Analysis
-
max time kernel
249s -
max time network
251s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-08-2024 12:45
Static task
static1
Behavioral task
behavioral1
Sample
777.png
Resource
win11-20240802-en
General
-
Target
777.png
-
Size
87KB
-
MD5
2c5c9eddf9769bc29d8bdc9971bae0f2
-
SHA1
8cd725e5b4e3eb334f2c6268fac2fe440baa974f
-
SHA256
cf3102093e5081f1fa3af52d015140a505b887ef702daf803fe0ecf149fa11ed
-
SHA512
3fcb5875c17c41574a7dba0f97a66a96b50f3c04c64f08262ba127532d166694ca69d4a39179340378ff76b9d75b34fe67fac4c8ec1b9846ffda00ad5065651a
-
SSDEEP
1536:q9QaE6hVFc3fY5elIEp26kW7OcMkmbi4rdZx9rB19Td6UG30/x:q9Qa16w5ZEAA75wVZxjd6e/x
Malware Config
Extracted
C:\Users\Admin\Downloads\@[email protected]
wannacry
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDC68.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDC6F.tmp WannaCry.EXE -
Executes dropped EXE 11 IoCs
pid Process 3420 WannaCry.EXE 1072 taskdl.exe 3720 @[email protected] 464 @[email protected] 2668 taskhsvc.exe 2492 taskdl.exe 2024 @[email protected] 5100 taskse.exe 4620 taskdl.exe 2052 @[email protected] 4168 taskse.exe -
Loads dropped DLL 7 IoCs
pid Process 2668 taskhsvc.exe 2668 taskhsvc.exe 2668 taskhsvc.exe 2668 taskhsvc.exe 2668 taskhsvc.exe 2668 taskhsvc.exe 2668 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2108 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mnmgcwodykunqun973 = "\"C:\\Users\\Admin\\Downloads\\tasksche.exe\"" reg.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 164 camo.githubusercontent.com 211 raw.githubusercontent.com 212 raw.githubusercontent.com 163 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-242286936-336880687-2152680090-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCry.EXE Set value (str) \REGISTRY\USER\S-1-5-21-242286936-336880687-2152680090-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2308 464 WerFault.exe 153 3328 464 WerFault.exe 153 -
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 17 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "64" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133673358908826239" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-242286936-336880687-2152680090-1000_Classes\Local Settings chrome.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 5004 reg.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\WannaCrypt0r.zip:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod.zip:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\NoEscape.zip:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier chrome.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2152 chrome.exe 2152 chrome.exe 2864 chrome.exe 2864 chrome.exe 2864 chrome.exe 2864 chrome.exe 2668 taskhsvc.exe 2668 taskhsvc.exe 2668 taskhsvc.exe 2668 taskhsvc.exe 2668 taskhsvc.exe 2668 taskhsvc.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: 33 4896 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4896 AUDIODG.EXE Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe Token: SeShutdownPrivilege 2152 chrome.exe Token: SeCreatePagefilePrivilege 2152 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe -
Suspicious use of SendNotifyMessage 51 IoCs
pid Process 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 2152 chrome.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe 5112 taskmgr.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 3720 @[email protected] 3720 @[email protected] 464 @[email protected] 464 @[email protected] 2024 @[email protected] 2024 @[email protected] 2052 @[email protected] 4884 LogonUI.exe 4884 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2152 wrote to memory of 952 2152 chrome.exe 87 PID 2152 wrote to memory of 952 2152 chrome.exe 87 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2008 2152 chrome.exe 88 PID 2152 wrote to memory of 2876 2152 chrome.exe 89 PID 2152 wrote to memory of 2876 2152 chrome.exe 89 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 PID 2152 wrote to memory of 1708 2152 chrome.exe 90 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4784 attrib.exe 4536 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\777.png1⤵PID:3916
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe0914cc40,0x7ffe0914cc4c,0x7ffe0914cc582⤵PID:952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1760,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1756 /prefetch:22⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2044,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2100 /prefetch:32⤵PID:2876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2192,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2356 /prefetch:82⤵PID:1708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3044,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3084 /prefetch:12⤵PID:2464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3132,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:1172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3696,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3516 /prefetch:12⤵PID:1792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4736,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4744 /prefetch:82⤵PID:3792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4776,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4732 /prefetch:82⤵PID:1736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4356,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3376,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4612 /prefetch:12⤵PID:1452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3472,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:3576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4616,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4236 /prefetch:12⤵PID:3912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5212,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:3184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=3232,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5516,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5464,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:4952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5608,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5584 /prefetch:12⤵PID:1348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5768,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5740 /prefetch:12⤵PID:4084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=5784,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5912 /prefetch:12⤵PID:1036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=6056,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5752 /prefetch:82⤵PID:4524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5580,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5820 /prefetch:82⤵PID:4204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=5100,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=5092,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5500 /prefetch:12⤵PID:1332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4952,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5116 /prefetch:82⤵
- NTFS ADS
PID:4836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=5388,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:3676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5136,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5188 /prefetch:82⤵
- NTFS ADS
PID:2656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=4756,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4980 /prefetch:12⤵PID:5008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3300,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=868 /prefetch:82⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3464,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3216 /prefetch:82⤵
- NTFS ADS
PID:4656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4732,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5588 /prefetch:82⤵PID:2436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=5572,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3216 /prefetch:12⤵PID:3944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5004,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4668 /prefetch:82⤵PID:3776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5080,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5616 /prefetch:82⤵PID:4088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3236,i,3852705186945395726,3890408070176465985,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4376 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:3904
-
-
C:\Users\Admin\Downloads\WannaCry.EXE"C:\Users\Admin\Downloads\WannaCry.EXE"2⤵
- Drops startup file
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:3420 -
C:\Windows\SysWOW64\attrib.exeattrib +h .3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4784
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2108
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 150821722862447.bat3⤵
- System Location Discovery: System Language Discovery
PID:3912 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs4⤵
- System Location Discovery: System Language Discovery
PID:4356
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4536
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3720 -
C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2668
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs3⤵
- System Location Discovery: System Language Discovery
PID:1320 -
C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:464 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵
- System Location Discovery: System Language Discovery
PID:3308 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- System Location Discovery: System Language Discovery
PID:2024
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 2925⤵
- Program crash
PID:2308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 6445⤵
- Program crash
PID:3328
-
-
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5100
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2024
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mnmgcwodykunqun973" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f3⤵
- System Location Discovery: System Language Discovery
PID:4736 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mnmgcwodykunqun973" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5004
-
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4168
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2052
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1980
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D8 0x00000000000004C01⤵
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 464 -ip 4641⤵PID:4804
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 464 -ip 4641⤵PID:3532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:3840
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:3884
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:2776
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:5112
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa389b055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4884
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
1File Deletion
1Modify Registry
3Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
Filesize585B
MD51532fe8d162dd30c365bf247dfe5dac7
SHA1057d75f3a0a1a0b6bfae4ca3c3f7a358ad52ac82
SHA2566e47f3420f6603185740ceb2eccfaffee21218f8fd6a8a0507413afffb7da2c6
SHA5123597bc2a353e39887c0d274ff56cc1a3fb153f1b731976b5c4264cbb08fb4a3ea2a9a047e756ce72a932906813755c84db21a96b395a6a5b392b13a79aedb906
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
32KB
MD52157a1235b17072a07755cdf8cfc744f
SHA18577f6f8cc28296beef2ffaf1e60bbb6b10f7837
SHA2568ec80623511860d50e31460bb8e66c5a4b0872f5e89f434171b41556c10ba4c8
SHA512174b463095e381df3a8ad3e6985adc43abf1a194e67b27af90a1c02d187d6905306f7133e50237ac28a02d5600da9c2af4e360cfecdcb9e320f0133e26539406
-
Filesize
18KB
MD52e23d6e099f830cf0b14356b3c3443ce
SHA1027db4ff48118566db039d6b5f574a8ac73002bc
SHA2567238196a5bf79e1b83cacb9ed4a82bf40b32cd789c30ef790e4eac0bbf438885
SHA512165b1de091bfe0dd9deff0f8a3968268113d95edc9fd7a8081b525e0910f4442cfb3b4f5ac58ecfa41991d9dcabe5aa8b69f7f1c77e202cd17dd774931662717
-
Filesize
5KB
MD50347b04a6f4d1f22ed89cd5c1e9625be
SHA1aa60775611c95dcd3da2168510738033f938f898
SHA25659bc19013c4872fbb211268ea049be38eb51145bfb505721eff41f1dbd68007a
SHA512ebe767cff6ee3fb3f55440031c73e64456d88aff855af76734f01967d6a2d2d1762ce7bd4ad8635e3fa88cd5640f5f91a7da65fd702d36033d0c3c3ea0d93a6d
-
Filesize
4KB
MD555beb77a48e1acc6864d3bec9059e21f
SHA10a34ae1f7928e477fb7fccc4c81e3e12d64388d5
SHA256f9fe3f5528847d68db07b41d9169309202d9c8ccb01c183cd95cc3c42394bc54
SHA512dae98ba647a79058aec1a260897c708c65d25a8cc674512402a8643cf498084e18ec62f59a1d457808ec40441016bf7e6c7654187f83cfabcde4aae612b05efc
-
Filesize
14KB
MD5149100854ff8bb3488eb0553842e4351
SHA16fc7de2c3c980a27c333b347640e669fc04ff109
SHA25623cf925fd00983ec06a028a08e20bfce1d727c229f23ea109bf9dd82a060f5b5
SHA5122c1de28f6a91e4a28040eeae2087a97e011e3bc032d1c4327ba12d7b9477088d3c5618e89c18003a0b69a7f22e3835da7c6dc35f41b3de519a406caff369d119
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD53ff1af7d3e56dc4240ec901e228bf1f3
SHA1f0e9d4d3b3012b01cea639f21660aa65c31fda2d
SHA2563a3dffda9d47b5b21615bdd1af484d7ef64d3217037d9fafa15946a20b8d1cd0
SHA5126fb5f1bec664bffed0d61e95bd45e201792e476732e8f29f50b0de5a64c9bd9393e2cc9b68f69b874d90fbc33d7850077b0928e173a096a98b5e3f74474e89e5
-
Filesize
6KB
MD5210031ccce069c0e52f7befd018a3672
SHA180ac8a918f26ce003cc025dc70beae9515b40e21
SHA25668055a8785b90efd8971637cafbc798456ce0e2381e5e1badbd9affa8b5e55e2
SHA5121205487694cd9157ef5b434d79137084da1a3510f204b0013a8af142506fc5739b66e01f7acd53aeb3d14fb41c8710dec3a4dfc722a426f8a4a3fe29814f8743
-
Filesize
6KB
MD5959dd713ed19c9b8978e9b98bbba887a
SHA182444ab901bdc2436564b292e79f51a67e795ae1
SHA256a3ae89c58e5727fb69c3c763472168a9f351f82422b5752bf86646a3cfdc9b3e
SHA512ddd3681a6e9edf763823e909f043f23e4839b31d0ce69fd2f6c7b11b0125653b24db3ca36a70e4ac86b2fc5aa01ea57290e3c76846aafbd989df97c6d4f47b94
-
Filesize
7KB
MD572bcda0576c8192012e3bb7256a4da2a
SHA19dd35926700e979ac1dc88ea62ceb25900b32631
SHA256989197751c3a96b7882fd7ac29341e1ce48abfb32c664d570eb7f3fe2a01a0e4
SHA5121e6e30c9652770e963daeeb9aa39d2f7238539cbff1b4c47f7e1c1f4c3e1fbbdb725205c0ead9f492b826799ddb331b8906f008897c9bbc045a702fa79f6ba43
-
Filesize
7KB
MD566c4dcb38335ac81be731f5c9c2c3dec
SHA1e78b21a1c2506aace1071df89641cdffbd0d172a
SHA256fb0164af83ea6515b6827ca5115c515ac219dc13fb82bed9d1150267e8a514a3
SHA512ffe9b97b22f3cc44a9af9eb22756fdafea7d59b5eb34a933dfad83429612471b99d033f111434c9306b0cd04b4cb2ef3b0fa07cbe27d5e6a56ee49b606caeea8
-
Filesize
6KB
MD5883c431f05356c29092661bfbe6d473b
SHA14a25753c11020176f380e5fc5d2e6c5d47c5a0d9
SHA256a4ef064a4f481e1c57a4ef05f6f9791b8067a52c0b28345022b2768fd1f7f8f9
SHA51259253eee26ade541d9de6e9d8ff92af44e293ab8e1cccb4d288be4255da1d9fcc2caa34df1ba26931db90c967325261bb3670618d1a8d7718ead18fbc6882bc6
-
Filesize
7KB
MD56e6eaa50fb2602a54306e405ea5f971d
SHA18f6169bf6e835c0d953b6d8a48d332c87045759a
SHA2561287e5757e0d7473dd1568954387bb76fb582c879a251f25a37328fa6294483f
SHA512c56c591dbfdaa1a71dc9f8e42ea2894215cbdbb66a66fc39bd1db89b6d8d9cdec6377a301be45ff8efff3af4af5d814a1db30deff67a2ae69e57cc25b13fe59a
-
Filesize
7KB
MD59d03d01679c705d4181e339f836966f9
SHA1e436a5edb46fc9fb853e3993a5b937a5eeaa8c70
SHA2564e018aa46f6d1a8cd1151148b4f4c2c252d631312e223002c949761472743e33
SHA5128b1c004d777e1cc85ad7fbd2e7c4b584b60c069ae9b0dbc4eaab46ffa63726b9fa7a3972cccb8e9f88322cf7a3367658b040a71e4180d97cfe852e65e3a5bb3f
-
Filesize
6KB
MD572e4f738f7b56e7e86613acfea4b7ccb
SHA1b9980551ccd644bced8f4510f96cf622d75de4ce
SHA256d00467017c4e10c4748587f97e8e0d77c8633e8fa5e3fbc3c0fc9e63c2b3ba79
SHA512f58b08d0e843b92c69d0eaf242fa1ddf4382f48385f8e39710b1e500c1a1d8b24cdf29a8cb6bc44a15926ad03e5fd0accd86f7e850e8e75f1d9dfd819408dfca
-
Filesize
6KB
MD528a023a82d2ea810c049862b705cfed3
SHA1e6d0139198d9daa01788b9f0458b3f9d43a59e77
SHA256bc5f88b4ad88bfc09830868318fd58cc9ea70a8c28c9255388896459a4ac1105
SHA51285d4321a489a5273a9aa6117d21d8feca7f4092664b30a8654fe55709d3c01d014713a2b925ce5e370f6eaa284a445c8147bbffd59b6ccde1158135833961396
-
Filesize
6KB
MD5fea08bbf18c43a36dcd7aca28c2209ed
SHA18f90cdd35dc380cfd60d32df9288a10d88b5d1fe
SHA2561ba2e9f4a88f1ae78cd3f6f270b4f9a2a84377a25734652e88a79e6185c8a404
SHA5125b75429bf6d6b4f8c4fc61e423e48d3c6d9e3ab9d3d1a4ab283be88e2159eaae0532dff5ab1a3287575f9ef80d42713f96be7275f04d60d96c9942b6313e35de
-
Filesize
6KB
MD53a70037acc9812d638f6a064e2c3edea
SHA1561667127894220a2c7f9fbde88e610aff9b3fed
SHA25699da0192c2942a7003d5fe41b024b8d0fc4d26957b55c876ad9b39020a0198ae
SHA5125bb35d61e2a749df7ebc92c8bc985fbaae143af5a62b24db385266cd5dc4a69d67ddf4278b51c31777fa3f927d33a4dbcbec7d4a7e249c6b3f243a38b026c435
-
Filesize
6KB
MD59a317cd1ebdc3eb6b1fc11ba06c8862b
SHA1e3a17c7cfd0e7710d6feebdeb828602465a607a7
SHA2562ff122dcaa80a432fb54c97759c3f467ac686a78e5145cfb609b0364cef67623
SHA512874e84e2273ac3d0ea4d3ea881463a841214cf49681769b84428940683b1c871419c704c3d21b5255e753a107821ee31175e51528c43b331879f13f3c4bc80b0
-
Filesize
4KB
MD5efefb1228ddb7d9a17057614df9cd9bf
SHA1056fef3d659de4856576b0908ed4d969c302fed8
SHA2566337f0bf44e75b6f886a89acb9a4f102f0ea3e75a811eb8ff546545a7cb5fced
SHA5123425343ddd95b17542dcc8cd2db0a775af698aea0e7661482a9ab5c6cae6901a037814b26d8cf405cb0d50bba2b2fe6a487f36018065e37eadb9cc5c9626e290
-
Filesize
8KB
MD528f711971484435f7246169ba1334476
SHA11f6db056c85eff39465d59fa7efeffe9f0402770
SHA2563b75adc35a4eb8b5f61541dffdee876ab527e8f41226f66dfadadb1f0288da8f
SHA512e4326b86804fdad804856da9f9b4b08f2f359bf87bf13d7e584c851dd18e42fe505d863028c5e82ff08c12bb7fcf1e268fb489d2981d4c989a7585d8980816e6
-
Filesize
9KB
MD554314bc7fdbd5e2a5cec84be2d3c0d24
SHA1eefd389258e946afcad065fe97c1819b1be15fee
SHA25628443349b83079fb924929d4cada45f810611b5c04a7f687bcda75f1d010081c
SHA5128349fd8a81aa13e0e27b74cf37198389b358996447c8cf708d713d77a9fd17beb8c6eedee309a9cf0ab814cbff8914c5209c7a4bd33d88ae3ceab4afea1e9015
-
Filesize
10KB
MD57c89cf36218683f236c0e99563b63f96
SHA1abdb1b2d2e57cc2fec59f384366e18dc2a919350
SHA25628ecdcdbcf72d805749e759f7e8615055365ed34c4dec082a9e21630696913fe
SHA5123e0201c70aed16a7aa3981fa2a488ddffa53deefa86e9983fb210a4840f250df1da9175e52665cd4149b7506ac8d4eefaa34a60cb4076819259f81d7727b0305
-
Filesize
10KB
MD529242ee53e4bc231dc3d67d6b7f87734
SHA1f1ec326451c8a3b63ea4cdf01f4e856b9de689eb
SHA256b3f634235383171f5ebccec29f0340fcecb4b3ecaa7c28330798b2a3815468c5
SHA5122f7584953c01f521f60a9ebe9bfbeadb0c2cd7ce86b7e558e70c3b131a2682abe3c4c8b9d1f7d6ed928546afce2f09e2f12f183db3561484dd90d2926a6342fd
-
Filesize
10KB
MD52a12e1ed35d313bc4288d72d7dadc783
SHA19989348e9446ed3e0cc3bfbeb56cfe4495c86e66
SHA2568349d0aba2cc94bc301214364ce3914fda6af2bd19ac73dbb0a3b34e2178eaee
SHA5125bb5d45ddd3b2a1aa61af1cba54540cd267ef64a3902160168cdf2652b39a9ddc6adba5b5fccc9eb5e0b70ec5308bd507285082644282a93f4be0d602226b48c
-
Filesize
10KB
MD531c851b472e433f160ea1e6289613db1
SHA12d6d14375c61587e16189dd140c6fa7e3155dd19
SHA256c80c9bb9dac849c9d1ea4f9118b8c50046de2a9efc96c04178f3af94f2f3127f
SHA512a8522f1360029d10655a009ed151d9a73a1f81934137e4210eac2f3ede56af996f7e028e4ec4aae07113fa1e72e5af2327bce5d7be77bd2b3ab0b79b78fd5a7f
-
Filesize
10KB
MD5702f37e148a5858d20c736fa42889473
SHA1bf27bc8f810b0b86a84ca3768c50f6ffef30c2bf
SHA25660db28fe23eef826a98a0d5d47cd1f3e695e0cbe584e62f3b6a73175d560d10d
SHA512d143577d6b18824c2dcf5a3e6f66abc9cf275fd004bd7ffd4dc739aefba579ace3e2dea7b00f3067128471cec4c8718fabeb3d2b6b58407fc21f6baf11b1537b
-
Filesize
10KB
MD539b0df0807b7008fc2e88dde804ba024
SHA1c78d2e0eebccfddec7e5ea99c510e630bccf664b
SHA2569b58dc55e9c9f02c8d9f49771d7ba981078bf7eab8d42c15e151cc87fcb58668
SHA512ad4528fc7bbf2571948b3418cf055c4b403ffe0d23993a0dc59dd972875f56582342b63de136f0cd9070f9429c9debc1c982cd0c5380a004a9216cc29782df52
-
Filesize
10KB
MD5190d7349a7bcfba33a155fe263c3591a
SHA1f76853918b1eb58174ce3947973fb85c7dfa72ff
SHA256710af95a04cf1a34c346ff39b7cd6136851f2192db719c135cd5bd6f8e326579
SHA51274fc7c0f9cfc5d21f10d17d314b3c0733d51b9b6442f15ad945ca9400f1134acaa310c0468d92e1476fce00526827df91fbcc104d6878f3e36596bc3290f29e0
-
Filesize
10KB
MD56a0f950fb4cd49cd2aac6d33a73c1c34
SHA1c892cd4a0d9303e3785fccddf053bbdd2ea002fd
SHA25663222a6530c98db541628790fd625941fb70aac4db26fdbb286685576e3d1804
SHA51244efb20af2c49b2dd0ae421045cbbc294fc86cd62d91f8270f2009ae2f605804a51b5a234635995610b86693f80b5826510a29a89624e5cc4d3bd86fa9147afb
-
Filesize
10KB
MD5db42772052991e06ef146fea3841dd91
SHA1325a6e4121295a2030eeb386d95967872df76021
SHA2561f92b12ccec020da0537ff441094ad5afa2a3d4c1b19dc4c94b91db44b03960d
SHA51255719a4d49ea3a822a7d9600ed5a179b1070a409d71a71d00a5e56dbbf62344b3ed4623b076567413cf777a7261894e6d01053a3ef88aa85fc556a0778c085e2
-
Filesize
10KB
MD5b106654200fee22331d99c1b97b581cb
SHA1f423bffa07ec7cffab9be3b68b5aebfd2af133e8
SHA2565f79fcfc112d823fa1ee88973080650a8eef88958fff2e1a6f9c620afbabec63
SHA5120c7bacb43520c0ace5b924813bdaf1108f4d3a40dafa0901c156cd68d2264d5dfa919ca4577fa06533f3c5b0be021a7eb7d3ac5cf3d97f4e7c2b957cc9b67e9f
-
Filesize
10KB
MD5c5c91ca1b81fe7c98d5e8047c8a4fb57
SHA15481c50c9a1ee3ec13308a6cc5de69ceba7329c0
SHA25644b04c0c661913b41a1ed2d82a1359b99ca1fa9322e060d44b527693aa288660
SHA512136ce34921f3ac18b6808708654845268bd1be16cd6587317266b10b5a0abf509e4e9d4bfda1ddc727050f5a2f4077c3158f5af6e5083525cf68d85f6ed127d3
-
Filesize
10KB
MD52257129d46d57659f8eb7f1dc205ab84
SHA162804744f8341268da9460c42cd21ce3efbbd92a
SHA256ad5c12647a20737d2dd3b1251fccf6b0ff66558222be01f4fbdffb3e2f547b00
SHA5125d873b22e902d17b7c528b05c4e3a15ef1325386fdf54999ff3298b976db20df1f2d2ba4253c8295d9aac9ed110f774d657e601c1e7736589a240d9e5684b854
-
Filesize
10KB
MD52a5c51e27bdafaef9395d9b8ec29a795
SHA1f59f93947c93ffe1de2610590e670239eafd3caf
SHA256e69ca97dc7889e29941a8a03d22459e45ac78d0ce55c5de7ba0ed2a4696092b3
SHA51257a504a75a6a98a55d457abaa7d85bf98c60e8472be54b579bfb28b20208cbe538b5e59309b7ec9f4cb5b03f55df7c3f8dacbc166719154aee29e3e6a87326c6
-
Filesize
10KB
MD539f2c5192dbf7ecf6175b38fcdbbf481
SHA1afbcef0ce88de7323b790433334dcb60945b5ea3
SHA256a226db1fd4e9256cfe5d13a66d49f8f247428b639ae2223434a98b811367be6a
SHA512272360e8e29436ca0c08b585e660d53fa81c7574a8504ee0970841cad7c52016f0350e0072f6d9e61546d8e5bd9d3d785add6acb6930c4c7786d8d469456eadd
-
Filesize
15KB
MD51cd0d75b314ef5f9895ba7090e13616c
SHA12b7a9c0a67e6c4a68a2e54b5f2fae17205858540
SHA25675f60599d279989c2d1c66df6efb91153e4ae937dec41823d283bca24d1d92ef
SHA51253ed3b3680fbca05ee2ebffd19c295579c887585bac87c1ce94f5dda75f8f1fb86ebae9a2bcd7132a962b2cde383629135b91cb11c6cf5a883db300ff49ac6af
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD58a82b886f8cba10c850dce7631286f35
SHA1e0393913e51d844829ef990e495798d03e117b75
SHA256424fc30eb44ded2d8d4fe3a591c2c2fb386f6ae7f2ff6fe75ad582947fbc3914
SHA512ae1b9c51c66478a89314ad39f4d3411587676de94cff37a3eafafc765bb4c029baebeba22ae0f4f271198f859756a0e8dea8e2c9c6cdaeb36245f8e0a85a8dd0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\a3171900-5c88-4b75-b10d-d652140a1119.tmp
Filesize10KB
MD5ecc1337fdcec8bc9a5e9225839882abc
SHA18570d2b9ad7c3d630b7c9ceb57fe54c492199b30
SHA2566af05a5411dcbb2a96f71010ef96d631c0983bdb10185a3112baed66d842ad69
SHA512b37c9dd1a933be6ad878d4efceb5d033c1ffa4de8910fe17f890bf303f422177e67283f7d44f0ecd36b4c1de9ff83e55c0cb17f415b2229c421a0bdbb8ec7538
-
Filesize
194KB
MD59bfadbe3f32589088276ecfc7859ddff
SHA16d0f7a011e9d5547efca23d291bed480d5a1e209
SHA2560559789732d968d9e850530986e2a334ce6370b1805ac6fa2b411c63e0f027d8
SHA512677b7d8ee5d742cbb59058ba932dfa40ee6ce6ffe807cf81e8ceb9a52aa94a7e67f0f219dc5deb5bad2918a7761b9a9e2ec0dc8449b56fe6598fb9ac9b432915
-
Filesize
194KB
MD5570deaead8e84a3779f3e6abba480c24
SHA1eaa904651a096ec8fd1f40ef0f317953dbc536bc
SHA2565e5dc3f15564cb88d728a0070e0e53506f0d21f828899c8ca1d86744685a3a4f
SHA512064680d458715eff383a523375d4a870a8e4444f4f098ef24ef367332556e601124fe00aab2d893faf7fda60f36fcce41b5365597aac026f7415209424828810
-
Filesize
194KB
MD5020e56c7c76b83f84a4416d0199f8a2c
SHA1979659c174218bcf0203c8bea576d72f214ebb67
SHA2567ef7c3e4127b5a686e90dad915b697d75a8b51ee5d3073b5d793d962822c0963
SHA5125db51cd7b117b47d52723bc1fdb199224b577c4789e241de137a0c0e8207c24c2b9fed383405619fcebaf0dd5015d95a57ecd257de7460c68e209bb3cf6652f9
-
Filesize
194KB
MD536472680e247adb38ef957b2956edb8a
SHA1e25b86ddfec7f6a6239d8d67db6e508f2d0bded5
SHA256e660795c04c2ab3589e5feed6c8f6840b0bd6700dc943df5c816d753c94f7a82
SHA5129af42680ed3b163f66d08a2de4d90caef1d1df01505e614831995de053ae3d572824c90fac79306927f01d865abfd51c1c0611c8c3e43dda10c7d4778a6e4558
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
19.8MB
MD5dc7948e31fe565e4dc289b225f060817
SHA174ee43cd88e032c55bb52173c5ecd2ff5e6a8440
SHA2562bcb13908233e4d276a059d896f6f79e907615ed353573211ea692622136614b
SHA51263786d3811fed4119a8c5ec733e361e75dced02758e7ad61fcccdf215845d8fd909d34cde05f2099608af5b2cdbbcbe4fd8ef1c562d5c63bb29b8f842feb83ea
-
C:\Users\Admin\Downloads\@[email protected]
Filesize933B
MD5f97d2e6f8d820dbd3b66f21137de4f09
SHA1596799b75b5d60aa9cd45646f68e9c0bd06df252
SHA2560e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a
SHA512efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0
-
C:\Users\Admin\Downloads\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
616KB
MD5ef4fdf65fc90bfda8d1d2ae6d20aff60
SHA19431227836440c78f12bfb2cb3247d59f4d4640b
SHA25647f6d3a11ffd015413ffb96432ec1f980fba5dd084990dd61a00342c5f6da7f8
SHA5126f560fa6dc34bfe508f03dabbc395d46a7b5ba9d398e03d27dbacce7451a3494fbf48ccb1234d40746ac7fe960a265776cb6474cf513adb8ccef36206a20cbe9
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
3.4MB
MD584c82835a5d21bbcf75a61706d8ab549
SHA15ff465afaabcbf0150d1a3ab2c2e74f3a4426467
SHA256ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
SHA51290723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
Filesize
3.3MB
MD5e58fdd8b0ce47bcb8ffd89f4499d186d
SHA1b7e2334ac6e1ad75e3744661bb590a2d1da98b03
SHA256283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a
SHA51295b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
1.6MB
MD5713f3673049a096ea23787a9bcb63329
SHA1b6dad889f46dc19ae8a444b93b0a14248404c11d
SHA256a62c54fefde2762426208c6e6c7f01ef2066fc837f94f5f36d11a36b3ecddd5f
SHA512810bdf865a25bde85096e95c697ba7c1b79130b5e589c84ab93b21055b7341b5446d4e15905f7aa4cc242127d9ed1cf6f078b43fe452ad2e40695e5ab2bf8a18
-
Filesize
1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
780B
MD5383a85eab6ecda319bfddd82416fc6c2
SHA12a9324e1d02c3e41582bf5370043d8afeb02ba6f
SHA256079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21
SHA512c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252
-
Filesize
46KB
MD595673b0f968c0f55b32204361940d184
SHA181e427d15a1a826b93e91c3d2fa65221c8ca9cff
SHA25640b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd
SHA5127601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92
-
Filesize
53KB
MD50252d45ca21c8e43c9742285c48e91ad
SHA15c14551d2736eef3a1c1970cc492206e531703c1
SHA256845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a
SHA5121bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755
-
Filesize
77KB
MD52efc3690d67cd073a9406a25005f7cea
SHA152c07f98870eabace6ec370b7eb562751e8067e9
SHA2565c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a
SHA5120766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c
-
Filesize
38KB
MD517194003fa70ce477326ce2f6deeb270
SHA1e325988f68d327743926ea317abb9882f347fa73
SHA2563f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171
SHA512dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c
-
Filesize
39KB
MD5537efeecdfa94cc421e58fd82a58ba9e
SHA13609456e16bc16ba447979f3aa69221290ec17d0
SHA2565afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150
SHA512e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b
-
Filesize
36KB
MD52c5a3b81d5c4715b7bea01033367fcb5
SHA1b548b45da8463e17199daafd34c23591f94e82cd
SHA256a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6
SHA512490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3
-
Filesize
36KB
MD57a8d499407c6a647c03c4471a67eaad7
SHA1d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b
SHA2562c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c
SHA512608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12
-
Filesize
36KB
MD5fe68c2dc0d2419b38f44d83f2fcf232e
SHA16c6e49949957215aa2f3dfb72207d249adf36283
SHA25626fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5
SHA512941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810
-
Filesize
36KB
MD508b9e69b57e4c9b966664f8e1c27ab09
SHA12da1025bbbfb3cd308070765fc0893a48e5a85fa
SHA256d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324
SHA512966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
37KB
MD54e57113a6bf6b88fdd32782a4a381274
SHA10fccbc91f0f94453d91670c6794f71348711061d
SHA2569bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc
SHA5124f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9
-
Filesize
36KB
MD53d59bbb5553fe03a89f817819540f469
SHA126781d4b06ff704800b463d0f1fca3afd923a9fe
SHA2562adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61
SHA51295719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac
-
Filesize
47KB
MD5fb4e8718fea95bb7479727fde80cb424
SHA11088c7653cba385fe994e9ae34a6595898f20aeb
SHA256e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9
SHA51224db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb
-
Filesize
36KB
MD53788f91c694dfc48e12417ce93356b0f
SHA1eb3b87f7f654b604daf3484da9e02ca6c4ea98b7
SHA25623e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4
SHA512b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd
-
Filesize
36KB
MD530a200f78498990095b36f574b6e8690
SHA1c4b1b3c087bd12b063e98bca464cd05f3f7b7882
SHA25649f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07
SHA512c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511
-
Filesize
79KB
MD5b77e1221f7ecd0b5d696cb66cda1609e
SHA151eb7a254a33d05edf188ded653005dc82de8a46
SHA2567e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e
SHA512f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc
-
Filesize
89KB
MD56735cb43fe44832b061eeb3f5956b099
SHA1d636daf64d524f81367ea92fdafa3726c909bee1
SHA256552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0
SHA51260272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e
-
Filesize
40KB
MD5c33afb4ecc04ee1bcc6975bea49abe40
SHA1fbea4f170507cde02b839527ef50b7ec74b4821f
SHA256a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536
SHA5120d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44
-
Filesize
36KB
MD5ff70cc7c00951084175d12128ce02399
SHA175ad3b1ad4fb14813882d88e952208c648f1fd18
SHA256cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a
SHA512f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19
-
Filesize
38KB
MD5e79d7f2833a9c2e2553c7fe04a1b63f4
SHA13d9f56d2381b8fe16042aa7c4feb1b33f2baebff
SHA256519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e
SHA512e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de