a4
SHA256ec17f950f6ee9c0c237d93bc0b766aa6e2ab458c70320b534212043128177b51
SHA512af2394d18f672def6d5d7081def759093759205aac0390ca03591c58c15a02e463a68b583b6fc28ef1368922b4bd5f9072d570ee97a955250a478cdb093500cb
-
Filesize
198B
MD5d5d9094b24ee344ca83e342175df4750
SHA1e12568dadb918e941df1a41104e67832f9011c1b
SHA256c207b0a91f8c340ea9b08f334dcfaaeb5307eecb1bfb01d68cc7b9ad994a037c
SHA51256375b35df448874cb2f8622de19d2b30cab63aec90a84a746ff6633ed37c30b9575c159306c60b78c32a0f12a92684b1f2bdba95f75e9bcd109b89c2336135d
-
Filesize
3KB
MD50eeb59abb53bb2aef4fa819f8437a643
SHA114e9b3223662b5d74aca26edffb4eea27e8c6f23
SHA2562f5d32b3f1990ed53857aba65bc428a3fa33d231c1c059b8a8b2ed09076ad607
SHA5126397bac318d90a008f54b62410dfd797234be83f8bff8b33392427442885d50f498c40ee0eee97f7272100de68ae917af95d3e75d1902f5fe6ae1b8a14c8b6e3
-
Filesize
493KB
MD5692815cce754b02fe5085375cab1f7b2
SHA1732284173858d6b671c2fec0456e3c0fdfc063ce
SHA2566be18e3afeec482c79c9dea119d11d9c1598f59a260156ee54f12c4d914aed8f
SHA512cecd35f28f862980f89797861bf1e6f1a15556a5575af5fc60623ede0480c027d1525ea6d10516b266e2d9434858f7c0a63dbcca2b8c2778dc5f6623568d4646
-
Filesize
560KB
MD561b29201190909e848107d93063726ca
SHA1f6505a3b56fdbbc54e1624793581afe45010c890
SHA25664c874d0a67387d174fbf18811ef23e9d9b0f532ed7f805e542dacdf3c9d42f9
SHA512a2e8fa752d62e77e20e6fd86b7c6de3e683e41932eef448164944bd5f5dbb91ccf4380b3c13943e5c0264b9127b7f5e471ece68753af541d408caefae1065930
-
Filesize
2.8MB
MD528ac5460e68eb83737ae2d3cd4f1d49f
SHA197fc58ce2d7d952fe512856a0d3f52fa68329a9b
SHA256b2f3fe699dc862eeb3f471c0ee3075f5edfa7aa9f9eb3815cf34802f24112397
SHA5121ef7ed4de0157378e07380c6b493da7f53b3b7c5d419fb1d1a60d16a5403cdce38645d22bf0c0d9dc2e2ea2ceee5ccf1b9a8e8e34d88a033fa9ad1ec7a8d73b1
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\Mobile_Legends_Adventure.apk
Filesize4.0MB
MD542585ccd2b7867c12052653e4d54b7cc
SHA1a9348c3aabcc0171d1e35edeb37fd2da0fff0ad4
SHA256b47bcc55ca8dc0625a145d6809cfa3ad78e9e3b4f33bc608b5bcaf7e9e1e5827
SHA512e270bd1fbbaaccf3382048e9ac2489444a735ed32fb83f7681526a1edb0b7847d6adb8d75064b065309293ef75c45e2ea85fb132a1c12afd08b3a1346caad550
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\WindowsXPHorrorEdition.txt
Filesize123B
MD549f5ddbf0748e69f30a2909276418311
SHA1c3205cccffe909f2a60560d6179cc096d4907386
SHA2561e9637fc91b1fe4a13401c4bbb1919f0fc951c55b8d120df51854df02f8fcd6d
SHA512dc741df9988212c362315d82a686dc0b4085890cdccce98bda8ec617a671b737f954b4530a424816cf5fb3affe3355022b1b1acae16fbd7dea33adac7cec80c8
-
Filesize
533KB
MD59f01767647e2e72f446d374bbcb20c53
SHA1f6b1adcd7723b525418a05bcede5c671366d7ab3
SHA256fcee982b3d0e1601b40078d98df03503668aec7542721f921ae8248bc3cec3a1
SHA5124b9dc2dc08f015ed96a3ce30978994314d3edca84348eb62e7cb65d4d5477f179c44c80cc0a67863bc119555d0217f57681d047ce98ec405bd5eeaf2da8280ed
-
Filesize
549KB
MD545be5a7857a4fa1c5eadd519e9402e8a
SHA136feb0809c1853f9a1f6d587302691abd7ce90e9
SHA2567d59e24f4bdf28a846d21e2608796f7e91389c4778bec75369d7b05e3f8449a5
SHA51246c869051e0c97b68f4388b87caecd82bf7362110a34ebb28ddc5fcd6c8a0e339eeaafbfce54d22593e245457fae7ec4c36b49a8556d3327ba7f90a40dd96a73
-
Filesize
37KB
MD55f616a8fb9ce44ed75834487405be446
SHA18ae9c48e6a8a21b4c8068e0b8855240978637fdf
SHA256b0ff5690c31f160808a869a14fa55f9e38c82de81cf98b895badc88c997ee45c
SHA5120ad658d53c455f7e68c3a4722f475bba65c22f17fd2c330a1ed34bff384462ceae9096c2d2e9cb4ad35168c551d579ca6b7335728432e94661dc8f65cdd14c58
-
Filesize
13.4MB
MD57842b269f639970a974e7a5bb27999f2
SHA17af81b07579872a9f6b3b714fd5c80cf68d3981a
SHA256d11bfd055aa1c393ac281f0364039d4f1c81e738c2b65b640044a99a419492af
SHA5125ac598c6c518c625f71b07ada71506fef857dac75e3f7c8a44c6ab6552dfe664ec810cd17ee37728196af07f3d2015b566d7ee05a8e026b574e8e7f021f7d340