Resubmissions
01-11-2024 12:33
241101-pradyaypdv 1027-10-2024 23:08
241027-24hmasskhj 1020-10-2024 16:28
241020-tyzdvsxgqb 320-10-2024 16:26
241020-tx2gtszekk 302-10-2024 11:53
241002-n2j6fsycqb 313-09-2024 04:59
240913-fmwxpswcpb 311-09-2024 15:54
240911-tcmg6sygmm 311-09-2024 15:53
240911-tbsmsszbnh 1025-08-2024 22:53
240825-2t6als1gll 10Analysis
-
max time kernel
487s -
max time network
699s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 00:29
Static task
static1
Behavioral task
behavioral1
Sample
dl2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
dl2.exe
Resource
win10v2004-20240802-en
General
-
Target
dl2.exe
-
Size
849KB
-
MD5
c2055b7fbaa041d9f68b9d5df9b45edd
-
SHA1
e4bd443bd4ce9029290dcd4bb47cb1a01f3b1b06
-
SHA256
342f04c4720590c40d24078d46d9b19d8175565f0af460598171d58f5ffc48f3
-
SHA512
18905b75938b8af9468b1aa3ffbae796a139c2762e623aa6ffb9ec2b293dd04aa1f90d1ed5a7dbda7853795a3688e368121a134c7f63e527a8e5e7679301a1dc
-
SSDEEP
12288:A3RY3yNqMRTF4q2rxHn2ot/81xpNQyjUXlmoe7ufjHAtjXD7r2:A3RY3R24q+xn/8Xp2yOl5fzQ/2
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\WebCheck = "ûúv’¿.—\\ˆ#ÕbÌ>ÒÐ\x06Í,#ŒéÅÈÙÐ\x1eF" cmd.exe -
BazarBackdoor 64 IoCs
Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.
description flow ioc Process 300 zirabuo.bazar Process not Found 307 zirabuo.bazar Process not Found 250 zirabuo.bazar Process not Found 294 zirabuo.bazar Process not Found 295 zirabuo.bazar Process not Found 315 zirabuo.bazar Process not Found 321 zirabuo.bazar Process not Found 327 zirabuo.bazar Process not Found Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedge.exe 237 zirabuo.bazar Process not Found 364 zirabuo.bazar Process not Found 281 zirabuo.bazar Process not Found 305 zirabuo.bazar Process not Found 346 zirabuo.bazar Process not Found 291 zirabuo.bazar Process not Found 343 zirabuo.bazar Process not Found 301 zirabuo.bazar Process not Found 326 zirabuo.bazar Process not Found 335 zirabuo.bazar Process not Found 349 zirabuo.bazar Process not Found 352 zirabuo.bazar Process not Found 230 zirabuo.bazar Process not Found 231 zirabuo.bazar Process not Found 257 zirabuo.bazar Process not Found 262 zirabuo.bazar Process not Found 345 zirabuo.bazar Process not Found 240 zirabuo.bazar Process not Found 244 zirabuo.bazar Process not Found 286 zirabuo.bazar Process not Found 304 zirabuo.bazar Process not Found 314 zirabuo.bazar Process not Found 334 zirabuo.bazar Process not Found 252 zirabuo.bazar Process not Found 280 zirabuo.bazar Process not Found 256 zirabuo.bazar Process not Found 308 zirabuo.bazar Process not Found 309 zirabuo.bazar Process not Found 313 zirabuo.bazar Process not Found 330 zirabuo.bazar Process not Found 356 zirabuo.bazar Process not Found 239 zirabuo.bazar Process not Found 246 zirabuo.bazar Process not Found 320 zirabuo.bazar Process not Found 360 zirabuo.bazar Process not Found 271 zirabuo.bazar Process not Found 285 zirabuo.bazar Process not Found 296 zirabuo.bazar Process not Found 319 zirabuo.bazar Process not Found 337 zirabuo.bazar Process not Found 342 zirabuo.bazar Process not Found 359 zirabuo.bazar Process not Found 278 zirabuo.bazar Process not Found 287 zirabuo.bazar Process not Found 357 zirabuo.bazar Process not Found 232 zirabuo.bazar Process not Found 277 zirabuo.bazar Process not Found 263 zirabuo.bazar Process not Found 266 zirabuo.bazar Process not Found 268 zirabuo.bazar Process not Found 272 zirabuo.bazar Process not Found 331 zirabuo.bazar Process not Found 336 zirabuo.bazar Process not Found 245 zirabuo.bazar Process not Found 258 zirabuo.bazar Process not Found -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "/\u00ad™³áÓMFsß¹\vAÑ(këa\x04›X0<\x15q¸nI" cmd.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 64 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3af36230-a269-11d1-b5bf-0000f8051515}\ComponentID = "‡\x18T…Š¾Ä]ýœ\fÛXèÎ\x04\x04x.œs\x04¤;ØÇ@¡" cmd.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "Y\aÊÒÐ)\u0081‰Çñ\tD8EãeoØ\x12O©{#‰W\bÅŒ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45ea75a0-a269-11d1-b5bf-0000f8051515}\Version = "ÄR)Ì5Ân\x1fM¥£úsñ–\x15 \x12\x11qÙ!\x0e[ŸûiË" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4f645220-306d-11d2-995d-00c04f98bbc9}\ComponentID = "péÃc÷µKÉùäOúÉ%[Ó\x1d†”@U]hNÈ\x18ú" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\LocalizedName = "ôÃÅ“6\x7fXˆ$ˆù\x01\u00ad4îæw\x1a6<]‰Œùùœëé" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6fab99d0-bab8-11d1-994a-00c04f98bbc9}\Version = "\bHhãÀ\x19|ìÐ`„éÁòƶŒ\a˜£8b,;6\x14\vô" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7C028AF8-F614-47B3-82DA-BA94E41B1089}\Locale = "Ë\u008d\x04ÉðÓ~H7\fõ„?ç†n\x10Oµ&™.Í™æy$\n" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Version = "ó\x02>wrÏøÙ-hŒØ€å\x19\u008dÆŸ!,>\x1e,qŒ9Ï÷" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{25FFAAD0-F4A3-4164-95FF-4461E9F35D51}\Locale = "½à0\"Ê\x17\x15\x1d\x18\x17ï‚á½\x03Ht\x16´áÀ\x0e§\trƸD" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5A604D2C-E968-429B-8327-62B5CE52126D}\Locale = "(„òp\"%véÉ\x1eRÍ[~Ð\x7f\x15ôvøñï\x11¤vð/¼" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7790769C-0471-11d2-AF11-00C04FA35D02}\Version = "\x11_soeIç'찤η[ðò6ßpo˜ÓúôO„½f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7C028AF8-F614-47B3-82DA-BA94E41B1089}\Version = "]\fŽ¨39´DR‘C¨6st§Ð¦ÓËÀ¡‚Å¡\x0f\x7fj" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{89B4C1CD-B018-4511-B0A1-5476DBF70820}\StubPath = "\u0081*FFüs\u008fÚV窷ó«‘\x019F\x7fËǨ*CfoqÓ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{990CB269-A600-38D0-B7D1-FBD392495F13} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C6BAF60B-6E91-453F-BFF9-D3789CFEFCDD}\Locale = "cÐh—¼ÑT%fân5=€Æw£\x05dÿ±\x15U¼Â©=;" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{22d6f312-b0f6-11d0-94ab-0080c74c7e95}\ = "؉\x18ü[CÝ:(…@œ¿¬" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\StubPath = "æ4§ˆ\x03" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6fab99d0-bab8-11d1-994a-00c04f98bbc9}\ComponentID = "—ÅÁÜ2†‹©¯‚ú \x0eU8\u008dâ·hß…„\fƒ’7æÈ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{9381D8F2-0288-11D0-9501-00AA00B911A5}\Version = "Ô‡D\x14®\u0081ηÆ')m" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{44BBA855-CC51-11CF-AAFA-00AA00B6015F}\Locale = "ÄÁ\u0090:\x13`Û©p\x15̇ØbéÝßR@»”Æ\x0eEu4´$" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C6BAF60B-6E91-453F-BFF9-D3789CFEFCDD} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CE4BC71D-A88B-4943-BB3D-AF9C0E7D4387}\Locale = "f\t®®\x188\f(+¼g:F(\x18w" cmd.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{22d6f312-b0f6-11d0-94ab-0080c74c7e95}\Version = "¶öèTMÌ‹•5#.<\"ÜÄøÁšGäT“\aRµHŒ\v" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{44BBA855-CC51-11CF-AAFA-00AA00B6015F}\Version = "°¤µÕ\"u‡\x12\x0fáò\aÖuïtËCtŸ•mœu×ó˜ˆ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{23A20C3C-2ADD-4A80-AFB4-C146F8847D79}\ = "¤éÍ/×>6}i·Çóº¨=”Óñ®œ¨“óâpÌа" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{990CB269-A600-38D0-B7D1-FBD392495F13}\Version = "í9B¯\x04\x17¶È" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340}\Locale = " AúÉ\x12è…k\f7‘JÃr¢§K¤\x13+\x05Ï\x0f‰\x06\x11ý“" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{de5aed00-a4bf-11d1-9948-00c04f98bbc9} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{23A20C3C-2ADD-4A80-AFB4-C146F8847D79} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\ComponentID = "\x17\nEIJ\x1fÍͱd\")RÓÕpƧT¦0\x0fÑ\x05\u0081¬ê0" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6fab99d0-bab8-11d1-994a-00c04f98bbc9} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{990CB269-A600-38D0-B7D1-FBD392495F13}\Locale = "Tô-0Ÿ¿Ö\x06î–7AnãîúXÝ{^Þ{Y¦šp+˜" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C9E9A340-D1F1-11D0-821E-444553540600}\Locale = "ü\x05|PÃð ^\x1aýÀ\x14AISŠC/ìÿcÁÙŒï§jv" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CE4BC71D-A88B-4943-BB3D-AF9C0E7D4387}\ = "þ(\\\x1a—wH\x16\x1e÷¡¾øZGéŸ\x11T\x1f\x03\u009d‚RÇ„\a¹" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{23A20C3C-2ADD-4A80-AFB4-C146F8847D79}\ComponentID = "úú«É1¼Z\x18T.\x16!\u00a0Ð\u00a0 ¹ZŽý6zõ˜Ãýñª" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45ea75a0-a269-11d1-b5bf-0000f8051515}\ComponentID = "™¨ÁÏ\"ÃÆÃlø\x1fðy,H\x0e'>\fÞÒLy9@z…'" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{45ea75a0-a269-11d1-b5bf-0000f8051515}\Locale = "±9e¹v<J\u009d\u0090á½Î\x13‚\b|Ž›U\x05zÝf.\"H³õ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5fd399c0-a70a-11d1-9948-00c04f98bbc9} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C9E9A340-D1F1-11D0-821E-444553540600}\Version = "Íš{&¼gÙ\u008dÍžÞ\nŒË<¤HÎù4X©\x06sÆá‹\x03" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{E92B03AB-B707-11d2-9CBD-0000F87A369E}\Locale = "½„ðOH™I*7>ÝeÀ°O9T`0¸«\fU€Më\x13¹" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CE4BC71D-A88B-4943-BB3D-AF9C0E7D4387} cmd.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Active Setup\Installed Components\{2C7339CF-2B09-4501-B3F3-F3508C9228ED} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{25FFAAD0-F4A3-4164-95FF-4461E9F35D51}\ComponentID = "$µ\x17˜jüy\x152\x1bµÇ9ù}Âú”–Š³z\x13ÉA\\Ÿ‡" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{3af36230-a269-11d1-b5bf-0000f8051515}\Locale = "?@”HøIÏ\a84\x06«†-y'ONmv‚ÕÐ'™ŽKk" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\Version = "z/î8†\u00adÅ´]\x03“a±²àl\x0f\x1cåƒq$sÚy«\aZ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A6EADE66-0000-0000-484E-7E8A45000000} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A6EADE66-0000-0000-484E-7E8A45000000}\StubPath = "4ŸæÖ2\x16\nÕcZõ\u009d\x1fK\x19³ËØ2ÐÀk\x0e-¾_¯à" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C9E9A340-D1F1-11D0-821E-444553540600}\ = "á ²-ùà|SQ:«òe~b+™»dóÄ€lÎ\x05\x01\r‹" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{2C7339CF-2B09-4501-B3F3-F3508C9228ED}\Locale = "¼ßN‡µ$'JgÖ\x15âeç'gˬ^\x14M¥\tMÉZ°—" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}\Version = "áÕ\x1bþ@¢þ^¿]\tˆ\x01ƒ7zÅl¢Š\x16à|<“¶–a" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4f645220-306d-11d2-995d-00c04f98bbc9}\Locale = "µ%`÷\u00a0ÞŠ1„ñð:ò=\nz+ÍãôXü\x06áºÞ>f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4f645220-306d-11d2-995d-00c04f98bbc9}\Version = "ù\x0e\tX¥\u0090eS\x04\u00a0¶`ú\v&7\b÷ï*ÑÓ—$g—ã," cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{630b1da0-b465-11d1-9948-00c04f98bbc9} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7C028AF8-F614-47B3-82DA-BA94E41B1089}\ = "\u008dXŽJ\x17¶†¾OF[Cq\"\x03ÝÑŒhA¾ã/°°ç\x03\x11" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A6EADE66-0000-0000-484E-7E8A45000000}\ComponentID = "4¥ôeþT}\u009d.Cåæä\x13" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5fd399c0-a70a-11d1-9948-00c04f98bbc9}\ = "\x1e(÷`Ÿ½\x03Õ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{630b1da0-b465-11d1-9948-00c04f98bbc9}\ = "!NàbæÏ\x13\x067\x0e¸BæQ¡1Pþ‹äíÀ¿(G/“Ç" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{630b1da0-b465-11d1-9948-00c04f98bbc9}\Locale = "µd8O\u009dvp@ Õå„–¬iWû+Ëß½è1Rä¿:e" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}\Locale = "¡Œ\vË\u008fþãVE\ri´XÇ'ƒ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{25FFAAD0-F4A3-4164-95FF-4461E9F35D51} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5A604D2C-E968-429B-8327-62B5CE52126D}\Version = "\u0081ë5Ç\x19·¾\x16š\x03+\a†þêøbA·¿“\x06\r#Ï\t˜Í" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6fab99d0-bab8-11d1-994a-00c04f98bbc9}\Locale = "\u00a09i·ÑǪ̃xÎî°ŒÜk.©:^\x03`Ô!\tß\x16\x04ù" cmd.exe -
Downloads MZ/PE file
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Manipulates Digital Signatures 1 TTPs 64 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\FuncName = "ÊË\x1dÏñA®çšú\b”|û¦™_\x15“b\x1c9M_\x16#mÑ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\FuncName = "Ç'õ\u0081\\\fÏ£©o¤ñü,\np\ff$4yR\u008fœp€%ç" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{0F5F58B3-AADE-4B9A-A434-95742D92ECEB}\Dll = "lÏp}\x13ŽK~´\nýo\x16Bõ¢À³Õ7\x06!\x15®RáÄÈ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "MAué\u0090škS\tdL+H\x11˜÷V\x16Ý\b§Œ\bÿº8¹e" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "\x02\t<‰H9¶9\x13g\x10\x13[@ª•{ç—W›4#줜¥#" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetCaps\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}\Dll = "Ø\fO‹õ*„8¹\f\x03\vtNÐ@x]›&†\x1cæîÔÞG\x19" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSealedDigest\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\FuncName = "=l:\x1f7@»\x033ršôŽðÈ`?ý_3å‰\x0fè„5þh" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\Dll = "ÉV\t\x01Ãm»d8ÏM\x13t\x1f¹¯Ž»\"\u009däª7šˆ¨û" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.30\FuncName = "Gó\f\x15擧¦˜YÍS©w%¡PÎ9\r$ÓñLV\x02T\x02" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{D41E4F1D-A407-11D1-8BC9-00C04FA30A41}\$Function = "Ã\x01Ì\u0081\"XÀþZ0\x0fÆ\x1cé໾Þ\x10Y\x10EóÒ¥\x01%\v" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}\Dll = "M5\x01©\x16.¯Ú8FÍ›\"\x16}L£f=ŠÒ\x04¸\x1e-Yi\x0f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}\Dll = "ÐÌ]ÙZþ\x19$Ê¡¤±í\nÕA敃8žq!jº¬YÇ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{0AC5DF4B-CE07-4DE2-B76E-23C839A09FD1}\Dll = "U÷ÿôæÅ\x0e€dúÎzÝWB„‹é“•q2\u009dYñ\x16¹*" cmd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CertDllVerifyRevocation\DEFAULT\Dll = de000600302010005d00ca00dc001320f200c2006001dd006200ec00c50008000900bc00dd004f0015000700730052001d00d2007500240000000000 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{31D1ADC1-D329-11D1-8ED8-0080C76516C6}\$Function = "u_+‚ª\x12¿\b\x1c¤¥l§Ãž@±(™pmŒBrÕõ\aœ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.80.1!7\Name = "Û\\DÞ}¶\x109pŽª!?\r£lGÉ|>îöøƒq™ð÷" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{0AC5DF4B-CE07-4DE2-B76E-23C839A09FD1}\FuncName = "igíQà3|~Y\x17ú!wø\u008da\u008däIÎ#xÅD<Ò\x1e³" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2003\FuncName = "u¿\x119\x0e\x1a¹í¤û¹OŸ>[\x11Åh¹Zâô÷…‹\x1aA×" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2130\Dll = "3Lk3ž\x15ÈB*5k¸•wN\x12©dŒG¾·F(\x11¡Õ\x05" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{D41E4F1F-A407-11D1-8BC9-00C04FA30A41}\$DLL = "_¡‘¤•ðË°fæð\váz\x04Ì;¥“…ÜÇ\u008d>²2X½" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$DLL = "ãF;‚\x12\x06kŠkh7ççt5,ÍtÎrÉoHò÷\\<@" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "¢®Kä\x7fù[Áô´Ñ^\x0fn¾÷\u0090ŠLù·i\x19È&\x15&\x05" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{1A610570-38CE-11D4-A2A3-00104BD35090}\FuncName = "ZRÂ:÷=®F‡\x1cÈ:ts9'Õ·œyvÛV\t'OþŠ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{603BCC1F-4B59-4E08-B724-D2C6297EF351}\Dll = "ŸkàáY\x1b\x12!duc¬Üß—´‰s{^ïbWÀ\fyª " cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.4.3\FuncName = "ð¾Ü1ñ={ýµ½\x1a•º'\x11Ì°>d˜\x1d&d‘\x18FŽ!" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{6078065b-8f22-4b13-bd9b-5b762776f386}\$Function = "¯c–±ˆ‘B×ÍÓ\vGÙ“\x11ÆI«\"\x11²NSÖáÎ4\x18" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{A7F4C378-21BE-494e-BA0F-BB12C5D208C5}\$DLL = "\u00ad˜£\x0e(\x15£ÐúhÇ\x05ó¯\x1e·2™åçf\a\tx‹\x1c@:" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{A7F4C378-21BE-494e-BA0F-BB12C5D208C5}\$Function = "öÆ… H¹\v\x1aÙµ0yp\x01]\u009d,¬aUŒFyÃÌíU¡" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{D1D04F0C-9ABA-430D-B0E4-D7E96ACCE66C}\Dll = "n°t²’WÇ ²\aôúðŒ³éÓËQÚÕ^JªÚòÂï" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\FuncName = "\x05\x03ºü&\x1fôD7Š0Æ·y\rúÑ\x10‚\x0fcZíYu'¥c" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{603BCC1F-4B59-4E08-B724-D2C6297EF351}\FuncName = "Ž•4n»Sï\x18BC¦~IH®³cyÝ\x03XÎP{>\x13vc" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\Dll = "¾\vµËÎdÒ\x1cw}M\u008f‰Óâ\x18*´VÖ(\x15\x14tÙ\x1e\x01€" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{000C10F1-0000-0000-C000-000000000046}\Dll = "G0N˜Ÿ3æó=p\x05¥ Ó›{ŒøÂíùM\x17_\u008fåS—" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "\x03>5–MBº¸ZʺCÃâÃÀAv—\nÞAcµ½q£P" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}\FuncName = "Bj3ü¬é?´Ú·;\fYï^H€íîᆠýðRÀ3ÿ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "©\x11#æœa…îYý.‰_S·ë›W¬Cq4šßñïä\a" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{CF78C6DE-64A2-4799-B506-89ADFF5D16D6}\FuncName = "ÇeÏð\v¨€0N!¸ç\x17ü_\u008d?ìÊ•“C\x14$Žzsq" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{DE351A43-8E59-11D0-8C47-00C04FC295EE}\FuncName = "yȵŠ^×ø\x14ÏrI¨]L\x1b‰¬\x19P½bdI`§z\x15\x13" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllFormatObject\2.5.29.32\Dll = "\x02z/Fv‡·«À\u008f\x0e\x16¬ö\x1cºX*WiIÔÉá¤)Þä" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{D1D04F0C-9ABA-430D-B0E4-D7E96ACCE66C}\Dll = "Ù\x13\x1a©\x03\x18ÜC\x05I%¯…Jwái\x1cÍ߀/<\x16Sª24" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2012\FuncName = "™÷-°)d\x01\x112ðnê2\x18Î\x17ø\tý\nxx*œ¸M¿q" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{D41E4F1F-A407-11D1-8BC9-00C04FA30A41}\$DLL = "ú`0\x0f0¢-\tËÅ”gæ)óMPã*\x1e\u008fÞoŽÂÂ\u00a0\n" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "éI½4™@•¡–ª\u00a0ƪ±&aê‚Ð_&Eª@wÛfŸ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{5598CFF1-68DB-4340-B57F-1CACF88C9A51}\FuncName = "E“\x02¼Bõ½W˜´\n*;\tC÷âÈgIõu¬ª`Å\võ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{0F5F58B3-AADE-4B9A-A434-95742D92ECEB}\Dll = "Z5Å9fÎ4ÿ<éq]WR„¨\x1e\x17P¡sÕ\x14Â…÷o‡" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = ";\x13¾U\tOj—‡â\aG\x12i\u009d\u009dÐÁ(o²í\"#+ì\b;" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{5598CFF1-68DB-4340-B57F-1CACF88C9A51}\Dll = "\x05i†R,„[ˆ«-²ÏÙ\x190º0¿Š\"›Õ\u009d”‹\u0081ÐÍ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "¶‘‚¬5dóÈå:àÔ“\u0081™†>TÏÈ…Å0Žè›\x0f*" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "’£âÑsO\f¬S\u00a0Ü>cûŒ8X‚zZ°\n©Là¨[|" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.2\CallbackFreeFunction = "\rý¥Ó\u00a0ÆǼs\x01T\u0081lÔß¾\x19¼&2áAë‚Ðåtq" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{CF78C6DE-64A2-4799-B506-89ADFF5D16D6}\Dll = "Y=¤[’Yo©¾(qÚ\t^$\x01@m²N™ò}\u00a0ÝÞRÎ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllIsMyFileType2\{0AC5DF4B-CE07-4DE2-B76E-23C839A09FD1}\Dll = "\x19—¿]\u008d\\bEÓ`ÌïÅÿc=™“ðƒïïk†Ø”rn" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\Dll = "H8Ø\x15|¡F7-YÍÓ\x0e%žcÄ©\u0090,<%þd\u0090út£" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2008\Dll = "ç2Ôû]Ccf&Ûý\x12vMGe\x1f¢YÔ1¶qÛÅú[Ó" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{A7F4C378-21BE-494e-BA0F-BB12C5D208C5}\$Function = "}Óÿï\u00ad¶v¢€úœ[m¿4aßû\u008fÒ‰\x05ev‘rjâ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.4.1.311.10.3.3\CallbackFreeFunction = "tò-÷\x13߼ߕ\x16Zå\x11±Ê\x0f“\nä/ž\x0fz×\vßé8" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.10\FuncName = "µÏl\r•\r!\x0fM/0Ÿ‡:\x12ÒY²Z\x02\x15\x06ÔÛÿ\x0fl\x1d" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "ñŒ(´÷¢U\x19v<ª´=¨Fw³ÒÐGžQAÀ4î{\x15" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{C689AAB9-8E78-11D0-8C47-00C04FC295EE}\FuncName = "\x10Y\u008f'ëPCB±\x02UÚ¨¡•¨æƒÖÒÈ‹ƒY)—†}" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.28\Dll = "í]멃ú¬Ic\x1dÚ*†Xè@†\x05CŒÅ\\\u0090:¼/®\x1a" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "\x7fÀ.\x18\u00a0—?Ic_Mh\x1e`UE¼RîÞ5Ä~2õÐYó" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{A7F4C378-21BE-494e-BA0F-BB12C5D208C5}\$DLL = "è¾(\x18„~þ\f\u00adõ\x03t\x7f'E!Qµ¿Lž§‚øþįû" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{7801EBD0-CF4B-11D0-851F-0060979387EA}\$Function = "Sç¡‘Òfÿïe£S\x1dHŽÂÓ,)oµ\x01x\x18±3ú\x06º" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{000C10F1-0000-0000-C000-000000000046}\Dll = ":ïå:ÿ-Ó\x13e28·\x10ª_àW†ù\bW±œ|bU[`" cmd.exe -
Tries to connect to .bazar domain 64 IoCs
Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.
flow ioc 278 zirabuo.bazar 309 zirabuo.bazar 336 zirabuo.bazar 345 zirabuo.bazar 244 zirabuo.bazar 251 zirabuo.bazar 331 zirabuo.bazar 257 zirabuo.bazar 295 zirabuo.bazar 321 zirabuo.bazar 349 zirabuo.bazar 356 zirabuo.bazar 239 zirabuo.bazar 263 zirabuo.bazar 272 zirabuo.bazar 325 zirabuo.bazar 326 zirabuo.bazar 359 zirabuo.bazar 246 zirabuo.bazar 256 zirabuo.bazar 267 zirabuo.bazar 320 zirabuo.bazar 337 zirabuo.bazar 236 zirabuo.bazar 305 zirabuo.bazar 360 zirabuo.bazar 240 zirabuo.bazar 250 zirabuo.bazar 281 zirabuo.bazar 286 zirabuo.bazar 287 zirabuo.bazar 271 zirabuo.bazar 277 zirabuo.bazar 294 zirabuo.bazar 330 zirabuo.bazar 334 zirabuo.bazar 258 zirabuo.bazar 290 zirabuo.bazar 319 zirabuo.bazar 327 zirabuo.bazar 343 zirabuo.bazar 364 zirabuo.bazar 232 zirabuo.bazar 280 zirabuo.bazar 308 zirabuo.bazar 314 zirabuo.bazar 285 zirabuo.bazar 315 zirabuo.bazar 237 zirabuo.bazar 252 zirabuo.bazar 273 zirabuo.bazar 296 zirabuo.bazar 301 zirabuo.bazar 307 zirabuo.bazar 313 zirabuo.bazar 262 zirabuo.bazar 304 zirabuo.bazar 342 zirabuo.bazar 357 zirabuo.bazar 268 zirabuo.bazar 346 zirabuo.bazar 231 zirabuo.bazar 300 zirabuo.bazar 230 zirabuo.bazar -
Executes dropped EXE 3 IoCs
pid Process 1636 LoveYou.exe 5432 LoveYou.exe 5064 VeryFun (1).exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 2980 takeown.exe 2416 takeown.exe 1404 takeown.exe 4724 takeown.exe -
resource yara_rule behavioral2/files/0x000c000000023630-729.dat upx behavioral2/memory/5064-807-0x0000000000410000-0x0000000000A4D000-memory.dmp upx behavioral2/memory/5140-808-0x0000000000B00000-0x0000000000C9C000-memory.dmp upx behavioral2/memory/5140-809-0x0000000000B00000-0x0000000000C9C000-memory.dmp upx behavioral2/memory/5140-810-0x0000000000B00000-0x0000000000C9C000-memory.dmp upx behavioral2/memory/5812-811-0x0000000000B70000-0x0000000000C64000-memory.dmp upx behavioral2/memory/5812-818-0x0000000000B70000-0x0000000000C64000-memory.dmp upx behavioral2/memory/5812-819-0x0000000000B70000-0x0000000000C64000-memory.dmp upx behavioral2/memory/5408-838-0x0000000000500000-0x000000000060C000-memory.dmp upx behavioral2/memory/5408-839-0x0000000000500000-0x000000000060C000-memory.dmp upx behavioral2/memory/5408-840-0x0000000000500000-0x000000000060C000-memory.dmp upx behavioral2/memory/5064-841-0x0000000000410000-0x0000000000A4D000-memory.dmp upx behavioral2/memory/1768-842-0x0000000000D90000-0x0000000000E9C000-memory.dmp upx behavioral2/memory/1768-843-0x0000000000D90000-0x0000000000E9C000-memory.dmp upx behavioral2/memory/1768-844-0x0000000000D90000-0x0000000000E9C000-memory.dmp upx behavioral2/memory/3268-845-0x0000000001200000-0x000000000130C000-memory.dmp upx behavioral2/memory/3268-846-0x0000000001200000-0x000000000130C000-memory.dmp upx behavioral2/memory/3268-847-0x0000000001200000-0x000000000130C000-memory.dmp upx behavioral2/memory/5064-860-0x0000000000410000-0x0000000000A4D000-memory.dmp upx behavioral2/memory/4928-862-0x0000000000B00000-0x0000000000C0C000-memory.dmp upx behavioral2/memory/4928-863-0x0000000000B00000-0x0000000000C0C000-memory.dmp upx behavioral2/memory/4928-864-0x0000000000B00000-0x0000000000C0C000-memory.dmp upx behavioral2/memory/5064-885-0x0000000000410000-0x0000000000A4D000-memory.dmp upx behavioral2/memory/5064-886-0x0000000000410000-0x0000000000A4D000-memory.dmp upx behavioral2/memory/2912-887-0x0000000000510000-0x000000000061C000-memory.dmp upx behavioral2/memory/2912-889-0x0000000000510000-0x000000000061C000-memory.dmp upx behavioral2/memory/2912-888-0x0000000000510000-0x000000000061C000-memory.dmp upx behavioral2/memory/5064-908-0x0000000000410000-0x0000000000A4D000-memory.dmp upx -
Unexpected DNS network traffic destination 64 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 5.132.191.104 Destination IP 139.59.23.241 Destination IP 193.183.98.66 Destination IP 158.69.160.164 Destination IP 35.196.105.24 Destination IP 89.35.39.64 Destination IP 63.231.92.27 Destination IP 66.70.211.246 Destination IP 144.76.133.38 Destination IP 159.89.249.249 Destination IP 163.53.248.170 Destination IP 163.53.248.170 Destination IP 178.17.170.179 Destination IP 92.222.97.145 Destination IP 81.2.241.148 Destination IP 159.89.249.249 Destination IP 172.98.193.42 Destination IP 142.4.204.111 Destination IP 128.52.130.209 Destination IP 139.99.96.146 Destination IP 87.98.175.85 Destination IP 139.99.96.146 Destination IP 51.255.48.78 Destination IP 138.197.25.214 Destination IP 45.63.124.65 Destination IP 107.172.42.186 Destination IP 92.222.97.145 Destination IP 46.101.70.183 Destination IP 185.121.177.177 Destination IP 172.104.136.243 Destination IP 185.164.136.225 Destination IP 185.164.136.225 Destination IP 144.76.133.38 Destination IP 128.52.130.209 Destination IP 198.251.90.143 Destination IP 130.255.78.223 Destination IP 63.231.92.27 Destination IP 51.255.211.146 Destination IP 169.239.202.202 Destination IP 185.208.208.141 Destination IP 45.32.160.206 Destination IP 198.251.90.143 Destination IP 82.141.39.32 Destination IP 185.208.208.141 Destination IP 172.98.193.42 Destination IP 139.59.208.246 Destination IP 69.164.196.21 Destination IP 77.73.68.161 Destination IP 104.37.195.178 Destination IP 91.217.137.37 Destination IP 45.32.160.206 Destination IP 50.3.82.215 Destination IP 139.59.23.241 Destination IP 91.217.137.37 Destination IP 92.222.97.145 Destination IP 111.67.20.8 Destination IP 146.185.176.36 Destination IP 107.172.42.186 Destination IP 176.126.70.119 Destination IP 192.52.166.110 Destination IP 146.185.176.36 Destination IP 176.126.70.119 Destination IP 111.67.20.8 Destination IP 192.52.166.110 -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cmd.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Installs/modifies Browser Helper Object 2 TTPs 6 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "¸\x1bId\x1ex'1×;£S‰¬°p5Ó\x1a÷\x16\bN™q\x11Tˆ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "¾jCl&\x158þÀB&Z˜Å_4H=\x06âÅI‰,cߪù" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\ = "$…à™ñ6Žn¦Ù\x18\x05\x1345o†eÅë0\x18Ò\a,]·Ž" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\NoExplorer = "qŽãFÞ\u008fñ¶È#qµn\x03Ò/=®\n^Lª^êæ_=\x0f" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 120 raw.githubusercontent.com 121 raw.githubusercontent.com -
Modifies WinLogon 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\ProcessGroupPolicy = "WGÖ\u00901Á]Ák\x01‡¦9«¸äY<—ã¤cË\x10\x1a9\fö" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{AADCED64-746C-4633-A97C-D61349046527} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{E4F48E54-F38D-4884-BFB9-D4D2E5729C18} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{0E28E245-9368-4853-AD84-6DA3BA35BB75} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\DisplayName = "7•¹Žu2\x1aïS’\u00a0«TýÎÄ\x10g† ÍdªT\x19<£ƒ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{91FBB303-0CD5-4055-BF42-E512A681B325} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{E47248BA-94CC-49c4-BBB5-9EB7F05183D0} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{E5094040-C46C-4115-B030-04FB2E545B00} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{FB2CA36D-0B40-4307-821B-A13B252DE56C}\DllName = "¸d‚Ìþ\x1dâ\x18–}(\x1e>”im«\u0081¥¿ùçS½³©Çþ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}\DllName = "ÇÚ5î'üå(hfØBól‡u“¥d\x1d0\f¾kˆƒm€" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{74EE6C03-5363-4554-B161-627540339CAB} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{A3F3E39B-5D83-4940-B954-28315B82F0A8} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\ = "斌ו©\u008dÑàÒ[rNÈ›î «VE‚”J\vÝ!\u0090†" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\ProcessGroupPolicyEx = "L‚MÂá$rý¯z“ú\x11i‡ã)›W?4’²\r¢ÑŒB" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}\DllName cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{728EE579-943C-4519-9EF7-AB56765798ED} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\ = "OθÝ|&\u00a0ëÁ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\ProcessGroupPolicyEx = "ÿ™…?\x1fJhá±\x01ÖÓ»\u0090 ý\x1a2teR|o\"ò\x1dÜÄ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{c6dc5466-785a-11d2-84d0-00c04fb169f7} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{cdeafc3d-948d-49dd-ab12-e578ba4af7aa}\DisplayName = "×ÍaOŒmÜ¢2'ý¸.$·\u008dÂ̓â" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{e437bc1c-aa7d-11d2-a382-00c04f991e27}\ = "|(6J\x12\u0081wi[¾}+\x1d\x7f\x05“ApO¶÷ëP¿%\\‰M" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{FB2CA36D-0B40-4307-821B-A13B252DE56C} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\DisplayName = "R›,h0›\x0f°‡\x1fé“hc¸Ÿ\"\x1cÜyÏg³ó¦k‰Ý" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{6A4C88C6-C502-4f74-8F60-2CB23EDC24E2} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{1A6364EB-776B-4120-ADE1-B63A406A76B5} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}\ProcessGroupPolicy = "\x19é0\neÚj\fÅü–ˆ1Þ*`´&åf]ÂیřÙ:" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}\ProcessGroupPolicy = "\x12\x14Ðy\u008fs¼D\x19½“”*^'Ý›Èý\bÖP«û\b7k\x04" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\DefaultDomainName = "ó…}ªìRDÌ{>’¤r³^x\nYâPÞj\x06 \x16Á\x12¹" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\GenerateGroupPolicy = "Ú" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{4CFB60C1-FAA6-47f1-89AA-0B18730C9FD3} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\DllName = "½\u008dzÞÑ‹+^+\x1eÜÇë’SÓƒ§F\x18\u00ad³Š‡\u00a0†2q" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{cdeafc3d-948d-49dd-ab12-e578ba4af7aa}\DllName = "ì #Ùu&üËP\x1d\x06\x18aDÜìÍs\u0090øK³‚ðh·\x10:" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{FB2CA36D-0B40-4307-821B-A13B252DE56C}\ProcessGroupPolicy = "‡“ýôhX¥\nÜø|\u0090\x1bùê¢ \u009dMÌ|á©u¯’Ùs" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\PreCreateKnownFolders = "\x02Í>?§°‘²·ƒ9\x18ÆvJæ/ÜÜr\u0081¯V\x03G" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}\DisplayName = "ß…mÍF‚iÈû\u008dZ‡•5óûð;8\fÀ…à8\u0090ˆ\x15¾" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{426031c0-0b47-4852-b0ca-ac3d37bfcb39}\ProcessGroupPolicy = " üg¨Á1\x14Iâ\x10†o\a„þ€»\x1a" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{7150F9BF-48AD-4da4-A49C-29EF4A8369BA} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}\DllName = "r\x15Ë\aÜ¡À{‹$8®Ñ\x02.í1ë\x1c›\x19á½+\x05\t\x17\u00ad" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{fbf687e6-f063-4d9f-9f4f-fd9a26acdd5f}\DllName = "=‰I´j“úGÁÊ°\x04ŠS’\x05êÑ\x1aœ\t·£¤ÈƒÀh" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{B587E2B1-4D59-4e7e-AED9-22B9DF11D053} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{F9C77450-3A41-477E-9310-9ACD617BD9E3} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{FB2CA36D-0B40-4307-821B-A13B252DE56C}\DisplayName = "\a\x1d“ij(\x01Ë1y“{¨\aÓ'Yëá\x1f”ªŒ§qS×\x1f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{fbf687e6-f063-4d9f-9f4f-fd9a26acdd5f}\ProcessGroupPolicy = "\x7fhÙ‘ñl¥E¤99^B6Þòg—WøU㣯ÂpjN" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\DefaultUserName = "úh˜àe\x12Wyþ^\x14=\x0eÍÝ\bY˜\u00a0’}¨\x03R+ð[Ž" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}\ = "¿\x10ÄIƒ…2#ÈÒ§IëæÊÎ\x1f'4ÑþPˆ“u„\x16ý" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{4B7C3B0F-E993-4E06-A241-3FBE06943684} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{7933F41E-56F8-41d6-A31C-4148A711EE93} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\GenerateGroupPolicy = "@¼ÃŠ\x05\x12‹`nû_;rIiÍÚðã4¬ÌD\rX\t“\u008d" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{3A0DBA37-F8B2-4356-83DE-3E90BD5C261F} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{6232C319-91AC-4931-9385-E70C2B099F0E} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}\DisplayName = "V\x16^£W¤±aÍ©:Æ~ß4ežwûÀ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}\GenerateGroupPolicy = "ÉÜ3>\x06\x04Šxþw7Ù.áòg\x1ck4®\x1b;)”~`\x1bD" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{8A28E2C5-8D06-49A4-A08C-632DAA493E17}\ExtensionEventSource = "²–/è\x1f\x18¬ô¡s\x18\x1e”rÉ\x1d„‰®Ã·“OÙ\x10¼Œ(" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{cdeafc3d-948d-49dd-ab12-e578ba4af7aa} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{E62688F0-25FD-4c90-BFF5-F508B9D2E31F} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{17D89FEC-5C44-4972-B12D-241CAEF74509} cmd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{25537BA6-77A8-11D2-9B6C-0000F8080861}\EventSources = 202009006f00c5002d001c205500d400c400de00fa00bb004d00c70090009d00320026205c009000f4000b00e20072007f005200f800aa0000000000 cmd.exe -
AutoIT Executable 12 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/5140-810-0x0000000000B00000-0x0000000000C9C000-memory.dmp autoit_exe behavioral2/memory/5812-819-0x0000000000B70000-0x0000000000C64000-memory.dmp autoit_exe behavioral2/memory/5408-840-0x0000000000500000-0x000000000060C000-memory.dmp autoit_exe behavioral2/memory/5064-841-0x0000000000410000-0x0000000000A4D000-memory.dmp autoit_exe behavioral2/memory/1768-844-0x0000000000D90000-0x0000000000E9C000-memory.dmp autoit_exe behavioral2/memory/3268-847-0x0000000001200000-0x000000000130C000-memory.dmp autoit_exe behavioral2/memory/5064-860-0x0000000000410000-0x0000000000A4D000-memory.dmp autoit_exe behavioral2/memory/4928-864-0x0000000000B00000-0x0000000000C0C000-memory.dmp autoit_exe behavioral2/memory/5064-885-0x0000000000410000-0x0000000000A4D000-memory.dmp autoit_exe behavioral2/memory/5064-886-0x0000000000410000-0x0000000000A4D000-memory.dmp autoit_exe behavioral2/memory/2912-889-0x0000000000510000-0x000000000061C000-memory.dmp autoit_exe behavioral2/memory/5064-908-0x0000000000410000-0x0000000000A4D000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 5064 set thread context of 5140 5064 VeryFun (1).exe 164 PID 5064 set thread context of 5812 5064 VeryFun (1).exe 165 PID 5064 set thread context of 5408 5064 VeryFun (1).exe 167 PID 5064 set thread context of 1768 5064 VeryFun (1).exe 168 PID 5064 set thread context of 3268 5064 VeryFun (1).exe 169 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System.ini VeryFun (1).exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 4 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh cmd.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh cmd.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh cmd.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4448 5064 WerFault.exe 163 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LoveYou.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LoveYou.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VeryFun (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 2 IoCs
pid Process 5604 taskkill.exe 5052 taskkill.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\SMOOTH_SCROLLING\RegPath = "Ïz\f\x13½ãœþû…dûB•õg:¹\x16á<—”ã¢Ä3\t" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\HTTP\GENABLE\HelpID = "!ª\bõkª\"Fü\x0e¸¼ãòÀs\"é‰\x17ßšukž:î\x1b" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\SCRIPT_ERROR_CACHE\RegPoliciesPath = "?ñÅ:–ƒe‰MµÆK&\x06—kö4¬\x05·;ƒÂâ;ø'" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Transitions\PageForward = "b\x1c<iÞ½\x04C‰¾ïOÍx¿JðÍçã¢5q\u00adÞ`·Ã" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\CACHE_PAGES\HelpID = "¸Ç\x19ÿ\x06¢³PvÎWmTðìí\u009d½Ù\x18Ø\x7ff¸¾5ö{" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\SCRIPT_ERROR_CACHE\ValueName = "–nËÅ‘šàCU;ÃŒ÷Žœ7y¸EÎ\x10â+é°*|~" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\ULINKS\NEVER\HelpID = "¹<²\x19Ù£f(dx»×Øus\x1f\x1a\x02,:˜ÍêÑóªfç" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\TLS1.0\HelpID = "îTr\x0eQ#¬3R·\x19ó\x05Ç\a,q?\u0090\u008dñE¤nùçˆl" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\HTTP\HTTP2ENABLE\OSVersion = ">ªñ\x0eê\u00ad\x10ž\x11ížyQ¨î#Š,]PÐ\x7fö³>I\x01^" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\MULTIMEDIA\SOUNDS\DefaultValue = "t›¸äùèAÙ?TByQ\x1bF´äÿÀ_€E\x05ù¬íÂ\x12" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\UnattendBackup\ActiveSetup\UserAgent\UserAgent = "B\x10»Ì\a§µî<}\n\rBÌ\x19Ù8Uìƒ\x11\aèw¿1`t" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\Icon = "\x13Èy44¦€b\x10Âåƒt0‘‡R\vûÁˆ?\u0081½´Ê\x10\\" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{F5BEA1B9-FEF6-4093-846D-753C42A1B00A}\MasterCLSID = "–ïx2ˆ0Ã\x11%ùo`)n×\x11SÀï-–éc\x1f:B\x19\b" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\NSCSINGLEEXPAND\Type = "#{fB¥¥$zÕ\u0090žgõ8aÇ‘™Â\x19’T…ì?ýU{" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\USE_THEMES\RegPoliciesPath = "æx@ÁŠ´%®ªúÉh·Ûºõ=îkxnÁ‡jF£¡#" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\INTERNATIONAL\IDN_INFOBAR\ValueName = "\x11\x02£®ês\x0e\x13ÿ\x15|Æy\u0081ç!m\x17öGA¨[¯‡}æÁ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{00020820-0000-0000-c000-000000000046} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{57F02779-3D88-4958-8AD3-83C12D86ADC7}\Version = "\n·\u009d&Æ‘\x02Œ›ZWÝž£õwîþåyÙ«–’K\x11\x7fï" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{7778AA60-698A-41D9-9BF0-7AB41045AA7F}\CompatibilityFlags = "n®á\tΤ\x0få¼d1Gör\x06\u00adnk¹Ò‹>T·PŠs›" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{C1D79200-7718-4656-A7B2-F23046E264E7}\FWLink = "/Öª¶9÷;ÕB\"n^ìæIß`´DpÂÓ7\rbý“ž" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\TEXTSIZE\RegPath = "ž\x05CdYúw´þ5c\u008fèL¨‚1\x10Á“\x12Cì\x12CÙ\x03â" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\JAVA_VM\LOGGING\RegPoliciesPath = "cqTNÆÒ\x14Æ3KŠ\u008d\x05.–Ž‡Ê4÷„Û-\u00a0w\x15ã»" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\EdgeDebugActivation\ = "DXáÈV\x10¯Øríwà©óˆ*ÿĉ–å‚(öéq·\x1e" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{9030D464-4C02-4ABF-8ECC-5164760863C6} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{EAEE5C74-6D0D-4ACA-9232-0DA4A7B866BA}\FWLink = "}[,gíË¥.\x1d/1ÀY\x16\x18¸‚ï0\x0fýh¡\x14Þ'Î\x1f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\INTERNATIONAL\Text = "ß\u00ad&\x02'3´iùZ\ayWÿiŽ÷‰d^¡c;¾Õ@ûÑ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ = "\x13" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\SCRIPT_ERROR_CACHE cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{9030D464-4C02-4ABF-8ECC-5164760863C6}\CompatibilityFlags = "\x15gtÍϘ$Ðzë,‰)Ö†â\v}Îb3¿ïÁ\u008f\u00adnÝ" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{C94158E1-6151-4442-ABE6-FD53D6534CCB}\FWLink = "u3ñ\x06D\x19\u009d5K\u00adw´J\"\x1fw·wGrê=-™˜š$\x17" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{41B23C28-488E-4E5C-ACE2-BB0BBABE99E8} cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\PHISHINGFILTER cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\INTERNATIONAL\IDN\ValueName = "=Ô±%\x1cy™!G‹5QãÁªþr—ð뵨¶\r{\x1cY\\" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{9da1d2cb-796d-4bec-bbaa-0aa9ccd80e15}\AppPath = "ðô†Y“£¬ã³ˆ^YEÑ\x1b”÷«&‰„º<\x02}ïƒÛ" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\BLOCKMIXEDIMAGES cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{31CF9EBE-5755-4A1D-AC25-2834D952D9B4}\FWLink = "»>.Œ\x11Ðð¬æ\a\a®(¦+nÐј\x0f\u008f¥.tÀšâ~" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Capabilities\Roaming\FullScreenAllowSites\RegistryRoot = "²ˆeë\x14ÿ÷-õw-yÿÔO\u00a0\x01¹\x10‚{\x1a\x13{…\x10\x7f" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{AF949550-9094-4807-95EC-D1C317803333} cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoURL = "£º{?\u00adu\u008f\x02½\a-ö=Ø,çiúŽE}H¿½JM\u009d?" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\PLAYSOUNDS\ValueName = "Ü#ô)\t0\x1b]‡Ô¥YÒÅ\n\a¹\x05^•Sô‡\x1e«k°R" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{BF09613A-4564-4936-B6BB-B23B1D3D4FD7}\FWLink = "\x04K\u00a0¡“®„èsóøi¤#ÝI©’\x1dŽ¥DîaþE–\u008f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Delete_Temp_Files_On_Exit = "m¯\x11\\|ÖríÿR9ÿ‰&ñ@H)‰\x0f–¯+Þì3p\t" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "\x19Ÿ,V\\*\x05òö-¤—³íû“\x1d·Øf5¸\x10ÈO\t\x1cZ" cmd.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\TypedURLs cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AboutURLs cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\CTRLTABMRU\RegPath = "|“8-½Þð˜>d¯¡°Dé{!®›*Tœï–~Ix„" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\INTERNATIONAL\IDN cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\INTERNATIONAL\IDN_INTRANET\Text = "aýL\x19\x01Žtøœ8\tA6¾&¡\"€q\u00a0µ\ac$\u009dN»Ó" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\MULTIMEDIA\ALTERNATIVECODEC\Type = "ð´g\bð\x1czŽ5f2«q\"\x15œþ»³Äf.zÿ\x04½¤¹" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\TEXTSIZE\ValueName = "æ”\u0090›\u009d€ê\x19GãÄYYÔ‰\x19ác`k]´/Y&6?¨" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\SYNC_SETTINGS\HelpID = "n±²úž´Á\b{\x14Ì#´\u0090Wá•\x1an×Ñû‰ì‰A¿\x0f" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\BlockType = "ãj\t˜Ôz\u008fˆ¶\u008dÒëH\x7f\x192\u00a0þ-\x1eqD\x14KÈW§%" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{4A5BE5EE-CFAD-11D9-8FAD-0007E9AA247E}\BlockType = "—–ºÚI‰‘~+\x1bn\x02\t=ªÅ„*`&é\x14Îq.;’/" cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "†sd8]" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\BROWSE\ACTIVITIES\RegPoliciesPath = "FYž\x13—\x05\x05lÈì^Ò}\n€¢ÓnI›?\u00ad\x10ÜŽÊ×Y" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856}\CompatibilityFlags = "°.\x16ÿ8•¦æº4ªº‚¼\x05€€äªßÑ\a¬ì_ÓT*" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{f5d04f46-b4b2-4202-a191-f780421b4200} cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback = "\vA@ó'0\x10a®N½[\"r›ÙÁ6zík\x1fX˜É5>\x1e" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{BDEA95CF-F0E6-41E0-BD3D-B00F39A4E939}\CompatibilityFlags = "x(Ðóý/ä¢u\rŠÓmn‰\f±aõí\rÑ*è@C*d" cmd.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\International\Scripts\37 cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Show_URLinStatusBar = "§&\x06Nt3¡9}½èHJ»¹u‚aÉɸøÕXâV)²" cmd.exe -
Modifies Internet Explorer start page 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "ä`fn.Ù\x12Xy\u008dmÎùŸJÎn¬u\x1e!«i–\r‰®\x18" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Start Page = "‘gê\x12J•ÛIçù" cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-786284298-625481688-3210388970-1000\{45DC6EF2-BAC6-417A-B7E7-62AEB4A843DB} msedge.exe -
NTFS ADS 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 378219.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 530991.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 107281.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 560958.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 577960.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 700323.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 261411.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 364 msedge.exe 364 msedge.exe 1736 msedge.exe 1736 msedge.exe 2832 identity_helper.exe 2832 identity_helper.exe 5776 msedge.exe 5776 msedge.exe 5408 msedge.exe 5408 msedge.exe 5432 msedge.exe 5432 msedge.exe 5432 msedge.exe 5432 msedge.exe 3460 msedge.exe 3460 msedge.exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe 5064 VeryFun (1).exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5408 cmd.exe 1768 cmd.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
pid Process 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5064 VeryFun (1).exe Token: 33 5680 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5680 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe -
Suspicious use of SendNotifyMessage 53 IoCs
pid Process 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe 5812 cmd.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1640 dl2.exe 744 dl2.exe 5064 VeryFun (1).exe 5140 cmd.exe 5812 cmd.exe 5408 cmd.exe 1768 cmd.exe 3268 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1736 wrote to memory of 2308 1736 msedge.exe 91 PID 1736 wrote to memory of 2308 1736 msedge.exe 91 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 4728 1736 msedge.exe 92 PID 1736 wrote to memory of 364 1736 msedge.exe 93 PID 1736 wrote to memory of 364 1736 msedge.exe 93 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 PID 1736 wrote to memory of 2184 1736 msedge.exe 94 -
System policy modification 1 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Servicing cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Servicing\CountryCode = "\u0081ªö¬Ý\x7fdL9P$—/{Û‚ò£`FS\x05—ü¼šÿ\b" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "ßî“\x1e´<b˜ë\fUôa¼G×Ã}~^ñÿ\x18t\x1e²„¯" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\UIPI cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "L\\¢ñ‚¯‚ž~Ù1\x1d'õ΢\x13ƒˆ³\x1dËs3\u008d\f¯o" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\UIPI\ = "ÌPnvïKä\x04A\r4|'¨4Ÿû‰œ/Çl\u00a0þSÊÖ\x1c" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\SettingsPageVisibility = "Épîl¶\x1c¿YÔ†+˜->\r(\ny°ð·½}J" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "Xci¥Ÿ\x1f_30¢ÖøX¯¯ÿ%¾÷–e\x06Äéyf\"Ý" cmd.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4372 attrib.exe 4832 attrib.exe
Processes
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\dl2.exe"C:\Users\Admin\AppData\Local\Temp\dl2.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default2⤵
- BazarBackdoor
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcca7846f8,0x7ffcca784708,0x7ffcca7847183⤵PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:23⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:83⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:13⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:13⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4168 /prefetch:13⤵PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:13⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:83⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:13⤵PID:848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4228 /prefetch:13⤵PID:5372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1992 /prefetch:13⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:13⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5040 /prefetch:83⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5048 /prefetch:83⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:13⤵PID:3696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4312 /prefetch:13⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:13⤵PID:5936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3600 /prefetch:83⤵PID:6016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:13⤵PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6596 /prefetch:83⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6716 /prefetch:13⤵PID:5284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:13⤵PID:5648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4156 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5408
-
-
C:\Users\Admin\Downloads\LoveYou.exe"C:\Users\Admin\Downloads\LoveYou.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Users\Admin\Downloads\LoveYou.exe"C:\Users\Admin\Downloads\LoveYou.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:13⤵PID:5892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:13⤵PID:848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:13⤵PID:1560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:13⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6772 /prefetch:13⤵PID:5508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3644 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1152 /prefetch:13⤵PID:448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:13⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6204 /prefetch:83⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5884 /prefetch:83⤵PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7040 /prefetch:83⤵PID:848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6232 /prefetch:83⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7136 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1152 /prefetch:13⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1788 /prefetch:83⤵PID:5304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1424 /prefetch:13⤵PID:6040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4964 /prefetch:83⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7032 /prefetch:83⤵PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6184 /prefetch:83⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3456 /prefetch:83⤵PID:1372
-
-
C:\Users\Admin\Downloads\PCToaster (1).exe"C:\Users\Admin\Downloads\PCToaster (1).exe"3⤵PID:2204
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\PCToaster (1).exe"4⤵PID:5756
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Downloads\scr.txt5⤵
- Views/modifies file attributes
PID:4372
-
-
C:\Windows\SYSTEM32\diskpart.exediskpart /s C:\Users\Admin\Downloads\scr.txt5⤵PID:1684
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /f V:\Boot /r5⤵
- Modifies file permissions
PID:4724
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /f V:\Recovery /r5⤵
- Modifies file permissions
PID:1404
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /im lsass.exe /f5⤵
- Kills process with taskkill
PID:5052
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol A: /d5⤵PID:5076
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol B: /d5⤵PID:5320
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol D: /d5⤵PID:5144
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol E: /d5⤵PID:5812
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol F: /d5⤵PID:5464
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol G: /d5⤵PID:5004
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol H: /d5⤵PID:2596
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol I: /d5⤵PID:4876
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol J: /d5⤵PID:2508
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol K: /d5⤵PID:5168
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol L: /d5⤵PID:1468
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol M: /d5⤵PID:4400
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol N: /d5⤵PID:2876
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol O: /d5⤵PID:3972
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol P: /d5⤵PID:4348
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Q: /d5⤵PID:860
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol R: /d5⤵PID:632
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol S: /d5⤵PID:5432
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol T: /d5⤵PID:372
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol U: /d5⤵PID:3096
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol V: /d5⤵PID:2292
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol W: /d5⤵PID:5424
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol X: /d5⤵PID:4072
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Y: /d5⤵PID:5128
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Z: /d5⤵PID:712
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol C: /d5⤵PID:748
-
-
-
-
C:\Users\Admin\Downloads\PCToaster (1).exe"C:\Users\Admin\Downloads\PCToaster (1).exe"3⤵PID:1884
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\PCToaster (1).exe"4⤵PID:5488
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Downloads\scr.txt5⤵
- Views/modifies file attributes
PID:4832
-
-
C:\Windows\SYSTEM32\diskpart.exediskpart /s C:\Users\Admin\Downloads\scr.txt5⤵PID:220
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /f V:\Boot /r5⤵
- Modifies file permissions
PID:2980
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /f V:\Recovery /r5⤵
- Modifies file permissions
PID:2416
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /im lsass.exe /f5⤵
- Kills process with taskkill
PID:5604
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol A: /d5⤵PID:5792
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol B: /d5⤵PID:4308
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol D: /d5⤵PID:6024
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol E: /d5⤵PID:5456
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol F: /d5⤵PID:1372
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol G: /d5⤵PID:1296
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol H: /d5⤵PID:4104
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol I: /d5⤵PID:1884
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol J: /d5⤵PID:876
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol K: /d5⤵PID:4780
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol L: /d5⤵PID:2040
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol M: /d5⤵PID:4476
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol N: /d5⤵PID:4116
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol O: /d5⤵PID:2228
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol P: /d5⤵PID:5192
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Q: /d5⤵PID:4660
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol R: /d5⤵PID:2188
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol S: /d5⤵PID:3892
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol T: /d5⤵PID:1720
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol U: /d5⤵PID:6068
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol V: /d5⤵PID:3380
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol W: /d5⤵PID:4144
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol X: /d5⤵PID:800
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Y: /d5⤵PID:3508
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Z: /d5⤵PID:4764
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol C: /d5⤵PID:5304
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:13⤵PID:5948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6968 /prefetch:83⤵PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6124 /prefetch:83⤵PID:2964
-
-
C:\Users\Admin\Downloads\FlashKiller.exe"C:\Users\Admin\Downloads\FlashKiller.exe"3⤵PID:5960
-
-
C:\Users\Admin\Downloads\FlashKiller.exe"C:\Users\Admin\Downloads\FlashKiller.exe"3⤵PID:5480
-
-
C:\Users\Admin\Downloads\FlashKiller.exe"C:\Users\Admin\Downloads\FlashKiller.exe"3⤵PID:4248
-
-
C:\Users\Admin\Downloads\FlashKiller.exe"C:\Users\Admin\Downloads\FlashKiller.exe"3⤵PID:5820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7744 /prefetch:13⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5288 /prefetch:83⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,880259936792737783,17072585037633401478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7996 /prefetch:83⤵PID:2676
-
-
C:\Users\Admin\Downloads\DesktopPuzzle.exe"C:\Users\Admin\Downloads\DesktopPuzzle.exe"3⤵PID:6028
-
-
C:\Users\Admin\Downloads\DesktopPuzzle.exe"C:\Users\Admin\Downloads\DesktopPuzzle.exe"3⤵PID:4856
-
-
-
C:\Users\Admin\Downloads\VeryFun (1).exe"C:\Users\Admin\Downloads\VeryFun (1).exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Modifies WinLogon for persistence
- Boot or Logon Autostart Execution: Active Setup
- Manipulates Digital Signatures
- Checks whether UAC is enabled
- Installs/modifies Browser Helper Object
- Modifies WinLogon
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5812
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1768
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4928
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 744243⤵
- Program crash
PID:4448
-
-
-
C:\Users\Admin\Downloads\Zika.exe"C:\Users\Admin\Downloads\Zika.exe"2⤵PID:5400
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3272
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3248
-
C:\Users\Admin\AppData\Local\Temp\dl2.exeC:\Users\Admin\AppData\Local\Temp\dl2.exe {493A864E-43AF-47C8-85B2-77309CBD5DC6}1⤵
- Suspicious use of SetWindowsHookEx
PID:744
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3644
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x33c 0x1501⤵
- Suspicious use of AdjustPrivilegeToken
PID:5680
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Browser Extensions
1Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Defense Evasion
File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Modify Registry
8Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5bebbe177a66c5610d60501f8889230c2
SHA1bea17c224532139bf1a5cb731189d6d30b1e41a8
SHA256bd7470deae1ef54e430c2d94f2fdcfbe2e7f77d0f631ac2cca334cb4434b1f9e
SHA512f05256e47e13dc93a62ee6e0d9a05f18da41c28d76892ce03e97ce8a07dfa0d3d8dacc8e47f081fe43aee771e6c7c7a9bb1b34febdce920778dd510b8fa9c19e
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
Filesize
411KB
MD504251a49a240dbf60975ac262fc6aeb7
SHA1e211ca63af2ab85ffab1e5fbbdf28a4ef8f77de0
SHA25685a58aa96dccd94316a34608ba996656a22c8158d5156b6e454d9d69e6ff38c3
SHA5123422a231e1dadb68d3567a99d46791392ecf5883fd3bbc2cae19a595364dac46e4b2712db70b61b488937d906413d39411554034ffd3058389700a93c17568d2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5bb195b30e5b3ac6a415e72c811ad3ac7
SHA1a4f9f59f077266c615b52ea63e5166b075e5bf1d
SHA25673d534deb90e0ff4455c298f2d5a438cfcdc06beda035fa73daaaada273ab6c1
SHA512e9c91dbbbfcbaa5beaf97b0daa6ecee5ee30cfd0dfb6df2d122c7ffbd1b0ad5127b0c3d2e89836fee2bc92837004be101f8e4abb26fc35c6e5285de44077da11
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD55d8f965ea71d61833d37ee8894a78258
SHA1b18ce1466a6a1f3172dc16cf26691d8819d383b5
SHA2564c2cb4b37949d8412d3202db3f57adc7c4ea8bfa096fbe563b1979b9a39267ad
SHA5129131b5c491183922c58d85d3e9a92572e44d79e6442fd82e876590f7e60b10e075706a860998759d758a943710c73300af1dac8b7d99d23174e9854a4b0acd82
-
Filesize
879B
MD52e4eb4d720774974a0d4efc3d5ae99bf
SHA1197f55a6489052b334e3adf9ecfe1429739dab00
SHA2566c606f3b28a27000d0e5b7b1e6a1606c49a02f5e0e65c7e9b94b99f8ae9888d2
SHA5124791deeb645851c95caa10c7d2b24a239855ffc938f0860f95c226d316a723b0006c320bdb6d6393ea1e58a5a6c3e10b0a51a2c4cf5072f7a2fe1acb4997a378
-
Filesize
879B
MD56e8f040240c81b395ce66aaf9c318a97
SHA15a0ee26027f882843bfda20ae7cbbf98f97dce41
SHA2567a8f0f884a5e3e99588e11028637a1537da106a44077724b64d7551e01a8fe8d
SHA5122bdec92920c47c4e47c580710f6a4dff2068ad15569e6da157aeeee783d5b6d8dd4c8b3c44c6d57ff3b4b4ca5aa2645e9567d5af4a5e87247deb46f72bc9060a
-
Filesize
3KB
MD5a904ddd0e5796000968dd2223de3ddb3
SHA1e263a687b2f7a13bddc32a066aa18228e08b9b97
SHA256003f86458878ab2826bb07e626c1670547ab5b9d8a204ef40337724b40831eae
SHA512201c9b4d4078f7ff2fd7e16a71e3f32ee747682870fb8fb65cc9c57b953fd99cdf4db000a6f626aaf8a9bf42b5f447103db3d316b24ddf52a16182ad8945ba5f
-
Filesize
6KB
MD5e23d3de65035c82918b36833d06224c0
SHA1a415228b896435a33c4f2b2543c14d80c54a6a6e
SHA25659fb2965d756a8dcc5b2f6905e51b360f55ebbe7c2f97f0f606d60624fe69676
SHA512b8a6ae7390090df13b8cbd629aaee5eb1687f3dcd42121ad5dc2d882704d3d5f99847df50688002dd3ec4c7ed5fa06c584295fd40658e22971537473186a5c2b
-
Filesize
6KB
MD5baa9c780f88c4ab42622d434113c53fe
SHA1f671b5f0c1753379a25dab82b348cb8803b6dbbd
SHA25607dea5bd86492b6dedb261edcd775a0993576bcd40642fdfa565d42709416357
SHA512de5b0ba7de7a6c3f3c673b0983bc65eaefec839d4b1b648dfe69a6b1200ef5dfdccf13aeef1d2af2f710cafce3679de8b2b9baa6f9f55ca134ccc6737dfdb446
-
Filesize
7KB
MD5ec007b8247e653a0f89c43f74e958044
SHA11f7c5d9ce39f28f89792b76671dfd8e14e778e61
SHA2563065b1d32a84cd98051eba4ae5a58192a4fe44020cf1a0026322ce45863f2427
SHA51202d79cff78d998a7a3614a3873d8a8ddfc8fd930487f1a554c97a32667b7f7ccc8cfed2a53e57fba2e013a4e9cab29b2ffa059d43e094f30a64a8e99eb49230e
-
Filesize
8KB
MD5ce6563cbe2ff6e4a87b4eb3b3b74d35a
SHA16ea411431106ae3f757561a80bedcf764c692ca6
SHA2566b321dec1319c663c4ee817075591c90707dd7de224a9f36ff1d4e69f8410f4e
SHA5127b235c007f283f46bf0519fc01194835d5a94369577962f3706a49c080767344615d6a3b39464af471ee08a60c3c4d14c249e5f5522304cd919e5306c59ecc37
-
Filesize
6KB
MD5dccfdb117d5cf0dce9c4498550ca80a0
SHA1f2305a694752a02982274473b70e8e4f279843f6
SHA256954ef66c65f0ff50e08cd650402f2afeb0693122133d3cbd6d233c54e5d0bf2b
SHA512c2f92583f88e2a44f0ef27b59d591a6a2cb479511af5dd93c41f0c91d819b894d29bf46bf3b103ce17418bbb233a04cc0ca702ad4a78a52a3babe81fa4eb51f8
-
Filesize
7KB
MD5bad3a30b0508c63ace50569e1f69f70f
SHA12f90d6e7cf2af73b5496b263c5b423c0a4270428
SHA256d6daabe4932c9f8289f4688325a32b446b2a89dd936f8e9e5505a8cbe80a34fc
SHA512d3b1fce268594ede09580ec5760935a98d0b5f11cb098e60909c9da3ae5221556184b00fbdc46c807f95ae6f3f50a4469564ab7eec67c4e4fca42842febf415d
-
Filesize
8KB
MD52b361b0d58957f55d8c1320fd9452c44
SHA1a84c32bf061fa0056ccf41155a56b33ebd6bcbe0
SHA2560c0ad9aefad4e6575f97ce2fa13697d8e930348b5fd2634a56752b6161154eb1
SHA512101dc709bba47c1c27cfa432f2561647a69546d45416c579f9d40f7ee81dea64c7a02ac1e43b8913fb9460c6df1bc73f363f7182564b9f01dac6fb0c2b5d1e5f
-
Filesize
2KB
MD5bc952c58705eaab2d68a222a33be3a93
SHA161aebb9c56593c5a89d3ca8c50db80aaf3a59504
SHA2566dde35d7a40ccdcbbb7d80562626f59e7c9c010db8fe052d31e09c8f296b754e
SHA5121c4a8dd66a62b31a1ffcdc1792f43faf200f535fdd828871b76b938c5a0066072a25816aac6577338a9946815763641938fd49022e018d0aba47e49b6692d30b
-
Filesize
1KB
MD5e6bb59d42380cb7ec934b2aaed68baaa
SHA11fe17b155d44b6f7a2c34a9ce694bd04451e1e2d
SHA256ef544ae02753c788769017bd8713dc3033d7180700ecf5e665f7005eb2f8596c
SHA512e2137b1bffa4a4e5d7d104a9add2cffe7516de0db5ddd15573700911e2626bef1b41373a00207f83f66bba2b562ffa6b244cf76eadb9c0d2693f98246c9cdf0b
-
Filesize
1KB
MD56550d8504e4027b68eeec97ad27277c2
SHA1744af5c49e4ec5eda44e63ef248acb7147bfa32f
SHA256074b05099b76e7b7e626ce0c57fb1914f589e4fe7e0b570427ae0909551a7f5f
SHA512b725d4df44527fb929305612ceea964e2890ae36cc308811f9dfff80576f3789453a4941cc399a4dc47a5880ec6268c823879c7f9c2f7e912c6bb4a959611c49
-
Filesize
1KB
MD54993c965f62ec6ad3cafa9fad6e34ef1
SHA17f8eaacf1e55125cb6f5770e55fb9a510e64ecad
SHA256f01372f590496b966095b6c7fba4e7d968eddf5d45cbb829600d5db4f26c97b0
SHA51283d9f6700c89957af9b5720a804f9288d0dd81a27410c35797940a34cecf8ae9b357202829063d7ef7de6dc1ca96acfaa57e186749871eca393413cb8a32568d
-
Filesize
2KB
MD561c721c83a8e98ad1a86aab59c5c4223
SHA1f6da55f97ead5ec74d11234eb046e8cec7957970
SHA256b16cb51643d9238ded82e14e5a69e69f2f92a04e1cadf498b4de7a61275c9d33
SHA512eacb61e7db2f2f61ebb4feb646fb02b6f365cd13479bc9ade58ddebd765ed416cade0303e794f14f83957bdecaa1d2f95888b00ed79c5d33f47ebec740a7beb1
-
Filesize
2KB
MD57a7d86433a1d683b7c50a24f33e1c1ca
SHA152a79816ca23bfb4352b25a144dd0dbdf7fe7bc3
SHA256f0543b7fb4b8cf93d7cb4a86ac4015e77f63111bef120fdb60c62475375966ef
SHA5127fe3e7a15caddecc8b936847e1b36ae7809ecaf47309040258238db568b02205d23bda213e2c137ffd88a6a2e808e53cfdf55909b42229df657482c47757b122
-
Filesize
2KB
MD50a6d1a4f42a69ce9ae61914ef9fbe1dc
SHA1e787c52e1e0eb078a3ba9a62f74b50c4d0ec35c5
SHA25624e64f246ba327a26b408f7ba11ef22ae3201741659f3bba01d84e9efdc825e4
SHA5126a3191e222e9188d720f45df6504006da9f0c13f13fead523cb7a87e80fcdada70d2011d254e0c1d8d4184473cdbdeecced4139cb94955f568e38598359577e2
-
Filesize
2KB
MD59e86a74a402af3655fa3cf18f4667fb3
SHA1cc2c1b78f4cc22af98b8b2a37bdaa241d623f1a2
SHA256737e686e948ba83338a6ed9c6922d5f16f292789581a5fbc283a71bd2d478746
SHA512c2a7fa13f6ee144c7c4bb18f2bcd4ce4ab75cccfa161cdf3daa9b36ab4ee000eda7050a5da40db454f0b2b3f060ff3920cc1fcbcbd90435e7726da1828d953ed
-
Filesize
2KB
MD58a36717de93eb863637c529669b46e97
SHA1afe0d22be547d199649daa30b9310743976cbc57
SHA256e2308217656c78778e620a1386550c7c8dd3735a35a342b60884222c04b946e3
SHA51286843bda455aa1690be510171c7d7edb27b1b564e7d04831d1c167ca73a8a6e8960993e3a3c1b5944e0603b1401494d62d23396f1352c4addbd9eb99e1b04081
-
Filesize
2KB
MD51c2bfb00eb63b72214811493d91117c3
SHA175d87f9c1d4c93d21a77bfd2940eda89da8f9dfa
SHA25642d855bcce4cacfd28c8ee20952da6e02e2eaf6566fd881a8c0ba38c99b0db18
SHA512c7b9823c467f605de43c9a1cce9196055a075d2a96f4212da27e992ebb7e8742497ee8a41fbb177e7f42d71ee00a819f6548144d07de50590184701738df01b6
-
Filesize
2KB
MD53417d34f55964062a214b2100ba22ba8
SHA13faa37c6f0ae0c450274fb387f54503151c2c58d
SHA256ba09ebef8a260a6943669f223e2aee91c76c5105b3e28a7bee3f8ccc513aa0f3
SHA512da0dfefde028a2fd9921c7e1a8b5a45e053c8159a70b8863d5362b587d1dd145c6710b73ab550256aee0c3651b6076e7ae590e9f5a3dabb7db0b619ef4639d2e
-
Filesize
2KB
MD5a2131177b0b0895c7980153ec73c6638
SHA1f8111ec65c5aff54d0645c12f206e8ecb686c4bd
SHA256f1dff2368830f66fc4956235b92dae655db021401cead17ef8676a8fad20db45
SHA51202021354bdeddedef74bac454dd117ee53841512e063858071f0a1069d9c2dfecd5342ece7e19c89e72218a5b1efaa4d4603304e90e790155448a8e7728f3e6e
-
Filesize
1KB
MD5957de24d524041226ac6e350aa72de7e
SHA19e9da63100c19d7cbe10015e60e6a46f8ea179ea
SHA2560342640222de2671761dc8f314549a299bc5bcb36ad9f39e56a7e85511c6a839
SHA5128b0ea29cd4d1e71bbf80b7799c95c87d323ba2a8a508b6497598d6bc854bce24133df415e5f8177ce4529de4143e2ef92f473ceae52e632879dc9797ddd2a452
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5600fafb159381a397c12b2d75ea976e5
SHA1debe757f9a41c8a921d035c711cd35d4d8708325
SHA256fb733c6d4f29555d1903709119b9443028c0c539834bfaff22af019d3394e64c
SHA5129e495271d61f1dbf14b52508cee7b22769b02ba02a7924aec0ea2e9f72a427af5ac34fe363de078512d57b37da54f84fb85670b0bac3d0d2dbab0c2fe96a4fc8
-
Filesize
11KB
MD50d52dbd0cfcc2452cea3ff0765cefce1
SHA1a0f206e941fd95291240ff4151cb4db958f6f500
SHA256bb0e34bcb879ac9fe49f309a714a9150b2b2747e20c332e30cd3cfe9167faf63
SHA512df5cb40258ad5f0ce596ecf6da0ef6eedc97efc8606e6508ba2b61ca16e1171f2283489d6be7f3fcba801fd7cbfe6f3cc244f11d3491072c90e33bd48e986c6b
-
Filesize
12KB
MD5d86378e70ed64d41a92ee5c27c589a78
SHA1a4095af5de936a17527e89e9c308df3a1b895929
SHA2563678f1156d356e8da991dacef1b7a6c3c5be541c86e76ba24f6a8c5918630231
SHA512afc22add99f34017c8518d63e37ee748f8f1f1db99b975cc17054cb95f5d9a71036fcbedba1bd55b52216329ec6fe3be047447b7dcb38fee606f1d8256112642
-
Filesize
12KB
MD59f05cd5310bc5d76c308e5b62f9683f2
SHA11beb71d500979143b4d57856f56b38f02656c780
SHA256f513c7e698d3d8ee276b34fac9125036abbe2c5efe88a305cb9607ed797529e5
SHA5124ea8813b9027da8c8407228d03d6a449649fc82e0a9831806e80bd192b5eb71faeedcca1abaf9864e8f2bc3cf0a1631dfd9a6c092d2e6f6954a523bdd633917e
-
Filesize
12KB
MD5fc2533f47fb4e31476744352957da558
SHA1fd945336e61fabdb06ce9540bc7759705423a391
SHA2561ee8455af807cda7bfda13f4c77ee2dfd8201e5ec30046bc5968516af404845e
SHA51281654c1bed65679e16a00bc82f8195120769cfd0b8b8fbc3e385db0255c4f44e90e9386c5a3e17968128a6b100f2cbdfc341f8f1cb048fc7cf21d8d499e1ddf5
-
Filesize
12KB
MD5e77d423dbb8c223142ceaf438b975d7c
SHA1324d4600f653f6add0ab010f9d633de2fca19a0d
SHA256ecfeba8b6f980e9bae859167183ae6f41e839a337831e9fd81820fb1439b4e58
SHA5129648e4a315bb72008b6338ed470a527c97732b6a498801f429d11b4f70c9cc396d675666d6a98c91fb5fadd220c2fde185b7e5b8892c1f44493792dfb8a2b0c5
-
Filesize
4KB
MD5331973644859575a72f7b08ba0447f2a
SHA1869a4f0c48ed46b8fe107c0368d5206bc8b2efb5
SHA256353df4f186c06a626373b0978d15ec6357510fd0d4ac54b63217b37142ab52d3
SHA512402662eb4d47af234b3e5fbba10c6d77bdfdb9ff8ecfdd9d204f0264b64ea97fc3b5c54469f537173a26c72b3733550854749649d649bc0153c8fe3faacc50a1
-
Filesize
22KB
MD531420227141ade98a5a5228bf8e6a97d
SHA119329845635ebbc5c4026e111650d3ef42ab05ac
SHA2561edc8771e2a1a70023fc9ddeb5a6bc950380224b75e8306eb70da8eb80cb5b71
SHA512cbb18a6667b377eb68395cfd8df52b7d93c4554c3b5ab32c70e73b86e3dedb7949122fe8eea9530cd53944b45a1b699380bf1e9e5254af04d8409c594a52c0e7
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
5.6MB
MD540228458ca455d28e33951a2f3844209
SHA186165eb8eb3e99b6efa25426508a323be0e68a44
SHA2561a904494bb7a21512af6013fe65745e7898cdd6fadac8cb58be04e02346ed95f
SHA512da62cc244f9924444c7cb4fdbd46017c65e6130d639f6696f7930d867017c211df8b18601bfdaaee65438cee03977848513d7f08987b9b945f3f05241f55ec39
-
Filesize
239KB
MD52f8f6e90ca211d7ef5f6cf3c995a40e7
SHA1f8940f280c81273b11a20d4bfb43715155f6e122
SHA2561f5a26f24a2bfdd301008f0cc51a6c3762f41b926f974c814f1ecaa4cb28e5e6
SHA5122b38475550edee5519e33bd18fea510ad73345a27c20f6457710498d34e3d0cf05b0f96f32d018e7dc154a6f2232ea7e3145fd0ed5fb498f9e4702a4be1bb9c8
-
Filesize
3.0MB
MD5ef7b3c31bc127e64627edd8b89b2ae54
SHA1310d606ec2f130013cc9d2f38a9cc13a2a34794a
SHA2568b04fda4bee1806587657da6c6147d3e949aa7d11be1eefb8cd6ef0dba76d387
SHA512a11eadf40024faeb2cc111b8feee1b855701b3b3f3c828d2da0ae93880897c70c15a0ee3aeb91874e5829b1100e0abafec020e0bf1e82f2b8235e9cc3d289be5
-
Filesize
45B
MD5ad1869d6f0b2b809394605d3e73eeb74
SHA14bdedd14bfea9f891b98c4cc82c5f82a58df67f6
SHA2567e9cde40095f2a877375cb30fecd4f64cf328e3ab11baed5242f73cbb94bd394
SHA5128fe0f269daf94feaa246a644dbeeda52916855f1d2bfd2c6c876c7c9c80b0ceb7e42caf0b64a70bda9a64d4529b885aaa38998a515d6abbe88ad367e72324136