Resubmissions
11-03-2024 15:52
240311-ta6s2aeg21 311-03-2024 15:51
240311-tak7bsag28 311-03-2024 15:43
240311-s5yv8sae92 1011-03-2024 15:38
240311-s3gtyaed71 711-03-2024 15:35
240311-s1j7aaed21 1011-03-2024 15:25
240311-stsj3sab93 10Analysis
-
max time kernel
361s -
max time network
362s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2024 15:25
Behavioral task
behavioral1
Sample
Nitr0-G3n3rat0r.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Nitr0-G3n3rat0r.exe
Resource
win10v2004-20240226-en
Errors
General
-
Target
Nitr0-G3n3rat0r.exe
-
Size
23.8MB
-
MD5
f04a56628a19894bd9c0403757656f79
-
SHA1
1c4d8f4c61297d9128c5922b097c9a1619dea695
-
SHA256
5698d21c2b45070e70349fd8c7358afcab0d36fdd5bac0a1f8174a1dd6d311b2
-
SHA512
8f03e5b400d54a7569eaa6fffb408692cd35bdb498ce0b735cd4b49d6abcebed90e61c9246987abafbd30124b417db54f2f8fd93ed1b602b5ffb14944a824685
-
SSDEEP
393216:WuLrpBgQTSBfFZNRwSo6oDfDg4c6AHZgOGF3hi:r5BgQeBfFXR66ob03pZr63
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\Downloads\\Annabelle (1).exe" Annabelle (1).exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Annabelle (1).exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Annabelle (1).exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Annabelle (1).exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Annabelle (1).exe Set value (int) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Annabelle (1).exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 6020 NetSh.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\control.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dllhost.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ksuser.dll Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpg4dmod.dll\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DBGHELP.exe Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\webcheck.dll\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns64.exe Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chkdsk.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chkdsk.exe Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\usbui.dll\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\opera.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\yandex.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydocs.dll Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firefox.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmplayer.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rasman.dll Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmplayer.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shellstyle.dll Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\systemexplorer.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cabinet.dll\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mydocs.dll\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rasman.dll\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\url.dll Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedgecp.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\systemexplorer.exe Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DBGHELP.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspaint.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\secpol.msc\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedge.exe Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedgecp.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gpedit.msc Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspaint.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\secpol.msc Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dllhost.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cabinet.dll Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DCIMAN32.exe\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ksuser.dll\Debugger = "RIP" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedge.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns64.exe\Debugger = "RIP" Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe Annabelle (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe Annabelle (1).exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation Annabelle (1).exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4c6cde1c.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4c6cde1c.exe explorer.exe -
Executes dropped EXE 10 IoCs
pid Process 5744 CryptoWall.exe 5700 CryptoWall.exe 216 CryptoWall.exe 6048 CryptoWall.exe 6028 CryptoWall.exe 3532 CryptoWall.exe 3920 CryptoWall.exe 5376 CryptoWall.exe 4012 CryptoWall.exe 3788 Annabelle (1).exe -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4c6cde1c = "C:\\Users\\Admin\\AppData\\Roaming\\4c6cde1c.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*c6cde1c = "C:\\Users\\Admin\\AppData\\Roaming\\4c6cde1c.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UpdateBackup = "C:\\Users\\Admin\\Downloads\\Annabelle (1).exe" Annabelle (1).exe Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UpdateBackup = "C:\\Users\\Admin\\Downloads\\Annabelle (1).exe" Annabelle (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\UpdateBackup = "C:\\Users\\Admin\\Downloads\\Annabelle (1).exe" Annabelle (1).exe Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4c6cde1 = "C:\\4c6cde1c\\4c6cde1c.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*c6cde1 = "C:\\4c6cde1c\\4c6cde1c.exe" explorer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Annabelle (1).exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 294 raw.githubusercontent.com 295 raw.githubusercontent.com 296 raw.githubusercontent.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 323 ip-addr.es 342 ip-addr.es 359 ip-addr.es 321 ip-addr.es -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6012 vssadmin.exe 4960 vssadmin.exe 4104 vssadmin.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "54" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3270530367-132075249-2153716227-1000\{40CDE6AD-A6F7-4AC0-9C1C-5552B2E61E2A} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings msedge.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 404181.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 144254.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 833549.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 38480.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1644 msedge.exe 1644 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 5316 identity_helper.exe 5316 identity_helper.exe 5196 msedge.exe 5196 msedge.exe 4804 msedge.exe 4804 msedge.exe 4804 msedge.exe 4804 msedge.exe 3456 msedge.exe 3456 msedge.exe 2380 svchost.exe 2380 svchost.exe 2380 svchost.exe 2380 svchost.exe 2380 svchost.exe 5084 msedge.exe 5084 msedge.exe 6112 msedge.exe 6112 msedge.exe 2372 msedge.exe 2372 msedge.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 652 Process not Found -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 5744 CryptoWall.exe 5700 CryptoWall.exe 3256 explorer.exe 1800 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
pid Process 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeBackupPrivilege 3952 vssvc.exe Token: SeRestorePrivilege 3952 vssvc.exe Token: SeAuditPrivilege 3952 vssvc.exe Token: SeShutdownPrivilege 4776 shutdown.exe Token: SeRemoteShutdownPrivilege 4776 shutdown.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe 1744 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2276 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1744 wrote to memory of 2384 1744 msedge.exe 102 PID 1744 wrote to memory of 2384 1744 msedge.exe 102 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 2912 1744 msedge.exe 103 PID 1744 wrote to memory of 1644 1744 msedge.exe 104 PID 1744 wrote to memory of 1644 1744 msedge.exe 104 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 PID 1744 wrote to memory of 1036 1744 msedge.exe 105 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Annabelle (1).exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Annabelle (1).exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" Annabelle (1).exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Annabelle (1).exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\WindowsDefenderMAJ = "1" Annabelle (1).exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System Annabelle (1).exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" Annabelle (1).exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Annabelle (1).exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" Annabelle (1).exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nitr0-G3n3rat0r.exe"C:\Users\Admin\AppData\Local\Temp\Nitr0-G3n3rat0r.exe"1⤵PID:4500
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xa4,0x108,0x7ffaf89d46f8,0x7ffaf89d4708,0x7ffaf89d47182⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:2912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:82⤵PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:1508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:12⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 /prefetch:82⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:12⤵PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=188 /prefetch:12⤵PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:12⤵PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:5184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:12⤵PID:744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5340 /prefetch:82⤵PID:5304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5308 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:12⤵PID:5496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:12⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1696 /prefetch:12⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6092 /prefetch:82⤵PID:5496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:12⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3056 /prefetch:12⤵PID:5568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:2876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6016 /prefetch:82⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6644 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3440 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3456
-
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
PID:5744 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\syswow64\explorer.exe"3⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: MapViewOfSection
PID:3256 -
C:\Windows\SysWOW64\svchost.exe-k netsvcs4⤵PID:3916
-
-
-
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
PID:5700 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\syswow64\explorer.exe"3⤵
- Drops startup file
- Suspicious behavior: MapViewOfSection
PID:1800 -
C:\Windows\SysWOW64\svchost.exe-k netsvcs4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2380
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3388 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5084
-
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"2⤵
- Executes dropped EXE
PID:216
-
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"2⤵
- Executes dropped EXE
PID:6048
-
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"2⤵
- Executes dropped EXE
PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4860 /prefetch:82⤵PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6516 /prefetch:12⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6564 /prefetch:82⤵PID:5852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:12⤵PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6744 /prefetch:82⤵PID:3568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4964 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1864 /prefetch:12⤵PID:2268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7084 /prefetch:12⤵PID:5128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:3836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7408 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,2591205207075008353,4521307029976654994,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6608 /prefetch:12⤵PID:3060
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1088
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1556
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:952
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"1⤵
- Executes dropped EXE
PID:3532
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"1⤵
- Executes dropped EXE
PID:3920
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"1⤵
- Executes dropped EXE
PID:5376
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"1⤵
- Executes dropped EXE
PID:4012
-
C:\Users\Admin\Downloads\Annabelle (1).exe"C:\Users\Admin\Downloads\Annabelle (1).exe"1⤵
- Modifies WinLogon for persistence
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Disables RegEdit via registry modification
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- System policy modification
PID:3788 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:4104
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:4960
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:6012
-
-
C:\Windows\SYSTEM32\NetSh.exeNetSh Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
PID:6020
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" -r -t 00 -f2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38b7055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2276
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5cbec32729772aa6c576e97df4fef48f5
SHA16ec173d5313f27ba1e46ad66c7bbe7c0a9767dba
SHA256d34331aa91a21e127bbe68f55c4c1898c429d9d43545c3253d317ffb105aa24e
SHA512425b3638fed70da3bc16bba8b9878de528aca98669203f39473b931f487a614d3f66073b8c3d9bc2211e152b4bbdeceb2777001467954eec491f862912f3c7a0
-
Filesize
152B
MD5279e783b0129b64a8529800a88fbf1ee
SHA1204c62ec8cef8467e5729cad52adae293178744f
SHA2563619c3b82a8cbdce37bfd88b66d4fdfcd728a1112b05eb26998bea527d187932
SHA51232730d9124dd28c196bd4abcfd6a283a04553f3f6b050c057264bc883783d30d6602781137762e66e1f90847724d0e994bddf6e729de11a809f263f139023d3b
-
Filesize
31KB
MD5a02bb3f67827b5981de3468e8b090612
SHA1333ac1b65b3a4d9efb013fb5a9b45566c78ea95e
SHA256292edaac9a0fc55a154d44be30f6e2e882bbbd2a7388e5fb0d3ae6093fef8439
SHA5122258db63a5f06f59feb15d925ce48ff097d66228f0abb07c4e89ee31c31fd02b73a753b88e719cb7ea6bab1ae10c409f63bdd638c6fa2d18ba90e7f2ef139d50
-
Filesize
69KB
MD5a127a49f49671771565e01d883a5e4fa
SHA109ec098e238b34c09406628c6bee1b81472fc003
SHA2563f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6
SHA51261b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
84KB
MD574e33b4b54f4d1f3da06ab47c5936a13
SHA16e5976d593b6ee3dca3c4dbbb90071b76e1cd85c
SHA256535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287
SHA51279218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2
-
Filesize
1.1MB
MD5e211d6f9c73674cf3acd9381f2583e64
SHA1906822d2ff32de7a218342784a6eca9277324096
SHA2563ddda4dac80d8779a3ce8697cc8132b717bcaf58417936c68a24c5f4b34baa60
SHA512f4cc5d4b277f489ba93cc3b9f926d567da229f5ca3cf1d0b722f33c031e01fada39052f35de592b6eb655efb223abd769d2108f31150358277339d0b02ac4e50
-
Filesize
20KB
MD58b2813296f6e3577e9ac2eb518ac437e
SHA16c8066353b4d463018aa1e4e9bb9bf2e9a7d9a86
SHA256befb3b0471067ac66b93fcdba75c11d743f70a02bb9f5eef7501fa874686319d
SHA512a1ed4d23dfbe981bf749c2008ab55a3d76e8f41801a09475e7e0109600f288aa20036273940e8ba70a172dec57eec56fe7c567cb941ba71edae080f2fdcc1e0c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5efc541779aba1666223a68c313b32231
SHA16cfa9098e9ab71e5fea78feba4426e460e515d38
SHA2563180f098deee9cd0cb0256f0adf8be5b652acae66a6e116d03f4a79b1a5f79da
SHA51283cde94c520e45ffc610a42ddb32899e21eefd38f602711b39a0537095edb32579910491e12f6f8c7248bbf8069e328d4faa84fe562829385b6f58f422af924e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD53bbae435cf20961112c340b8785aa60a
SHA127029afe717e477eb52e127feed06771bd800bfa
SHA256a75a38115252172b51ad7bfe4b6c4df4133daeca950b464306a22be1beecb4b7
SHA512c2c9dd4baa0ff56f82b242c5139e19f27828b852925bdac7e1712b3f1afade7ab60bac2363facfc6932d624bb3454f06572aca106bc5c17c73b32ecc671be319
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5163b60d09cb492f53dfd558af77931c3
SHA18ae58e3aa6359ea6063d0784d6c2a23dcbab4bc8
SHA256c3ebaeb2ab5e5576580679175f85e7f1eef4e9fe1c8d061f568f5af11aafc63b
SHA512a0196b19376022b698550d32940491bfe530f8d77d100fe1230ac9168d9fa92f66acadea9c37c58f79fc2ed7ffa5fb61629ae7f97102c8468b013f42361c9d53
-
Filesize
933B
MD5933e4f7598c1f143317b31a633adaeb8
SHA12f59cfc11d5fb895f4679f95b2983029577557e3
SHA256827307d25d435cab81136ba2433aac9c994a393b56c09f1a43607c7bfd951a1e
SHA512ce3217cd350bf08ee68165aaba46154851d74f2975d7e8e0f6521db48705860248007a6cefbaace3c7745f1cac216ba00a9536bc3e6e26b96b831fdbd111faaa
-
Filesize
1KB
MD5bd361afa989ea04d5c7cf22146d856ef
SHA1d82f437495ee41284fddfcd40103c3171a84d3e0
SHA256143ad2dec197bd37854d7c299274bf00ada36860a7da3d65368289a85b87c349
SHA5122d1ba0ca065d9a4098e59d93dedd1fb54e8677add890e8c199a05e4c400b0ef2b42615b7f845689b6ab9076d1db81dc037327c511f22aaf213784e235947daa1
-
Filesize
6KB
MD5a64d716b070e6fbdf5f15326adff66b2
SHA1a814034d299ea6e63b00fbeed55e90c3925f485b
SHA25617de4ab6d9faf3ce5c6f66c83d01be0c029501a962b9a1d85ccd9c3238e9759c
SHA51204351378640ec75ee17fff7096cf1be90bb71315ec714750241bdd897ca0d8444357304cb20a372f5b7fa33de8e25b83181fce4b0d303d4c45541c46f4faff24
-
Filesize
6KB
MD5a8f8ee29f91ea6523bf8f33cbf2d24e1
SHA108e55b451860f1c0adec2b1c929fb814440df9ae
SHA256f3ffd261bc136d8c3389c7f0de8078cb665cc9e4e08041f4ee7fb711e75e3c17
SHA5128b3c986284aecc5c1e6d0607186d2b919416b3c4842b2d85a12b1c79b2473815d565f3f760abbe6fffa23e26f2475778ccc53e293771b7151dac79cd454b6557
-
Filesize
6KB
MD52260ac8431ce636b74721971e5d91a9c
SHA16318b9521d1de7209ebd93b7aab0e97ccfa3dd50
SHA2560c5e16b115efcfc550ad2d710896da0b4b4d2083a09a973aec144067c2a66b7d
SHA512186332b40c6c8dd951c214a7bbfe9a7912bfd2b1cb0108e150f737b0b73bd3ce073bcca8583bf33d8c716fbd1eae525eab343ab022f61810a8f68d4587d1a052
-
Filesize
6KB
MD5505b7ddffd2ffc8f7fb699c57e14dc02
SHA1df5cab9c75e7188c9b39eba32729e1adb93a2845
SHA2562b940eb346d3e508175efe69abc11c7a0df63b36f22adbab0f420cdba8604171
SHA512a4be5bc870d2ec1222325cc603be5d6029ead46b1ab8061b5481cfd60c807e600134b1e950dba91838e5715b5a0e3bb2a8562bb5e8fe4bc28d8422dfdd1dca3c
-
Filesize
6KB
MD5c8522eefb4af99c91f616e72ad477322
SHA15a293371c3de858a94eb6a71b3ec18045eeb32c4
SHA25611fefb808aeb27aacff46175f13b77512d4776242821cb31ce76e1c7439a1439
SHA512dc20446d4595219028d15154faa16aa611846e1ab42f855017913a3d8fe5227df7d3b0098548a3f65bdcdba30b647e9398412fe93a464f9f36f17e28e62fa6e2
-
Filesize
7KB
MD5be12a838863f49bc7bd9d6e3585e9554
SHA1a17620980778c292e6f74c6b879fdd1db40304f3
SHA256674a28db6a1b11fe674231f53ddfb7ae3db823f77ff81709efc6b6da785647ca
SHA512d29938809a44c69ff610b5860be9ceb4886d8d415451250d58bb909d4625de811067ec78e5cff50677b0213874eafccb162b74657410be8998e0495965009a71
-
Filesize
1KB
MD53c9ad4ab03fd8f3c45edf046432777c8
SHA106ce0a5981eeb80f4699060bf74e62e60c72a5d0
SHA2560652decb3dbd322b050bbea365bf05dfd6887bde129c53d29bd79599ec421bf5
SHA51274bb47a2164c15c5ad668cd7ab768cee4482494a8b6d830752ee723c8beaf949a587c6e126da6341f44f3865dfb0aacc90942ca3c0e72b475a5f150807af5db6
-
Filesize
1KB
MD5b1a3909ac42de91fe32be1b7e8d4e71e
SHA114df44f44265e838b7b4b7212e9bce7a2a6c88b7
SHA256568c60cf6ac11b8b9b3c25b66ffe41c269a2be422e05b163eb4b8dd0e58d4e74
SHA51280ba7627b8d2031240818392ec4bd11f614af8aa7d026281202c97de90f3c3608f1981612e2efad231fed5cb5790107e834fde959ebc9ad0c2b467dbe2e3dee0
-
Filesize
1KB
MD5c918eb819d429169759b6736cecedaae
SHA1a4ebf3891e9458e4d7972bf8a7f806a991e00028
SHA256005b3ee1a2d77e639d2c378089f303498538c5ce5fc2f46b549deaa70a6a77a0
SHA51203377ca3d8b6826779b22f9ba9561f00371b7de0d3a3b8e3303cbf34f7385fd409036802bf9ee6e081ed7303af48411ca6c9771103a83fd3d1ef9a27ed3938ff
-
Filesize
1KB
MD5cba878cb2d5ff829774df20653f516ab
SHA1dd3eeb9b4bca59460249604696bcbbed00d5eea7
SHA256f9235d5832975509affda1fdd273b83ebf071a4f5e45ecfd08dbe3a7c5b86552
SHA512eca31dbc355cf4d381564290cf6b47acc85f441c10a152d8178096eb818ec4415729dec71f782ee4299b4cb474ff4d1413b487ef14ee04b27f6b5b5d05bf4ed4
-
Filesize
1KB
MD5b41b6d86696796f1d71af8ce7bb86b79
SHA19c261718c39e50dc9db9c3e1e494c7ba78c5ab12
SHA256f62facea76ec8cfb9df77a43715af8ada246ad7c7d2b8f0e1d94056a850e0e1b
SHA51281d67938c1b9cf4dd16bd6dc2118c58a56c2ff78ca198a0eb58be9c9b395e2efa3f1155e770150968d39bf732a119bb68de896c65a0f5e605153612059b88e22
-
Filesize
1KB
MD5f040ac6016b9a85c40b4bec65887e5b3
SHA19ee26d81559a8b59a7c1e37cffebdcf125bf96ff
SHA256bf4cb866383824bde7640bd000e38c94f70b283441131518ae7e7c8a3b1cea66
SHA51267b81317f61dad2370dfac018435cb4e84f4ae8cd11700a9485667a5c70a5410a1d3e754ed16ce0d400250345aafc5f4882fc7906d60ae847d7977386758dae5
-
Filesize
1KB
MD5d47c7795b615c7b8da0a1ab1899daead
SHA1cb3fe4e3534a80e0ee0db149377e516be0b039af
SHA25625953d4984aebba14d42b41ea512ffb24bb33ab41fd8e5f2bdacd492df2f1f58
SHA5123aadc130404327e4dca638e2772e8c99e60feb6ac0fb45ce9ba228f20f5827b01c54dd7a361f33adf5de40c2bf99a33b1bfbf274891da06e8c93326a2a7e73bf
-
Filesize
1KB
MD53591eaa15f95aaaa2a0d0a2be08d44d8
SHA11f32adff31f321cf0586554f52086b3d2096d07f
SHA25683f59b5cd55f197f67be7db38f286a30f5e16b4e57a3891ee651ae2404639e1e
SHA5121aee41e10de99f441157e70687e09a6b51d2d2005ccc26c5678683eb03cb3a22f8b70f9b8e6fdda69a658319bc46abde6f22cf62e3b07932d67fd9cb6cd5382b
-
Filesize
1KB
MD5ad4ae2f7ea962c345c3e1ad4cb9c093d
SHA19f1d84fdc1191cb1cdc8b1f7dc76464c584c1b97
SHA2566fdd60d44059f6f743aea3e0f84448db1498b1d3e8023107b993ad906d73934e
SHA512c7874a4c9e1e9bb7aab056a8f026e3821c6da30564b03198e44a956587787befe1883760fee2525b9595bc383bec848cd158f23edafada0b3c6fe42163be6a23
-
Filesize
1KB
MD57e64cbb8173bf4244cb20a9319ad76fe
SHA18fe96d1a356c64d838dd023b9bda05f31be4b7e8
SHA25690caccd47fbc3ed339ec9d0e9ddb00743ea63c83f2767fea4e5fee235de84143
SHA51217591434b61f7a9c21e322fcefca7bc20b3274692ef0d3591a0e401dcde4891d87a1ba5914095b3c74fc304e002ddfaefc1a15cdeb5e4886357262798b513330
-
Filesize
1KB
MD58f9a743c4939cf78fdd4b037b89ac7eb
SHA1109ea7c957526caf276ae37723915bde3d833f38
SHA256f0630ad0474bd74b9ea3a2e23cbb5c495619bd5c4e30020c93d90d3ab71c79ae
SHA512621a223b19611b4f8739f5e9c56ce44d3b8b1bd245bbb0b0e967fedb2882bbcab45c2d555057f7dc43a2640e43666205bda1e2780cbc200e0634ce97886bb589
-
Filesize
1KB
MD5292495e7283b7c151903f1f4efd5cd72
SHA1b5ce20d04c5561c2a31467e216f921ef095e69d6
SHA2563bab60bbeb8d94f7e3c24f7f381ae169bbc3616a8669ed66d9bb16fc16c35dca
SHA5126358b042a78a675493bc6c06c435b1828b3be4d42ad1cfa9e003fd86b0fc75d317e4fbc5d50eae92c5040aaf3d29625feb1397e2f3c4792795e083d284a80827
-
Filesize
534B
MD5d0c6ea615240ea742708e7249aa8cf4a
SHA1912653d66b1d24c680979c129c0a1d6addfe076f
SHA256661f493a16aec976316b56b61ff3a673bf8338dbc72454996db8e8fe09a0aed6
SHA51264e00017e8e00bbe0f961d4f9eb9af73d705bbf34a84b71b688e43e6727e606755016c8bbfd9435d5708590b661ed1f61f21d360227ece8e8dfe0371a773395c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\187b0dbe-dd92-4bcc-85ee-49e7e632896d\1
Filesize10.1MB
MD515ae8c5a310e8af1b95cb7f78c2f51f5
SHA1cae99fcf8ab59d693332d225ab2dba09fdca16d5
SHA2562a8cb349c74806f2c9d95605cf5756a036d576a8dbc77d639ef557be76cd1265
SHA5129c06bf5a8e4191b14630a04b96ad43f0035690e754d6032aa4fab0a8bc46a6821f856e84cbd1a9f8d27feaa080864a5c22f01044f940502b0506ac1a110ba782
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD553b918259339002d0d3b733c87cda841
SHA17030a9b88c90ee2bda7c5bdc70100e15189d2b5a
SHA256c8991fd2725fd05b44f5d662d306c8f0e2d5eaecb943beae7e4cba824f9b840b
SHA51290278df623815ce8d10a74d36d9658ff35ece1bfb94e678501a348a6a48cebc51a086a629fb1bdb0a2c745d4d82ed6d89219e6f6814de6df911f0193db96deb9
-
Filesize
12KB
MD5c44ec40046ba31a1a52d6e7183e88253
SHA13e22a6dfc37521dfd11064544f9b481dc67bb3eb
SHA25629ba98c6be8710718b543ec68b193827fbb41a07c9686dc1ac1c58d1eb4ada83
SHA51204a9447ef14444251c4ac8bd33ba458adfb977c1a4e4a2f202d38e9df09078f8012d0ac0224cd66f3e649d296e503650c008a52fc2c45baa6d05a476bdd6f49f
-
Filesize
12KB
MD5ad926939dc54a98465548c4a89e8273c
SHA12dcda62d7dd37019c89f0ed086f4b1daa1a61b5d
SHA25696cbed0484526547864a791b31fe63fa8cccc8d28a4ab7c8bf8f4020adabf165
SHA512c8b2d44d6651e40e44d0288cf861654079bec499d99ff2e3d938f63cfefc36a21028d7827addf5a1c6a6df8e1c262a846fbb321e1cd0e78ce6e94bc9a67ff371
-
Filesize
12KB
MD538428cf2ab101025f44c620474a53efb
SHA1c466995a02a36bbf48bdb618ca2b7eff14400ec3
SHA25637defed9913883632a362dc217a7b66ab2da929c6078d395ceb8a64f3cdf1e17
SHA512ae48f1314b7837df7b1713877477d73b8bb1c15170f9d7f1bba29b7c768eaacef5d8853bb9b635ed93df1ceafe6ab012fe4b8d613056e6d21c631a3abd409bad
-
Filesize
11KB
MD5b4345c8f219a8735542f7a4a9c412996
SHA1e6ea155e360e4692e71af895bad4e245e97330c4
SHA256f0121d2ef3025ed6b7e6dd9b405cf430994313626f0e69c53dd86412f9ba54e9
SHA51221428f2088dcefe14fb7f34cb14c6ba9aa3668aae522f060a8b404315c09896d746f822f025e098f4069bca5e8ee494231dae671ba3b63285af9be42c67eb25d
-
Filesize
15.9MB
MD50f743287c9911b4b1c726c7c7edcaf7d
SHA19760579e73095455fcbaddfe1e7e98a2bb28bfe0
SHA256716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac
SHA5122a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677
-
Filesize
132KB
MD5919034c8efb9678f96b47a20fa6199f2
SHA1747070c74d0400cffeb28fbea17b64297f14cfbd
SHA256e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734
SHA512745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4
-
Filesize
6.2MB
MD57e505a05abb459214fa19a96970958a1
SHA1b4d73d9df46cb0d3acc96c85bc7242df2e432b7f
SHA256b3787ed20417f4c14cac3608d52eb27367e34811bc2719399b6dc5bf8b943bb0
SHA512ad9cc8a0e38a0755e8e8754d37ac14f5d6acfb766601142d143c2e5fd0aa56cc5412933814b0c0192875cdb383756214c5b59b8c9ad134cd5f1147a14a9fa290