Analysis
-
max time kernel
814s -
max time network
839s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
08-02-2024 03:17
Static task
static1
Behavioral task
behavioral1
Sample
windows.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
windows.exe
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
windows.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
windows.exe
Resource
win11-20231215-en
General
-
Target
windows.exe
-
Size
332KB
-
MD5
21b941b814ff8935b0f5b308a8c7ec9c
-
SHA1
568e4c957b15f002eebb0bb291537e4c36c8f390
-
SHA256
986f5d92d64819c88ae6b48f2151cc780eb0aabe7d88bd488061f5efc48588fb
-
SHA512
dc486028a9d29f8e37454b38928222a932134ab2534b8bdf191ddd7e85da4edf39802e21de1af6de061b20a162ac14440d43320f8837f927e8e9ea354567ed18
-
SSDEEP
6144:rd4bYBotL3mIhs8DyFPd4U1mGvEMdn7Ml/wCmCJ:rd4EBCqL4RpMi9XmCJ
Malware Config
Extracted
xworm
hai1723rat-60039.portmap.io:60039
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2916-113-0x0000000001560000-0x0000000001578000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4684-325-0x000000001C980000-0x000000001CA9E000-memory.dmp family_stormkitty -
Disables Task Manager via registry modification
-
ACProtect 1.3x - 1.4x DLL software 5 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000700000001ab92-384.dat acprotect behavioral2/files/0x000700000001ab91-379.dat acprotect behavioral2/files/0x000800000001ab90-374.dat acprotect behavioral2/files/0x000800000001aa7f-369.dat acprotect behavioral2/files/0x000200000001965f-364.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000\Control Panel\International\Geo\Nation pcnetwork.exe -
Executes dropped EXE 15 IoCs
pid Process 2916 pcnetwork.exe 4684 pcnetwork.exe 1300 pcnetwork.exe 2072 pcnetwork.exe 4400 pcnetwork.exe 4612 pcnetwork.exe 3620 All-In-One.exe 3852 pcnetwork.exe 3388 pcnetwork.exe 828 pcnetwork.exe 1632 pcnetwork.exe 4740 pcnetwork.exe 732 pcnetwork.exe 3400 pcnetwork.exe 1136 pcnetwork.exe -
Loads dropped DLL 1 IoCs
pid Process 3620 All-In-One.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000700000001ab92-384.dat upx behavioral2/files/0x000700000001ab91-379.dat upx behavioral2/files/0x000800000001ab90-374.dat upx behavioral2/files/0x000800000001aa7f-369.dat upx behavioral2/files/0x000200000001965f-364.dat upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts All-In-One.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XBackground.bmp" pcnetwork.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri taskmgr.exe File created C:\Windows\pcnetwork.exe windows.exe File opened for modification C:\Windows\pcnetwork.exe windows.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 pcnetwork.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier pcnetwork.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1764 timeout.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName pcnetwork.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS pcnetwork.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion pcnetwork.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate pcnetwork.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = 206c582d3f5ada01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\Certificates MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 5ffb271b3f5ada01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames\ MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$Telligent MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = cbbaf41e3f5ada01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\CRLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{72E2C3D7-CE88-4415-A923-244D9EE02EBD} = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\DisallowDefaultBrowserPrompt = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Explorer MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListFirstRun = "3" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy\InProgressFlags = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-087602 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\NextUpdateDate = "414144571" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 0100000002752df8bcc7b889947b41cf1f5cd76962c6750b9063aa7911f84c0097f653590ac76225a7f1fa21da9d5417006ca57c8d4db6d4ca55f27ceb34 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingDelete\C:\Users\Admin\AppData\Local\Packa = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings MicrosoftEdgeCP.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 2364 powershell.exe 2364 powershell.exe 2364 powershell.exe 4684 powershell.exe 4684 powershell.exe 4684 powershell.exe 4116 powershell.exe 4116 powershell.exe 4116 powershell.exe 2928 powershell.exe 2928 powershell.exe 2928 powershell.exe 2916 pcnetwork.exe 3184 powershell.exe 3184 powershell.exe 3184 powershell.exe 4740 powershell.exe 4740 powershell.exe 4740 powershell.exe 4684 pcnetwork.exe 3620 All-In-One.exe 3620 All-In-One.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2064 MicrosoftEdgeCP.exe 2064 MicrosoftEdgeCP.exe 2064 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1792 windows.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeIncreaseQuotaPrivilege 2364 powershell.exe Token: SeSecurityPrivilege 2364 powershell.exe Token: SeTakeOwnershipPrivilege 2364 powershell.exe Token: SeLoadDriverPrivilege 2364 powershell.exe Token: SeSystemProfilePrivilege 2364 powershell.exe Token: SeSystemtimePrivilege 2364 powershell.exe Token: SeProfSingleProcessPrivilege 2364 powershell.exe Token: SeIncBasePriorityPrivilege 2364 powershell.exe Token: SeCreatePagefilePrivilege 2364 powershell.exe Token: SeBackupPrivilege 2364 powershell.exe Token: SeRestorePrivilege 2364 powershell.exe Token: SeShutdownPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeSystemEnvironmentPrivilege 2364 powershell.exe Token: SeRemoteShutdownPrivilege 2364 powershell.exe Token: SeUndockPrivilege 2364 powershell.exe Token: SeManageVolumePrivilege 2364 powershell.exe Token: 33 2364 powershell.exe Token: 34 2364 powershell.exe Token: 35 2364 powershell.exe Token: 36 2364 powershell.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeIncreaseQuotaPrivilege 4684 powershell.exe Token: SeSecurityPrivilege 4684 powershell.exe Token: SeTakeOwnershipPrivilege 4684 powershell.exe Token: SeLoadDriverPrivilege 4684 powershell.exe Token: SeSystemProfilePrivilege 4684 powershell.exe Token: SeSystemtimePrivilege 4684 powershell.exe Token: SeProfSingleProcessPrivilege 4684 powershell.exe Token: SeIncBasePriorityPrivilege 4684 powershell.exe Token: SeCreatePagefilePrivilege 4684 powershell.exe Token: SeBackupPrivilege 4684 powershell.exe Token: SeRestorePrivilege 4684 powershell.exe Token: SeShutdownPrivilege 4684 powershell.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeSystemEnvironmentPrivilege 4684 powershell.exe Token: SeRemoteShutdownPrivilege 4684 powershell.exe Token: SeUndockPrivilege 4684 powershell.exe Token: SeManageVolumePrivilege 4684 powershell.exe Token: 33 4684 powershell.exe Token: 34 4684 powershell.exe Token: 35 4684 powershell.exe Token: 36 4684 powershell.exe Token: SeDebugPrivilege 2916 pcnetwork.exe Token: SeDebugPrivilege 2916 pcnetwork.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeIncreaseQuotaPrivilege 4116 powershell.exe Token: SeSecurityPrivilege 4116 powershell.exe Token: SeTakeOwnershipPrivilege 4116 powershell.exe Token: SeLoadDriverPrivilege 4116 powershell.exe Token: SeSystemProfilePrivilege 4116 powershell.exe Token: SeSystemtimePrivilege 4116 powershell.exe Token: SeProfSingleProcessPrivilege 4116 powershell.exe Token: SeIncBasePriorityPrivilege 4116 powershell.exe Token: SeCreatePagefilePrivilege 4116 powershell.exe Token: SeBackupPrivilege 4116 powershell.exe Token: SeRestorePrivilege 4116 powershell.exe Token: SeShutdownPrivilege 4116 powershell.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeSystemEnvironmentPrivilege 4116 powershell.exe Token: SeRemoteShutdownPrivilege 4116 powershell.exe Token: SeUndockPrivilege 4116 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 4684 pcnetwork.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2916 pcnetwork.exe 4684 pcnetwork.exe 3620 All-In-One.exe 3620 All-In-One.exe 1380 MicrosoftEdge.exe 2064 MicrosoftEdgeCP.exe 2876 MicrosoftEdgeCP.exe 2064 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1792 wrote to memory of 2364 1792 windows.exe 75 PID 1792 wrote to memory of 2364 1792 windows.exe 75 PID 1792 wrote to memory of 4684 1792 windows.exe 78 PID 1792 wrote to memory of 4684 1792 windows.exe 78 PID 1792 wrote to memory of 5112 1792 windows.exe 81 PID 1792 wrote to memory of 5112 1792 windows.exe 81 PID 5112 wrote to memory of 1764 5112 cmd.exe 79 PID 5112 wrote to memory of 1764 5112 cmd.exe 79 PID 2916 wrote to memory of 4116 2916 pcnetwork.exe 84 PID 2916 wrote to memory of 4116 2916 pcnetwork.exe 84 PID 2916 wrote to memory of 2928 2916 pcnetwork.exe 86 PID 2916 wrote to memory of 2928 2916 pcnetwork.exe 86 PID 2916 wrote to memory of 4684 2916 pcnetwork.exe 88 PID 2916 wrote to memory of 4684 2916 pcnetwork.exe 88 PID 4684 wrote to memory of 3184 4684 pcnetwork.exe 90 PID 4684 wrote to memory of 3184 4684 pcnetwork.exe 90 PID 4684 wrote to memory of 4740 4684 pcnetwork.exe 94 PID 4684 wrote to memory of 4740 4684 pcnetwork.exe 94 PID 4684 wrote to memory of 3960 4684 pcnetwork.exe 100 PID 4684 wrote to memory of 3960 4684 pcnetwork.exe 100 PID 3960 wrote to memory of 3620 3960 cmd.exe 101 PID 3960 wrote to memory of 3620 3960 cmd.exe 101 PID 3960 wrote to memory of 3620 3960 cmd.exe 101 PID 2064 wrote to memory of 528 2064 MicrosoftEdgeCP.exe 112 PID 2064 wrote to memory of 528 2064 MicrosoftEdgeCP.exe 112 PID 2064 wrote to memory of 528 2064 MicrosoftEdgeCP.exe 112 PID 2064 wrote to memory of 528 2064 MicrosoftEdgeCP.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\windows.exe"C:\Users\Admin\AppData\Local\Temp\windows.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\pcnetwork.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'pcnetwork.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8925.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5112
-
-
C:\Windows\system32\timeout.exetimeout 31⤵
- Delays execution with timeout.exe
PID:1764
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\pcnetwork.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'pcnetwork.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2928
-
-
C:\Windows\pcnetwork.exe"C:\Windows\pcnetwork.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\pcnetwork.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'pcnetwork.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4740
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Cd %temp% && All-In-One.exe OutPut.json3⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\All-In-One.exeAll-In-One.exe OutPut.json4⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3620
-
-
-
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:1300
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:2072
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:4400
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:4612
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:3852
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:3388
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:828
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:1632
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1380
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:600
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2064
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2876
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
PID:528
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4480
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:692
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2984
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:4740
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:732
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:3400
-
C:\Windows\pcnetwork.exeC:\Windows\pcnetwork.exe1⤵
- Executes dropped EXE
PID:1136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD528d7965550943507aabbee314e77a59f
SHA1eadae34a1da494d036c69ac20842eddb176893c5
SHA2569455a2ae87108c9325cf1ebff4ccbd442867e4058f76e0d6b2bbe90778a6c2b1
SHA51207cc4e7b3500bfc90497d3fc974a0d807ef4e7f39548b7e3adc93676c641316860dc848b65c2e5271ced4c61303583bca956ccc4e1631dd33bcb9cea888474a5
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
Filesize
1KB
MD5f78f98b1b1c0434f7a5f6c7eff7a90d1
SHA133eeef111fc7efd0e79a401e60cfb394a4a09ad7
SHA256e29fee259e1ce8c9fa295cc64e009783d4f90a8ec413e692a4e6f8af022ec678
SHA5121a438f43adb18e8720da9ababdbccdc27aca4225ce05b5467f7fc1c2abd38157b15d9a96e82991e34fd881c4bf87d00f73214e682ab0aeab948134e2c7e7da49
-
Filesize
1KB
MD54f46495f3ea53b4178ae36ebcea26cb8
SHA12fc13357b8c508bc99e578137c6ad869d958ef2c
SHA25615b49e5b050273eec536e5eef36631d7a84a68017ea77f418f736f7b3e892b15
SHA512aba628033ae3279c4aed75d94461ec1167ff0edf6afb2d71ae6a897d656ff5f5706fa27390ef079ae065c3eafb1b8c11d02982ff126edcdce9a61f9ef33c72d4
-
Filesize
1KB
MD5306563f193906dd465c730b3c4cb90d4
SHA15d6cc1f5b01cb2ffd51add9015d8ecc5f78ab81d
SHA256697ae6922270da978841c22119a5671a8b1d1b647cb34350fcb206da33410d1a
SHA512519c7833a558f14b4a1d737d0e8a1cf8b42a8dfc84c5035114d54ff0b7b0fa92869fa51c019d5d6194c84e01e4ff66ff92277ad52f52182464c013b5e829069d
-
Filesize
1KB
MD55d032bb6f939b6c820b443aafca19f6a
SHA14e45bbec0a0ab974c4b66c6a1bda94450416d99f
SHA256e60f43969856703caac9bb3deae809bb39b4db932033ad763c7cb7d6153d1630
SHA512c0d954e80058a02392afeeaa3fdbf3b5d9f0de5e81755e8915727961045c846c191706b4ee93f515bddf6e1b45ce78a2c846facecf635877a0260c25f437d3cd
-
Filesize
1KB
MD5373a2577a5477a7cbc2973a5b371d72d
SHA1194c45c968cfc5f3a80cdf88fe4290826d70fb93
SHA25668e2f9f4a293fe720500b5365eb8a21add888a69ba8bf2d75423a15b6a402127
SHA5121a474c388c66277e128f8d1af4c5e0cf6d92f59211c4c3c439a82ac8ff050eee287ca74561dd40b9bb791fbfff71137c57f221e07b2545374eb201509c28a714
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\68IV6985\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF524545B085748AC4.TMP
Filesize24KB
MD5d3cdb7663712ddb6ef5056c72fe69e86
SHA1f08bf69934fb2b9ca0aba287c96abe145a69366c
SHA2563e8c2095986b262ac8fccfabda2d021fc0d3504275e83cffe1f0a333f9efbe15
SHA512c0acd65db7098a55dae0730eb1dcd8aa94e95a71f39dd40b087be0b06afc5d1bb310f555781853b5a78a8803dba0fb44df44bd2bb14baeca29c7c7410dffc812
-
Filesize
2.6MB
MD56ffbdd18dbc489cc2e802478b3d60cf3
SHA198bf7ab8b09fe2d2903910142013256dde75b6dd
SHA256525bab303378d7e905c8d6842b4aca5a669d395c8b56646ce59c89a7b407a707
SHA51252060531ed7749a982987abf80e5d2a25f0ffb4d2279d50bd8e8a50bdc8cd05a885997ef06c923d8d9053e2c6ae7897d80e95d2eb33aaac87e311eaba0d09234
-
Filesize
2.4MB
MD5cf8d430795c3f7e51475d34d5aba63d6
SHA1773db158ed92d1bd5e6e2d6041143f4e91cac430
SHA25610eefc1fe876df533ba154065cf760f15dfee544f44278a3534a47a208580075
SHA512b2893d119addbdf78625d57258e58af0c33bfd0641871e14c34b49ff26d58ee1b2b1959d806acc8e54090066b8e02ba7ab171481f1a04951a08ae7d5d51161d5
-
Filesize
18KB
MD56ea692f862bdeb446e649e4b2893e36f
SHA184fceae03d28ff1907048acee7eae7e45baaf2bd
SHA2569ca21763c528584bdb4efebe914faaf792c9d7360677c87e93bd7ba7bb4367f2
SHA5129661c135f50000e0018b3e5c119515cfe977b2f5f88b0f5715e29df10517b196c81694d074398c99a572a971ec843b3676d6a831714ab632645ed25959d5e3e7
-
Filesize
21KB
MD572e28c902cd947f9a3425b19ac5a64bd
SHA19b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7
SHA2563cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1
SHA51258ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff
-
Filesize
18KB
MD5ac290dad7cb4ca2d93516580452eda1c
SHA1fa949453557d0049d723f9615e4f390010520eda
SHA256c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382
SHA512b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8
-
Filesize
19KB
MD5aec2268601470050e62cb8066dd41a59
SHA1363ed259905442c4e3b89901bfd8a43b96bf25e4
SHA2567633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2
SHA5120c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f
-
Filesize
18KB
MD593d3da06bf894f4fa21007bee06b5e7d
SHA11e47230a7ebcfaf643087a1929a385e0d554ad15
SHA256f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d
SHA51272bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6
-
Filesize
18KB
MD5a2f2258c32e3ba9abf9e9e38ef7da8c9
SHA1116846ca871114b7c54148ab2d968f364da6142f
SHA256565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33
SHA512e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe
-
Filesize
28KB
MD58b0ba750e7b15300482ce6c961a932f0
SHA171a2f5d76d23e48cef8f258eaad63e586cfc0e19
SHA256bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed
SHA512fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a
-
Filesize
25KB
MD535fc66bd813d0f126883e695664e7b83
SHA12fd63c18cc5dc4defc7ea82f421050e668f68548
SHA25666abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735
SHA51265f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431
-
Filesize
22KB
MD541a348f9bedc8681fb30fa78e45edb24
SHA166e76c0574a549f293323dd6f863a8a5b54f3f9b
SHA256c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b
SHA5128c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204
-
Filesize
23KB
MD5fefb98394cb9ef4368da798deab00e21
SHA1316d86926b558c9f3f6133739c1a8477b9e60740
SHA256b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7
SHA51257476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8
-
Filesize
22KB
MD5404604cd100a1e60dfdaf6ecf5ba14c0
SHA158469835ab4b916927b3cabf54aee4f380ff6748
SHA25673cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c
SHA512da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4
-
Filesize
20KB
MD5849f2c3ebf1fcba33d16153692d5810f
SHA11f8eda52d31512ebfdd546be60990b95c8e28bfb
SHA25669885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d
SHA51244dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5
-
Filesize
18KB
MD5b52a0ca52c9c207874639b62b6082242
SHA16fb845d6a82102ff74bd35f42a2844d8c450413b
SHA256a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0
SHA51218834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4
-
Filesize
324KB
MD504a2ba08eb17206b7426cb941f39250b
SHA1731ac2b533724d9f540759d84b3e36910278edba
SHA2568e5110ce03826f680f30013985be49ebd8fc672de113fc1d9a566eced149b8c4
SHA512e6e90b4becf472b2e8f716dbb962cd7de61676fcce342c735fccdc01268b5a221139bc9be0e0c9722e9978aefaae79c10bc49c43392aa05dd12244b3147aeffc
-
Filesize
135KB
MD5591533ca4655646981f759d95f75ae3d
SHA1b4a02f18e505a1273f7090a9d246bc953a2cb792
SHA2564434f4223d24fb6e2f5840dd6c1eedef2875e11abe24e4b0e9bc1507f8f6fd47
SHA512915b124ad595ee78feab8f3c9be7e80155445e58ed4c88b89665df5fb7e0a04e973374a01f97bb67aaa733a8ce2e91a9f92605ec96251906e0fb2750a719b579
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5fc57d044bfd635997415c5f655b5fffa
SHA11b5162443d985648ef64e4aab42089ad4c25f856
SHA25617f8c55eba797bbc80c8c32ca1a3a7588415984386be56f4b4cdefd4176fb4c3
SHA512f5a944230000730bc0aad10e6607e3389d9d82a0a4ab1b72a19d32e94e8572789d46fb4acd75ad48f17e2bbc27389d432086696f2ccc899850ff9177d6823efb
-
Filesize
140KB
MD51b304dad157edc24e397629c0b688a3e
SHA1ae151af384675125dfbdc96147094cff7179b7da
SHA2568f0c9ac7134773d11d402e49daa90958fe00205e83a7389f7a58da03892d20cb
SHA5122dc625dbdf2aae4ade600cca688eb5280200e8d7c2dfc359590435afe0926b3a7446cc56a66023ee834366132a68ae68da51a5079e4f107201e2050f5c5512ad
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
72KB
MD572414dfb0b112c664d2c8d1215674e09
SHA150a1e61309741e92fe3931d8eb606f8ada582c0a
SHA25669e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71
SHA51241428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9
-
Filesize
172KB
MD57ddbd64d87c94fd0b5914688093dd5c2
SHA1d49d1f79efae8a5f58e6f713e43360117589efeb
SHA256769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1
SHA51260eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d
-
Filesize
8KB
MD5c73ec58b42e66443fafc03f3a84dcef9
SHA15e91f467fe853da2c437f887162bccc6fd9d9dbe
SHA2562dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7
SHA5126318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf
-
Filesize
6KB
MD5ee44d5d780521816c906568a8798ed2f
SHA12da1b06d5de378cbfc7f2614a0f280f59f2b1224
SHA25650b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc
SHA512634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8
-
Filesize
155KB
MD5e846285b19405b11c8f19c1ed0a57292
SHA12c20cf37394be48770cd6d396878a3ca70066fd0
SHA256251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477
SHA512b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7
-
Filesize
104B
MD5774a9a7b72f7ed97905076523bdfe603
SHA1946355308d2224694e0957f4ebf6cdba58327370
SHA25676e56835b1ac5d7a8409b7333826a2353401cf67f3bd95c733adc6aa8d9fec81
SHA512c5c77c6827c72901494b3a368593cb9a990451664b082761294a845c0cd9441d37e5e9ac0e82155cb4d97f29507ffc8e26d6ff74009666c3075578aa18b28675
-
Filesize
1KB
MD5f6ce70d5466fe074a3b419543ff95d8b
SHA1915d6dc9ca2686d63979e77adc43d71c9678e534
SHA2566a509971a9cc11490946cb7b33864da43cd3af9f25673c130fc3bab5c365ff29
SHA51293e83de5d0a96cd71dcfb8f9ab3b32ed2afaa388a77ac450dd7fdca11dcf2ff0d59db54107c936859d6df3b6d28630b2e9907e0b546e8b27336b684bcbed84f8
-
Filesize
1.8MB
MD564017911ef93237a449a530d3f930e9b
SHA15437c2b2e793e591b39e0ca817ec8027bfd230ec
SHA256bab53aa8c421e39b7e83fa5bd941c04c26bb93d5b37a60451e29b1d1f7cd80a9
SHA512849deaaa4362b25e7eb181455aad129c9016212a650f92d01e7cd4184db181448ac6759c5099cbb19f5e0ea9b27b3d5bb5de707038257cdef9ce70dce7c9058c
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
20KB
MD556b941f65d270f2bf397be196fcf4406
SHA1244f2e964da92f7ef7f809e5ce0b3191aeab084a
SHA25600c020ba1cce022364976f164c575993cb3b811c61b5b4e05a8a0c3d1b560c0c
SHA51252ad8c7ed497a5b8eed565b3abcbf544841f3c8c9ec3ca8f686846a2afd15ac4ac8b16abf1cb14aeca1a2fb31f3086ad17206ec4af28e77bae600dca15e8deab
-
Filesize
159B
MD503b67f0e859d11cb117d4d21ca285591
SHA1912ff6db98866908173d8f8724202cba85aa2172
SHA2567a9e66fe3d2b03bdc4a5217c601c2df933dc073434451a0b5e63af9e9de1918e
SHA512e87792d1fb17b59f9856857f8e6efe8625f59b6093669473b79e6e65e4bc6ce1f0eeffbe03cd4d3832e71045b26cea1a3e8bbe42b65a5591b376c34b60aa8c15
-
Filesize
650B
MD5b8d6c1d49a101d76d54383b45b2b5b49
SHA1a40dea78d4e2a56416b85656d28e778406732572
SHA256873cc8b1ddd32348c8758b0d3976b4b882a580159f59ab75935e34e5ce70300d
SHA512d8b2ecdd789e7adb1ef73f3382f1bf28684ed2a01d3cfe45c583d9e979034c7e4e45f125d5a6db43d479d74ed31efecbe3f7652fe14641af065dedeb2873c9dd
-
C:\Users\Admin\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms.ENC
Filesize16B
MD536abc38a3fc44e48659988cf9ae45419
SHA15ddd37c30a2039355f72f03d1b51fb9088934e3b
SHA256b6c0bf9a006e219eadae9a2a902cd1598aea064849eb0a1c55b5ec2ae77f46e2
SHA51211292419ff7e8b173e023fd86fa93ce74b706888702a946d709a7898cfb69ef3da7f9f6dceb97f1aefa5f0edce9d6539b48730701511e1f54f0530060d797357
-
Filesize
332KB
MD521b941b814ff8935b0f5b308a8c7ec9c
SHA1568e4c957b15f002eebb0bb291537e4c36c8f390
SHA256986f5d92d64819c88ae6b48f2151cc780eb0aabe7d88bd488061f5efc48588fb
SHA512dc486028a9d29f8e37454b38928222a932134ab2534b8bdf191ddd7e85da4edf39802e21de1af6de061b20a162ac14440d43320f8837f927e8e9ea354567ed18
-
Filesize
92KB
MD5f692259dc14dc7c3dd999c1152f10dba
SHA12848375a05ac315600ed523588f05e60217197dd
SHA25627d4ae9f82f931a8535ea56d908e89abb84df55894caa21b7a6b3b2927c3ec1b
SHA512ab0841566203cb8606d18b49307cc0b684dd56608d4f00f909bb7e0397c189e5cd9d63ae5787e9db687902402cc05ba61062a86cb5921c2617ee96600b3bd81b
-
Filesize
2.0MB
MD57a5c53a889c4bf3f773f90b85af5449e
SHA125b2928c310b3068b629e9dca38c7f10f6adc5b6
SHA256baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c
SHA512f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed