Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 13:12
Static task
static1
Behavioral task
behavioral1
Sample
0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe
Resource
win10v2004-20241007-en
General
-
Target
0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe
-
Size
1.1MB
-
MD5
59b7ec85012da5fa1028820d2f97e507
-
SHA1
61653b380392efd0d218aa87705f87109ee2684b
-
SHA256
0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882
-
SHA512
e0a02d223bb8758eb51b941daad84dca6b1520aa053e762954f7987339027ec7aa0d32d344580efe5a3a508c760619769d90517496bcd8bd6cb62c0d9e4e5f9f
-
SSDEEP
24576:XJZEZJPVUVTmTj0CfOZuzhg1HREnUjwSGvQ+giNxMOacZR:XJZEPPMT2j0CGZuimnUVGvQ+giNOOPR
Malware Config
Extracted
F:\System Volume Information\Help.hta
color=Blue>[email protected]</font></br>In
Signatures
-
Renames multiple (20667) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
resource yara_rule behavioral2/files/0x000c000000023b6e-23707.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation mshta.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Help.hta svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\*.* svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Help.hta Explorer.EXE File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Help.hta svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 5080 utox.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\open = "\"c:\\help.hta\"" svchost.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI svchost.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\system32\SleepStudy\user-not-present-trace-2024-12-17-13-13-29.etl svchost.exe File opened for modification C:\Windows\system32\SleepStudy\user-not-present-trace-2024-12-17-13-13-29.etl svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe -
resource yara_rule behavioral2/files/0x000c000000023b6e-23707.dat upx behavioral2/memory/5080-24444-0x0000000000400000-0x0000000000808000-memory.dmp upx behavioral2/memory/5080-64801-0x0000000000400000-0x0000000000808000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_sq.dll rnovvmko2.wait svchost.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Abstractions.dll Explorer.EXE File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\*.* svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-150.png Explorer.EXE File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\sqlxmlx.rll.mui svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-200.png svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailBadge.scale-100.png svchost.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Linq.Expressions.dll rnovvmko2.wait svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\ui-strings.js rnovvmko2.wait svchost.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\Help.hta svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\SplashWideTile.scale-200_contrast-white.png svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-sl\*.* svchost.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\WideTile.scale-125.png Explorer.EXE File created C:\Program Files\Microsoft Office\Updates\Download\Help.hta svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-24_altform-unplated.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\*.* svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFRHD.DLL svchost.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\Help.hta svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241007091327.pma rnovvmko2.wait svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\video_offline_demo_page1.jpg Explorer.EXE File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\MedTile.scale-100.png svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.scale-100.png svchost.exe File created C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml\Assets\Help.hta Explorer.EXE File opened for modification C:\Program Files\PopCopy.nfo svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\Microsoft.Win32.Primitives.dll svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-125.png svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt rnovvmko2.wait svchost.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\Help.hta svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\ui-strings.js svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-20.png svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.fr-fr.msi.16.fr-fr.boot.tree.dat rnovvmko2.wait svchost.exe File created C:\Program Files\Windows Sidebar\Help.hta svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookWideTile.scale-100.png svchost.exe File opened for modification C:\Program Files (x86)\Internet Explorer\*.* svchost.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_2019.807.41.0_neutral_~_8wekyb3d8bbwe\Help.hta Explorer.EXE File opened for modification C:\Program Files\Mozilla Firefox\mozwer.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ca-es\*.* svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_altform-unplated_contrast-black.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-48.png Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-pl.xrm-ms rnovvmko2.wait svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.winmd Explorer.EXE File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailSmallTile.scale-400.png Explorer.EXE File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Help.hta svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-32_altform-lightunplated.png Explorer.EXE File created C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Help.hta svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_altform-unplated_contrast-white.png svchost.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosSmallTile.scale-100.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.winmd svchost.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Help.hta Explorer.EXE File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ind_prog.gif rnovvmko2.wait svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\notificationsUI\notificationCenter.css svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\ui-strings.js rnovvmko2.wait svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-300.png svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\IETAG.DLL svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Retail\NinjaCatOnDragon.scale-100.png svchost.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-black_scale-200.png Explorer.EXE File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-white_scale-125.png Explorer.EXE File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\ui-strings.js rnovvmko2.wait svchost.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f2\Help.hta Explorer.EXE File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\155.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-16_altform-unplated_contrast-black.png svchost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created \??\c:\windows\utox.exe 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe File created C:\Windows\Tox\tox_save.tox utox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3304 5080 WerFault.exe 107 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language utox.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 40 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU\PCT = "133789148103515307" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wait\shell\open svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wait\shell\open\command svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133789147682219227" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133789147788469108" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133789147965344151" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wait\shell svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wait\shell\open\command\ = "c:\\windows\\system32\\mshta.exe \"c:\\help.hta\"" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133789147725969155" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133789147980812937" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133789148552334168" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wait svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.wait\shell\open\command\en = 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 svchost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133789147683469170" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133789147755812928" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wait\shell\open\command\ svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133789147650454014" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133789147724875511" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133789147725812766" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133789147785500351" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133789148152109400" svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.wait\shell\open\command\n = 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 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133789147727531506" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133789147756594116" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133789147789094141" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133789147682531673" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133789147786750354" svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1184 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe 1184 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe 784 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3480 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1184 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe Token: SeDebugPrivilege 1184 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe Token: SeDebugPrivilege 784 svchost.exe Token: SeBackupPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeShutdownPrivilege 3480 Explorer.EXE Token: SeCreatePagefilePrivilege 3480 Explorer.EXE Token: SeShutdownPrivilege 3480 Explorer.EXE Token: SeCreatePagefilePrivilege 3480 Explorer.EXE Token: SeShutdownPrivilege 3480 Explorer.EXE Token: SeCreatePagefilePrivilege 3480 Explorer.EXE Token: SeShutdownPrivilege 3480 Explorer.EXE Token: SeCreatePagefilePrivilege 3480 Explorer.EXE Token: SeShutdownPrivilege 3480 Explorer.EXE Token: SeCreatePagefilePrivilege 3480 Explorer.EXE Token: SeShutdownPrivilege 3480 Explorer.EXE Token: SeCreatePagefilePrivilege 3480 Explorer.EXE Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeShutdownPrivilege 3480 Explorer.EXE Token: SeCreatePagefilePrivilege 3480 Explorer.EXE Token: SeShutdownPrivilege 3480 Explorer.EXE Token: SeCreatePagefilePrivilege 3480 Explorer.EXE Token: SeShutdownPrivilege 3480 Explorer.EXE Token: SeCreatePagefilePrivilege 3480 Explorer.EXE Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe -
Suspicious use of FindShellTrayWindow 17 IoCs
pid Process 3480 Explorer.EXE 3480 Explorer.EXE 3480 Explorer.EXE 3480 Explorer.EXE 3480 Explorer.EXE 3480 Explorer.EXE 3480 Explorer.EXE 3480 Explorer.EXE 3480 Explorer.EXE 3480 Explorer.EXE 3480 Explorer.EXE 3480 Explorer.EXE 5080 utox.exe 3480 Explorer.EXE 3480 Explorer.EXE 5080 utox.exe 5080 utox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5080 utox.exe 5080 utox.exe 5080 utox.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1184 wrote to memory of 784 1184 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe 8 PID 1184 wrote to memory of 2964 1184 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe 84 PID 1184 wrote to memory of 2964 1184 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe 84 PID 1184 wrote to memory of 2964 1184 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe 84 PID 4012 wrote to memory of 2324 4012 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe 85 PID 4012 wrote to memory of 2324 4012 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe 85 PID 4012 wrote to memory of 2324 4012 0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe 85 PID 784 wrote to memory of 700 784 svchost.exe 88 PID 784 wrote to memory of 700 784 svchost.exe 88 PID 784 wrote to memory of 700 784 svchost.exe 88 PID 784 wrote to memory of 4104 784 svchost.exe 92 PID 784 wrote to memory of 4104 784 svchost.exe 92 PID 784 wrote to memory of 4104 784 svchost.exe 92 PID 784 wrote to memory of 1312 784 svchost.exe 93 PID 784 wrote to memory of 1312 784 svchost.exe 93 PID 784 wrote to memory of 3252 784 svchost.exe 94 PID 784 wrote to memory of 3252 784 svchost.exe 94 PID 784 wrote to memory of 3252 784 svchost.exe 94 PID 784 wrote to memory of 508 784 svchost.exe 14 PID 784 wrote to memory of 3188 784 svchost.exe 96 PID 784 wrote to memory of 3188 784 svchost.exe 96 PID 784 wrote to memory of 3188 784 svchost.exe 96 PID 784 wrote to memory of 1144 784 svchost.exe 19 PID 784 wrote to memory of 5032 784 svchost.exe 98 PID 784 wrote to memory of 5032 784 svchost.exe 98 PID 784 wrote to memory of 5032 784 svchost.exe 98 PID 784 wrote to memory of 972 784 svchost.exe 99 PID 784 wrote to memory of 972 784 svchost.exe 99 PID 784 wrote to memory of 5012 784 svchost.exe 100 PID 784 wrote to memory of 5012 784 svchost.exe 100 PID 784 wrote to memory of 5012 784 svchost.exe 100 PID 784 wrote to memory of 3480 784 svchost.exe 56 PID 784 wrote to memory of 4792 784 svchost.exe 101 PID 784 wrote to memory of 4792 784 svchost.exe 101 PID 784 wrote to memory of 5920 784 svchost.exe 103 PID 784 wrote to memory of 5920 784 svchost.exe 103 PID 784 wrote to memory of 5920 784 svchost.exe 103 PID 784 wrote to memory of 6124 784 svchost.exe 104 PID 784 wrote to memory of 6124 784 svchost.exe 104 PID 784 wrote to memory of 6124 784 svchost.exe 104 PID 784 wrote to memory of 1884 784 svchost.exe 105 PID 784 wrote to memory of 1884 784 svchost.exe 105 PID 3480 wrote to memory of 6084 3480 Explorer.EXE 106 PID 3480 wrote to memory of 6084 3480 Explorer.EXE 106 PID 3480 wrote to memory of 6084 3480 Explorer.EXE 106 PID 6084 wrote to memory of 5080 6084 mshta.exe 107 PID 6084 wrote to memory of 5080 6084 mshta.exe 107 PID 6084 wrote to memory of 5080 6084 mshta.exe 107 PID 784 wrote to memory of 7512 784 svchost.exe 109 PID 784 wrote to memory of 7512 784 svchost.exe 109 PID 784 wrote to memory of 7512 784 svchost.exe 109 PID 784 wrote to memory of 7336 784 svchost.exe 114 PID 784 wrote to memory of 7336 784 svchost.exe 114
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:700
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4104
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:1312
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3252
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3188
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:5032
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:972
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:5012
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:4792
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:5920
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca2⤵PID:6124
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵PID:1884
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:7512
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:7336
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
PID:508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1144
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops startup file
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe"C:\Users\Admin\AppData\Local\Temp\0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe" >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2324
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\Help.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6084 -
C:\Windows\utox.exe"C:\Windows\utox.exe" -p3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 5444⤵
- Program crash
PID:3304
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exeC:\Users\Admin\AppData\Local\Temp\0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\0aa9c3d901f7d0447417ca0d7315dec99f1607efd397a660365b3be601ddd882.exe" >> NUL2⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 5080 -ip 50801⤵PID:2872
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x50c 0x5141⤵PID:5592
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\ba8c1c11982d40d9856dafd84bdc2c50 /t 6204 /p 60841⤵PID:7820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk rnovvmko2.wait
Filesize1KB
MD55b6f02e587ad0a1a3f81f6cab833a62c
SHA14201e2ae283be8a1c4c53e9ec19a4a1c8e8fa51f
SHA256810b3bff2c01d82747ab328a8085b9d8ca905240327e41be8a1539ffe41d12de
SHA512b5b90806c6d26bc1aadf3241c6ff8ff7ed6d78fdb30ca4c60da333218a3d0e565b91dfcf0e6bf83720d874a45e24138bb54352e06c2406f2b898a165d0ad7c0b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk rnovvmko2.wait
Filesize2KB
MD53e51ccd634316a769e4a2b4c3eeac0d8
SHA1fd1dd8e33a406a269a9cbaacb954d5ac1ccfa867
SHA2561ff93bf24cac1e597b90713f9997c50136593a2aa60cb349d0701b4946e68524
SHA5120f6256da476dbaed3caef6f7f5ffed5a8146f0e6bfddff6fe677194a1198b3207295f2d84c0d5363f8107f7c1ed0f4e0f88bc944c8451b98df67b8233fc1f7e7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk rnovvmko2.wait
Filesize3KB
MD5c1db96e648d81f55d7e8f648f438f068
SHA106aa0c3fd964e71c3b806faa90548bae61285989
SHA2565f7626a976eaad74f36f2535b8ddeca523a7b16e9e9b48466af7b518b66fb802
SHA512a82babbb77d699d70823fe7520665faa7ad871569335e322793fdfbc3ca7377a1b7f84306fbc170f5af11a978e9d083a4326dc60a35cc4c5a58791872242c86e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk rnovvmko2.wait
Filesize3KB
MD5e69d82ae7cef047ded629a161133cce8
SHA1173f6cbd127ed77ce9be3e020f3eb2e732f2f825
SHA256b010e2594b5a603cf149a93e18b92bcd7af0f6b19ca18e31f03ec613e8dff743
SHA512cad33eed5d3f889a4359b058dbee07c5b0ffe8af802a04ac2d1d74ef357d1e0302d0a72d7c2bc3f8e235a5e1cbe3f07c8b60224fd3a8625b4be932d4ba8aa589
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
3KB
MD51babe42c0fe77bbcc6f201422e02a6f1
SHA101d659837044faba4b5133ca64ae3efcf2540b6a
SHA256c168b05bf0e2c46c348a2280ba49516222bb389aa85ae25ba317424424790f49
SHA5122e454f614797abba48ac813bcc155bdf0e15f57bfe97ad355b7c61c63ea44ad1b1f8fdda0ab3e6c8e68c46bd384d64d9901e643de89dbb48d8023b7ae25464cc
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
Filesize
1.1MB
MD5431d094d2b0a95ab73a1253da8d87083
SHA15e600438a2f7c911baa848bdaa322acbf3492c98
SHA256c418b88bc52442b3469eb882c277aa6ffbf87350887faadaa937baf75df5d5af
SHA51231953304845f99b732242a13ee868a09fc732ca6c21c3add7b0acfaea557e40ece8d1d625c76cd233ea5c58f3df6d1a68bc38d197d17dfecd4745670e1e5bbbf
-
Filesize
2KB
MD5e5be97e5ee04e3a36020dfd56d46046b
SHA174fe893a8b86504289a72ed6250d9d0e7d565d20
SHA256e58652dfdc3593ea49ead0114400afe2dd710dda6e3f84abc288e015b4068f4d
SHA512b9f3a8a2ceafb475588ed3db37bac533ccb0489e4fe502ad12b9b31e6e85b40017b10ace311486766e94a67614e15fd6195616b9288b28443f919af56373c950