Analysis
-
max time kernel
838s -
max time network
865s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-08-2024 04:03
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo.git
Resource
win11-20240802-en
Errors
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo.git
Malware Config
Extracted
C:\Users\Admin\Downloads\!Please Read Me!.txt
wannacry
15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
Extracted
C:\Recovery\WindowsRE\README_HOW_TO_UNLOCK.TXT
http://zvnvp2rhe3ljwf2m.onion
Extracted
C:\Users\Admin\Downloads\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4928 bcdedit.exe 2916 bcdedit.exe -
Renames multiple (63) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Downloads MZ/PE file
-
Enables test signing to bypass driver trust controls 1 TTPs 1 IoCs
Allows any signed driver to load without validation against a trusted certificate authority.
pid Process 2916 bcdedit.exe -
Drops startup file 19 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDA1BB.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD8D55.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDB6F1.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDAC1B.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDABD2.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD979C.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD8349.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDB6EA.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDB57D.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDABBB.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDA1D2.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD8D4E.tmp WannaCrypt0r.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\README_HOW_TO_UNLOCK.TXT.WNCRYT WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\README_HOW_TO_UNLOCK.TXT WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDB593.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD8360.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDABF5.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\README_HOW_TO_UNLOCK.TXT.WNCRY WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD97A3.tmp WannaCrypt0r.exe -
Executes dropped EXE 58 IoCs
pid Process 5492 WinNuke.98.exe 5780 Mabezat.exe 2596 WannaCry.exe 3140 !WannaDecryptor!.exe 3372 !WannaDecryptor!.exe 4732 !WannaDecryptor!.exe 5352 !WannaDecryptor!.exe 3184 !WannaDecryptor!.exe 5656 !WannaDecryptor!.exe 3200 Seftad.exe 1524 Rokku.exe 5476 Rensenware.exe 6068 WannaCrypt0r.exe 5444 taskdl.exe 3448 taskse.exe 5016 @[email protected] 5240 taskdl.exe 4544 taskse.exe 5688 @[email protected] 5948 taskdl.exe 4764 taskse.exe 5452 @[email protected] 4876 Floxif.exe 3500 taskdl.exe 3120 taskse.exe 5976 @[email protected] 2224 taskse.exe 5776 @[email protected] 4816 taskdl.exe 3056 taskse.exe 6116 @[email protected] 4960 taskdl.exe 5428 YouAreAnIdiot.exe 5292 taskse.exe 940 @[email protected] 3180 taskdl.exe 5812 Vista.exe 3524 @[email protected] 1560 taskse.exe 5300 taskdl.exe 5536 taskse.exe 3356 @[email protected] 1400 taskdl.exe 4944 @[email protected] 3064 taskse.exe 4644 taskdl.exe 4112 taskse.exe 5844 @[email protected] 1552 taskdl.exe 5416 taskse.exe 1848 @[email protected] 1496 taskdl.exe 1040 Alerta.exe 5924 taskse.exe 6072 @[email protected] 1432 taskdl.exe 904 NETFramework.exe 6088 Setup.exe -
Loads dropped DLL 16 IoCs
pid Process 3776 MsiExec.exe 3776 MsiExec.exe 3776 MsiExec.exe 3776 MsiExec.exe 3776 MsiExec.exe 3776 MsiExec.exe 3776 MsiExec.exe 3776 MsiExec.exe 4876 Floxif.exe 5428 YouAreAnIdiot.exe 5428 YouAreAnIdiot.exe 6088 Setup.exe 6088 Setup.exe 6088 Setup.exe 6088 Setup.exe 6088 Setup.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3952 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000400000002ac05-3211.dat upx behavioral1/memory/1524-3224-0x0000000000400000-0x000000000058D000-memory.dmp upx behavioral1/memory/1524-3393-0x0000000000400000-0x000000000058D000-memory.dmp upx behavioral1/memory/4876-4260-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/4876-4264-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler = "\"C:\\Users\\Admin\\Downloads\\WannaCry.exe\" /r" WannaCry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zthdngla894 = "\"C:\\Users\\Admin\\Downloads\\tasksche.exe\"" reg.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 raw.githubusercontent.com 24 raw.githubusercontent.com 129 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 Seftad.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Sets desktop wallpaper using registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCrypt0r.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\!WannaCryptor!.bmp" !WannaDecryptor!.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\!WannaCryptor!.bmp" !WannaDecryptor!.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll Floxif.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 14 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\WannaCrypt0r.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Floxif.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Vista.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Mabezat.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Rensenware.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Rokku.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\MadMan.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Seftad.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\WinNuke.98.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\NETFramework.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\YouAreAnIdiot.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Alerta.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\WannaCry.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\UIWIX.exe:Zone.Identifier chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4272 4876 WerFault.exe 264 5840 5428 WerFault.exe 297 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Alerta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETFramework.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rokku.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinNuke.98.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Seftad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Floxif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mabezat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] -
Checks SCSI registry key(s) 3 TTPs 36 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 9 IoCs
pid Process 3788 taskkill.exe 5836 taskkill.exe 4460 taskkill.exe 5684 taskkill.exe 1820 taskkill.exe 4704 taskkill.exe 1012 taskkill.exe 728 taskkill.exe 5876 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133686002549456294" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 14002e80922b16d365937a46956b92703aca08af0000 MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\NodeSlot = "3" MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0 MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell chrome.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 chrome.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU chrome.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Documents" MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Documents" MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = 00000000ffffffff MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\MRUListEx = ffffffff MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 chrome.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0 = 60003100000000000259607c10004d594e4f54457e310000480009000400efbe02595d7c0259607c2e000000b29f0200000001000000000000000000000000000000048df6004d00790020004e006f007400650062006f006f006b00000018000000 MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-661032028-162657920-1226909816-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell MsiExec.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 6128 reg.exe -
NTFS ADS 20 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\WannaCrypt0r.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Vista.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Alerta.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\NETFramework.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Walker.com:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\WinNuke.98.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\BabylonToolbar.txt:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Rensenware.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Floxif.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\041bc20ca8ac3161098cbc976e67e3c0f1b672ad36ecbe22fd21cbd53bcaa742:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\MadMan.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Seftad.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Rokku.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\AxInterop.ShockwaveFlashObjects.dll:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Melissa.doc:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\WannaCry.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\BabylonClient12.msi:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Mabezat.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\UIWIX.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\YouAreAnIdiot.exe:Zone.Identifier chrome.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 6020 NOTEPAD.EXE -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3108 WINWORD.EXE 3108 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2308 chrome.exe 2308 chrome.exe 1860 chrome.exe 1860 chrome.exe 1860 chrome.exe 1860 chrome.exe 6056 msedge.exe 6056 msedge.exe 5524 msedge.exe 5524 msedge.exe 3696 identity_helper.exe 3696 identity_helper.exe 4356 msedge.exe 4356 msedge.exe 6088 Setup.exe 6088 Setup.exe 6088 Setup.exe 6088 Setup.exe 6088 Setup.exe 6088 Setup.exe 6088 Setup.exe 6088 Setup.exe 400 explorer.exe 400 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2308 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe Token: SeShutdownPrivilege 2308 chrome.exe Token: SeCreatePagefilePrivilege 2308 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe -
Suspicious use of SendNotifyMessage 46 IoCs
pid Process 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 5524 msedge.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 2308 chrome.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe -
Suspicious use of SetWindowsHookEx 60 IoCs
pid Process 2308 chrome.exe 3108 WINWORD.EXE 3108 WINWORD.EXE 3108 WINWORD.EXE 3108 WINWORD.EXE 3108 WINWORD.EXE 3108 WINWORD.EXE 3108 WINWORD.EXE 3108 WINWORD.EXE 2308 chrome.exe 3776 MsiExec.exe 3140 !WannaDecryptor!.exe 3140 !WannaDecryptor!.exe 3372 !WannaDecryptor!.exe 3372 !WannaDecryptor!.exe 4732 !WannaDecryptor!.exe 4732 !WannaDecryptor!.exe 5352 !WannaDecryptor!.exe 5352 !WannaDecryptor!.exe 3184 !WannaDecryptor!.exe 5656 !WannaDecryptor!.exe 5656 !WannaDecryptor!.exe 2308 chrome.exe 3200 Seftad.exe 5016 @[email protected] 5016 @[email protected] 5688 @[email protected] 5688 @[email protected] 5452 @[email protected] 5976 @[email protected] 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 5552 OpenWith.exe 3436 AcroRd32.exe 3436 AcroRd32.exe 3436 AcroRd32.exe 3436 AcroRd32.exe 5776 @[email protected] 6116 @[email protected] 940 @[email protected] 3524 @[email protected] 3356 @[email protected] 4944 @[email protected] 5844 @[email protected] 1848 @[email protected] 6072 @[email protected] 904 NETFramework.exe 400 explorer.exe 4500 SearchHost.exe 4208 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2308 wrote to memory of 832 2308 chrome.exe 80 PID 2308 wrote to memory of 832 2308 chrome.exe 80 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 1576 2308 chrome.exe 81 PID 2308 wrote to memory of 3484 2308 chrome.exe 82 PID 2308 wrote to memory of 3484 2308 chrome.exe 82 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 PID 2308 wrote to memory of 1764 2308 chrome.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 5368 attrib.exe 1496 attrib.exe 4716 attrib.exe 3812 attrib.exe 3128 attrib.exe 4656 attrib.exe 3012 attrib.exe 968 attrib.exe
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Da2dalus/The-MALWARE-Repo.git1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffaf872cc40,0x7ffaf872cc4c,0x7ffaf872cc582⤵PID:832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1812,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1808 /prefetch:22⤵PID:1576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2028,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2080 /prefetch:32⤵PID:3484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2172,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2396 /prefetch:82⤵PID:1764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3052,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3116 /prefetch:12⤵PID:128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3060,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3140 /prefetch:12⤵PID:4744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4544,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4532 /prefetch:82⤵PID:3048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4876,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5004 /prefetch:82⤵PID:2820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5008,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5140 /prefetch:82⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5172,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5272 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:4536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5060,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5152 /prefetch:82⤵
- NTFS ADS
PID:3356
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\Melissa.doc" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5388,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3084 /prefetch:82⤵
- NTFS ADS
PID:2092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4532,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=740 /prefetch:82⤵PID:5296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5672,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5600 /prefetch:82⤵PID:5304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5160,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5496 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5376
-
-
C:\Users\Admin\Downloads\WinNuke.98.exe"C:\Users\Admin\Downloads\WinNuke.98.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4856,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5648 /prefetch:82⤵PID:5564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5596,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5568 /prefetch:82⤵PID:5572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5040,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5984 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5688
-
-
C:\Users\Admin\Downloads\Mabezat.exe"C:\Users\Admin\Downloads\Mabezat.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5492,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5128 /prefetch:82⤵
- NTFS ADS
PID:5928
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\BabylonToolbar.txt2⤵
- Opens file in notepad (likely ransom note)
PID:6020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4284,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5124 /prefetch:12⤵PID:1644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=4988,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:4424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=4244,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5908 /prefetch:12⤵PID:4476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3224,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3136 /prefetch:82⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=3176,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3128 /prefetch:12⤵PID:5156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5912,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5696 /prefetch:82⤵PID:5544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5644,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5240 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:2556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5184,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3136 /prefetch:82⤵
- NTFS ADS
PID:5848
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\BabylonClient12.msi"2⤵
- Enumerates connected drives
PID:4560
-
-
C:\Users\Admin\Downloads\WannaCry.exe"C:\Users\Admin\Downloads\WannaCry.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
PID:2596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 77771724126909.bat3⤵
- System Location Discovery: System Language Discovery
PID:1444 -
C:\Windows\SysWOW64\cscript.execscript //nologo c.vbs4⤵PID:5116
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe f3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*3⤵
- Kills process with taskkill
PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*3⤵
- Kills process with taskkill
PID:5836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3788
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3372
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b !WannaDecryptor!.exe v3⤵
- System Location Discovery: System Language Discovery
PID:4084 -
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe v4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4732 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵PID:5364
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- System Location Discovery: System Language Discovery
PID:5360
-
-
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5352 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.btcfrog.com/qr/bitcoinPNG.php?address=15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V14⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:5524 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0x9c,0x12c,0x7ffae35e3cb8,0x7ffae35e3cc8,0x7ffae35e3cd85⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1856,2614414715810051228,11641464890499486954,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1864 /prefetch:25⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1856,2614414715810051228,11641464890499486954,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:6056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1856,2614414715810051228,11641464890499486954,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:85⤵PID:2216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1856,2614414715810051228,11641464890499486954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:15⤵PID:4580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1856,2614414715810051228,11641464890499486954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:15⤵PID:5804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1856,2614414715810051228,11641464890499486954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:15⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1856,2614414715810051228,11641464890499486954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:15⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1856,2614414715810051228,11641464890499486954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:15⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1856,2614414715810051228,11641464890499486954,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:3696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1856,2614414715810051228,11641464890499486954,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3932 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:4356
-
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5656
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6264,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6216 /prefetch:82⤵PID:5852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5700,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6100 /prefetch:82⤵PID:5864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6288,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4804 /prefetch:82⤵PID:5912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3192,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6296 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:1280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6460,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6068 /prefetch:82⤵PID:2820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6216,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6220 /prefetch:82⤵PID:3508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6172,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6472 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5872
-
-
C:\Users\Admin\Downloads\Seftad.exe"C:\Users\Admin\Downloads\Seftad.exe"2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6004,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6300 /prefetch:82⤵PID:1788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6272,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6392 /prefetch:82⤵PID:4200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6192,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5352 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:1676
-
-
C:\Users\Admin\Downloads\Rokku.exe"C:\Users\Admin\Downloads\Rokku.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1524 -
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵PID:4208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\services\VSS" /v Start /t REG_DWORD /d 4 /f3⤵PID:5340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:940
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop vss3⤵
- System Location Discovery: System Language Discovery
PID:5400 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vss4⤵
- System Location Discovery: System Language Discovery
PID:1172
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop swprv3⤵
- System Location Discovery: System Language Discovery
PID:3180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swprv4⤵
- System Location Discovery: System Language Discovery
PID:4784
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop srservice3⤵PID:5000
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop srservice4⤵PID:5876
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5548,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6376 /prefetch:82⤵PID:2132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6280,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6156 /prefetch:82⤵PID:5788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4572,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=212 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:2124
-
-
C:\Users\Admin\Downloads\Rensenware.exe"C:\Users\Admin\Downloads\Rensenware.exe"2⤵
- Executes dropped EXE
PID:5476 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8323⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2012
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6160,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5656 /prefetch:82⤵PID:1228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6652,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6664 /prefetch:82⤵PID:492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6696,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6764 /prefetch:82⤵PID:3056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6772,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6816 /prefetch:82⤵PID:1336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6804,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6396 /prefetch:82⤵PID:5556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6952,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6940 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:3620
-
-
C:\Users\Admin\Downloads\WannaCrypt0r.exe"C:\Users\Admin\Downloads\WannaCrypt0r.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Sets desktop wallpaper using registry
PID:6068 -
C:\Windows\SysWOW64\attrib.exeattrib +h .3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4716
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3952
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:5444
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zthdngla894" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f3⤵PID:3384
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zthdngla894" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:6128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 246771724127105.bat3⤵
- System Location Discovery: System Language Discovery
PID:1056 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs4⤵PID:1432
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3812
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs3⤵
- System Location Discovery: System Language Discovery
PID:1980 -
C:\Users\Admin\Downloads\@[email protected]PID:5016
-
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
-
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:5240
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4544
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5688
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5948
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4764
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im Microsoft.Exchange.*3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im MSExchange*3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im sqlserver.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im sqlwriter.exe3⤵
- Kills process with taskkill
PID:5684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im mysqld.exe3⤵
- Kills process with taskkill
PID:728
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3128
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3500
-
-
C:\Users\Admin\Downloads\taskse.exePID:3120
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5976
-
-
C:\Users\Admin\Downloads\taskse.exePID:2224
-
-
C:\Users\Admin\Downloads\@[email protected]PID:5776
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4816
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- Views/modifies file attributes
PID:4656
-
-
C:\Users\Admin\Downloads\taskse.exePID:3056
-
-
C:\Users\Admin\Downloads\@[email protected]PID:6116
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4960
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5292
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:940
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3180
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- Views/modifies file attributes
PID:3012
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1560
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3524
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5300
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5536
-
-
C:\Users\Admin\Downloads\@[email protected]PID:3356
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1400
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:968
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3064
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4944
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:4644
-
-
C:\Users\Admin\Downloads\taskse.exePID:4112
-
-
C:\Users\Admin\Downloads\@[email protected]PID:5844
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1552
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- Views/modifies file attributes
PID:5368
-
-
C:\Users\Admin\Downloads\taskse.exePID:5416
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1848
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1496
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5924
-
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6072
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1432
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1496
-
-
C:\Users\Admin\Downloads\taskse.exePID:1560
-
-
C:\Users\Admin\Downloads\@[email protected]PID:5632
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:1600
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6932,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6260 /prefetch:82⤵PID:5212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6980,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4716 /prefetch:82⤵PID:2536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6988,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6956 /prefetch:82⤵PID:2068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=7004,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6444 /prefetch:82⤵PID:2956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6792,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6996 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:3408
-
-
C:\Users\Admin\Downloads\Floxif.exe"C:\Users\Admin\Downloads\Floxif.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:4876 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 4563⤵
- Program crash
PID:4272
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5288,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2952 /prefetch:82⤵
- NTFS ADS
PID:1692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6428,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6976 /prefetch:82⤵PID:2880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6936,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=7028 /prefetch:82⤵PID:5976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6972,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6776 /prefetch:82⤵PID:1148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5544,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5464 /prefetch:82⤵
- NTFS ADS
PID:5264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6776,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6868 /prefetch:82⤵PID:3696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=7040,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=7012 /prefetch:82⤵PID:904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5640,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6332 /prefetch:82⤵PID:3556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6284,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5676 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5592
-
-
C:\Users\Admin\Downloads\YouAreAnIdiot.exe"C:\Users\Admin\Downloads\YouAreAnIdiot.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5428 -s 14563⤵
- Program crash
PID:5840
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6232,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6968 /prefetch:82⤵PID:2920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6416,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6832 /prefetch:82⤵PID:5892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6960,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6880 /prefetch:82⤵PID:4108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5676,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6592 /prefetch:82⤵PID:5236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6472,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6276 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:4716
-
-
C:\Users\Admin\Downloads\Vista.exe"C:\Users\Admin\Downloads\Vista.exe"2⤵
- Executes dropped EXE
PID:5812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6524,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=7164 /prefetch:82⤵PID:5200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6432,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6352 /prefetch:82⤵PID:5904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6800,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6492 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:2344
-
-
C:\Users\Admin\Downloads\Alerta.exe"C:\Users\Admin\Downloads\Alerta.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6168,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6344 /prefetch:82⤵PID:2440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6492,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6872 /prefetch:82⤵PID:5076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3740,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=976 /prefetch:82⤵PID:352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6268,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6944 /prefetch:82⤵PID:3628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6384,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6608 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:3392
-
-
C:\Users\Admin\Downloads\NETFramework.exe"C:\Users\Admin\Downloads\NETFramework.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:904 -
F:\9ad74efd3af968c6336c2f\Setup.exeF:\9ad74efd3af968c6336c2f\\Setup.exe /x86 /x64 /web3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:6088
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6404,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6176 /prefetch:82⤵PID:5708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4332,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3212 /prefetch:82⤵PID:2296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6984,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6252 /prefetch:82⤵PID:3004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6916,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6380 /prefetch:82⤵PID:728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=7052,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6728 /prefetch:82⤵PID:5800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=7164,i,17577399278241141038,5680367525788548048,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5152 /prefetch:82⤵PID:3656
-
-
C:\Users\Admin\Downloads\Spark.exe"C:\Users\Admin\Downloads\Spark.exe"2⤵PID:3628
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" -set nointegritychecks on3⤵
- Modifies boot configuration data using bcdedit
PID:4928
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" -set testsigning on3⤵
- Modifies boot configuration data using bcdedit
- Enables test signing to bypass driver trust controls
PID:2916
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2548
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5976
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
PID:2032 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A4AA90A03D61A31FF79D88C52F5F03F3 C2⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3776
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2420
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5860
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5244
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe"C:\Users\Admin\Downloads\!WannaDecryptor!.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3184
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\573d4e35b162470797faea95b81e6e0f /t 5308 /p 53521⤵PID:5684
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4876 -ip 48761⤵PID:3584
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5552 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\041bc20ca8ac3161098cbc976e67e3c0f1b672ad36ecbe22fd21cbd53bcaa742"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3436 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵PID:1468
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=237232A6C2472E72DB45943071B82CD1 --mojo-platform-channel-handle=1776 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:5672
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=349EC5B7AB570F27C685AF6AA39AF4D6 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=349EC5B7AB570F27C685AF6AA39AF4D6 --renderer-client-id=2 --mojo-platform-channel-handle=1792 --allow-no-sandbox-job /prefetch:14⤵PID:3592
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=84E7820306ED0F56597BAA11DA3C5E1F --mojo-platform-channel-handle=2348 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:5388
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=09E50E4D5BB47C1E84CD07C108AC6749 --mojo-platform-channel-handle=2348 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:4328
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F5E021FAFAE101BD726E85B5CF4C505D --mojo-platform-channel-handle=2032 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:4808
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5428 -ip 54281⤵PID:5296
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D0 0x00000000000004B41⤵PID:2880
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4548
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:400
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4208
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4500
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
1File Deletion
1Modify Registry
5Pre-OS Boot
1Bootkit
1Subvert Trust Controls
2Code Signing Policy Modification
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
590B
MD5d07735a136d22fcfeb75e3a3c6891a81
SHA1dc4c8b5d5ebbc1678510c486bfa99bdd25cc8f41
SHA2569e36635678ff42314138e57747081ac26cefa7eea12c1652a2c5fbfe808b6ebe
SHA512a0c18a5dc2a586c7378dba977fd60e89688f8bcd9a748b273361926d5f673730495e8d382aac5bca19ba5f99d03dc0d58d1f5b99f7cf4b6e8ada10f85d676307
-
Filesize
1KB
MD5c784d96ca311302c6f2f8f0bee8c725b
SHA1dc68b518ce0eef4f519f9127769e3e3fa8edce46
SHA256a7836550412b0e0963d16d8442b894a1148326b86d119e4d30f1b11956380ef0
SHA512f97891dc3c3f15b9bc3446bc9d5913431f374aa54cced33d2082cf14d173a8178e29a8d9487c2a1ab87d2f6abf37e915f69f45c0d8b747ad3f17970645c35d98
-
Filesize
330B
MD504b892b779d04f3a906fde1a904d98bb
SHA11a0d6cb6f921bc06ba9547a84b872ef61eb7e8a5
SHA256eb22c6ecfd4d7d0fcea5063201ccf5e7313780e007ef47cca01f1369ee0e6be0
SHA512e946aa4ac3ec9e5a178eac6f4c63a98f46bc85bed3efd6a53282d87aa56e53b4c11bb0d1c58c6c670f9f4ad9952b5e7fd1bb310a8bd7b5b04e7c607d1b74238a
-
Filesize
264KB
MD585084adbcf796a9ba54f3e260dab99f8
SHA1e74d7c96875367cc84697d8e6cc8977e1d5c2224
SHA256e63df6406bc292451e1d545ebcdd6b97c43dbf4685b640659efb4e3922ec5ab8
SHA5124f1c04e52651b1310e49b18993bda11ca55deeb21cc3a7c714a6a81efb653a00c3090d426256acda874f2d2c8173243db40ec90b532c68a003b2e07b62f44508
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5b1e8debeb043f560e4670c97602d7b07
SHA1b1e1b693202efdd8c237a4dda1e22c987e6776bf
SHA25673f82ec6a16f1dccf4862a400d4bab7d75c29c5635d20e1d997032241effff05
SHA5122d1898afb5d980aa0e95b7f75c51c00ca3e5c6e9cd65d2f433783893356d60b1c4286bd6a251f2b4c821e37c60aa8733dadb4b75e6440500e1cbc2e0131ba4c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_2E76130AF11138F39D76E0D756C0740A
Filesize727B
MD5b907a09db78a49d74588145fac0e9434
SHA1dcbf966f9e29ae375378fa037723e5185e19bdbb
SHA256a88e2a15b5153e749ad2bfc5ce54d6fbaaca3a100732ba9358db61991937f313
SHA512b9bbe22bb8ab3fa09f93f258b8f6d4d278262645ef3d6c330f692a3c85868a9f4e99f63f33a65f38a939083a518731e4720a0e3e557bc0bf6dfde53442674374
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD508ed999a7753a7cb04ed90191a3445a2
SHA16ecae5f6e1497ecc508a6a8eaa7e8b0cd22fff54
SHA256053aa7bd1175b9f10604acaa24598c960c6ff82fe2781aa98cca3a8c7cc2e663
SHA5123e3984840637e706f81427e678aba9bd1fd3e9c7bb57128d5cce8c20cba07d200ae74ddd634c313d7d11818d50dd3ff72a7c8ca31e9fd831044b9d6a219a9586
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD51e5c956439653e4c825e682e2c6bfce7
SHA1b0b21edc85944c1e0203ae469a1b5aaf5b2ad527
SHA256670f9330d96233eebbe08a607990512426d0ed73991f250475d253c45412eb06
SHA512facd2b3a55f8d2c8193f4e314c91eb2f4417d9d43d133e432e0bae84f5ae3bd58164d67653314b905040cf4cc22e1a6e06e6c7844a53e2e30880293f8c83986a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_2E76130AF11138F39D76E0D756C0740A
Filesize404B
MD54f8b3aca9d7cc928209c995ee2058179
SHA16abdef6490d8607a9d5817e34df0a5cd7af69df6
SHA256dcced9c7656bb8cefed761876a11801a486ed678e6652984371ddb2a62561fcd
SHA5122433237bb5851661ec243ea1d409514fcd5162b0e0dfdbcf68e6393d224acb726883b1af86993e29c4af77666032909d8f20a4ae3574c83ac7cea2285fe5299d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD5a511dc3bfaf1875b5d64322db7be7c94
SHA17ed8d064074226d36982049757aefbf5e25afd94
SHA25673f7851a66d30a62c5c56a8dce832000fe6dda8973a92a47074ae11dd5a89524
SHA51202c37c11d295b7e7aca6675746423a7231769ced73b2bebf88cc57cc8ac79cd86b1f2e3eed8b4f22775829dcb7a0b20d02db191fe8840ecd3e029756d0174648
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
649B
MD5626f8471546034facf8902e5d75dea7f
SHA1ac0e68c52c692ddab8d2db1420b1141ddab95bb9
SHA2562e4fddc039bf58d0ce4b920b37643060f39b5b5aaa57e59c844cb279bdf11a43
SHA512d22e71e56f399fd3d4bb9aa505095f9f457d45c4ae1c04a0b4256976431b2145d4d27d7fca84276e0b6716677056d63a8ab56a50eb01ef7739c0239ee2df0d02
-
Filesize
3KB
MD55c57a126dc5cd1024f0351785b91d150
SHA13724facb2c222ce2e44655c8a0c35117e5593e23
SHA256d46a76c77d12f2d2d27fc4b9e2b637a1b24eee4da0784b48ea1731c43264545c
SHA5128e891980ba24718e9daa745b7e9cfcb6cd4c7e09b396c7574f24d814a52b981570b9ec85ceb808f2182807170707052cb4b137572215593b21e04e6cf53f5fdc
-
Filesize
2KB
MD5360ea0699259c42b54305cbd27789ea4
SHA100f0cf255c10233aa7985df46f328efde3d362a6
SHA2563001506b0f2b9c3a9cce9df72c9c80233e316455b40899cae74e939e16d76708
SHA5123e0d84863b9184158844a13bfa789d9bb6e8cdcb6aeb6730696e50151f2e0baff4d99e5c339409f509d57d8a34f4943ff1c9411ec588593f45a6d9f59bc492bd
-
Filesize
2KB
MD51b82851aa416924786dddb66f0d34f2b
SHA15d74f4448d2470797c4ee24ff1a054c9f0e8b442
SHA25676018336b69d2daa081167aac361e06b599be3151005895c56269a4a2bb17b8f
SHA5120abde3b625d01dc896949a0bfef077e7c87108b5a1ce870b54634622f7155f224bf0c1c5bafb6e94ee6b7f43c488dfcb888b8eb6051be2329831ce5ea9fa9fe5
-
Filesize
4KB
MD55415542a46bcbba787f6fed6a1b979bb
SHA1ee3ac12bbf819dc1a49529a5c66e000f47378fcd
SHA256f6908f5e381fccbdcd23dabef758c9137e128dcb242c8455b773d3be88bb2f75
SHA51227a17d22a79bdc6a96341500e6f2a5d68e36f05a882f394584700ca7c34119a38667f0cc3a3838699af993afe27b8cd909fc0e0caad347d3f2002ad4d79153f3
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD54ffc1f1b693c54d33e8ba160e181cb9c
SHA19c89d235ad5397f7183761dabb6cf8cf2621982e
SHA256c3104cb78919795c74384bb6e222c175d451dfafae0ee2268c51925bcc71b799
SHA5129ea1710755be962f40ce0490b78a23ee834bd8b7727f5b32a3817e4b412ac64b97d2952736e4177eb6f6ac623b67d2502180a7aea0d9f24e1dcc368bf35733d0
-
Filesize
1KB
MD566d6603883102888aea320f7ba01aafe
SHA1839f801dd21bde11392c97a05aa9eb48f6aeae39
SHA256e52fa33e05402a082743706a1bf9e7ec13e0e76bbcb91f48a8cd4a8f4a921c51
SHA5120a56f42a7d823ce14f4669d526c3eed33db6530145e63c5d2e777b20765f691b4103527e653125b2ad2d200e8787cf8cff1a49f94d0374331b8d7834ead8fa27
-
Filesize
1KB
MD587201905b1b8818f1323c34800d9f009
SHA1720485923b23c9244dc55fff2f592782082258db
SHA2560b8f754d109c30ad75276befaa5c48ec28ba45c8db6c2d2bae77e6b0b6986f76
SHA512be2e64537cf504d7616b69f33c480630b1b6fb3aa3e3e504181da641035b3081a80c7d8260d23afe5bfad6bc0cf2310bc3b28125c83ac18b3846b6b8f0570415
-
Filesize
1KB
MD50c9170d684691d7fdfe1764f73c5b60b
SHA1306116c01393366d3d1b47a4c6a90e92e82edad6
SHA256c6bd916397d633f4c00aa70a94e5a977c3b905f9f5c0192de1a221bf7b5c5ad4
SHA512f35a9ee3fd658e2bad09ec43ed90d7b8745c4147438844aaa694d58713926e7585e844b173f724f04d2d77657aac0c13755ac782c42fb4fd3c728fcbd49b1f43
-
Filesize
1KB
MD5d05b1448920bcd530b1e48506e28310e
SHA1ab6a1d809f84132feb2c499f53fc7feb5a97d849
SHA256b5eff54d9a3feee0347a4d9b5febe9e7788bb61c3a46f25724167c34ec2277c7
SHA51244d7fa75b1bf3c6a3633292a339ba5d562c495af4def10085a3a0e2a4bc519ead890bcc6097f7389f6031567825910b1fb7f13283f38c2362637a0a50f99f670
-
Filesize
1KB
MD5d4a6d1720040d7541a1ef06b399c288a
SHA107fcadaa3584be22af4bcc43009542831a78b060
SHA256627e35dc114770b8e7d572d5af7235536f4b88f665094aaeb8db22f26092a36c
SHA5123c477fd9058590d7843d14ab98de2013272065b055936ce6fa044bfe48b71c529ea9b4d1e2dedd9962ad8b4b5ff4b618d52941a41c360fae1f4c7b800d6d54be
-
Filesize
1KB
MD5c3484badcaadaa33a88715146b031887
SHA1da0bacb64a8b2a9519ffa2dc201ec9ac3b1bca34
SHA25657681d21a69e89b1a5730924c78b82239424c932e417e51439dc062bcd526a4b
SHA5124caec3d9a99b73ed2419631383e14036417c254668b371037ab9f5c296c36bb82e65caf8cdb4a71c73d1f7fcc6a25f62a99da1781f1221be7ba910ff20215fcd
-
Filesize
1KB
MD5579471876f02fed6e5ce784b9ed2ff87
SHA120641b65bcdd125b94ade4e95ed77b7749416dd3
SHA2565d7a634013ec44645c95c3542c0476b19f66e2bb619530f78d9ca1b3bc22edcc
SHA512d1c8101a0cd780a12c329b1558a0b22e7b3bc62c39214e738387f8d1f03c97d1bb4b856c5c0d9850390839576ddbd22591c16d3bac0f0d559855c9e2cf164df8
-
Filesize
1KB
MD59a74816f9391f13c40eef7420dda74a0
SHA11e9e30711c7cdc25627f4e6e3390fedf57c320c3
SHA2568a7c8adc08e96093aa69a8ed77f7fb9f378db51521d446c1ce04d4ccf5782dd5
SHA512645aaefa381c47461329006b742896afabba6a9e462dde165e0e6a6c5f5f96b7880ffb0c2354741386f59262e01d1b3b83e831aec29eeca896c9f8a28e722bcb
-
Filesize
1KB
MD559d3f750ba675c401260ae02fbcc49bb
SHA1317d00347bcc4ad6ff20ddacfa08dd5573b16e9a
SHA25668b2b3f08b0e1e8e447b9c67871c85fb70dd3f0765c6c105caf8e46bb8ee145b
SHA512a0f1939b1a3ef129e0842adb83bbdebc85845ce45ba87256f6b70bdb48505ffbcae20393e1f38a6af0787b26bc81f83e08967e8d748872c6b94e076d88254f77
-
Filesize
1KB
MD5029ef523f97174c240446a0c5857384b
SHA112b8e8accf7d2746a9b4ad74975e8abdaa40d87f
SHA256410d2a44ce69b75339e2f1b2eb583c88fc5eb5c400cfe6f64ab8f4ddfaa201bf
SHA5125fb6d108adc98ecf6221cf4b2f2014252f6a129fe05c33294a87c35ae521be1686125258c08b621dc15402ef31bbe3fb1bd8e3bcf2bd512c9d1d6cbd41a1091f
-
Filesize
1KB
MD598f5ee7398dbd80f71077b21097ec415
SHA1efb42d0b98d4dd5936d6c61ee89016ec6a37e966
SHA2565ddd4d1406ac19a0a3cbd1ab9023f4195bd2964ae2b0e84b2c00b9a6c8d24c8b
SHA5120ecf53565bd771d486130420322108c3c8f49464527d538d564bb21a3a303f1c54edbb1452eca0f5e991e787b3b42142833f7e8fdf7797b1bdfa3d501ce419bb
-
Filesize
1KB
MD56b95ad5ba655fb0ee0e7372422e4ec27
SHA1b1f19764ea8a5a8e69660f5cbf25334a744df06a
SHA2560f575920a36ab052c96aa20a6f8dbead27a0a6a85e3d7d67830c0f7e351b9147
SHA51241d38162b5ab4ebed810fe05cc99ae41e6257467dc4cedbc033739eb5aa184c7c78b8fad8a3b863ae86858e66c50678afe3b943cbf3c9c92625e98e47f89fa60
-
Filesize
1KB
MD5963209e58f4829d5ee96851f516ad246
SHA158dd030d74bb1fe4f2c6ff96f463f28401f97781
SHA256004b487d1690e37756de9d23d0794784380ee85dbd803da543b0dbb938ead143
SHA51259eb6bf92649466ea5e43ebf233a4ebbfcb10d7edb88036414e9fe1da77f4ab30d1143d922bd8f4d7e18db42742695b6d230ba21f6be17b2bc6c2f329f4e242c
-
Filesize
1KB
MD5dccc21b1990fbc253c3e0795b229ee40
SHA1599102effa7c6af066cb36968e35b51671f967d3
SHA256385174447b87bccd0812df47bacd69394cc611d2d5bd9bdbc977240edc13e4b1
SHA51216bc3b1e5a271bf350905edf55ae2b7116095926b588e7690dff16209a170d3008ae001a04b6fa58aa1e8d699860e5938130ee2744ded2ef57760691ff15d135
-
Filesize
1KB
MD53e2db92b5b6944026fe342942163e75a
SHA1ccc4d746935d4cb4b1f64f0e436a87a99984ff73
SHA256825d98910680a6d778b27cc0e3b459bd010b9d6ce880275820ba6efc55e8905b
SHA512655f89660640bfdcc72fb1ab12674ab212f6124dc788e6bc8e2becb42474628f9db53abcaec18552ac4779015feb639db3a5b4526435bc0d37347907bd238817
-
Filesize
1KB
MD51c58c949d191eecee95cf1cb11df7a89
SHA18ac32181cf0f5e93b4e5304d52eb1c0ea5d9e1a4
SHA2561286afbf067296373f6ece897dd35f9ec0ca541af65c6875e91a5254bd198450
SHA51220d2b01f93309037c676d1469db95678da491994a2805e785871eff8bea4ccb97104695f871a85b2589ca001a9bed4edd330b9b9f1d7270f748e8970ad08f18f
-
Filesize
1KB
MD5b03e11d2a5ae9fc4b21504af1610953e
SHA16992766aa57b396f5850df49e39b3a6719dd9054
SHA256794b129f8eb8b5714f256e931f068a39a4c23d4e110520b812e8f244ee9a951a
SHA512d235c734d1e4f57c16cc9fe60a0ccbf9ad1711348e059688210a7b5db24a4d7de49ebd387b88b6db033f36acbe2c76c5fe62e1773cb271522a452909158ad813
-
Filesize
1KB
MD5dd137ad4ed1d6816fc7921b205bbe6be
SHA165e2fcd281ff5696f7a0ea528a1c1be06d6e66b0
SHA256a89369588ba4d545cf8871d692da5a7f1fa7a387769f0062b7e139d8d711499a
SHA512e0ac7c434456c807de79e1f96e67377e2076668a02f2bb71060ce4bf159d719f4eb5ad4a034cf4a744b80f18ec28eb35bdc854847e61c7e289db21e69ba5d3be
-
Filesize
1KB
MD55a1218e74d0a3201faa5fb21824befce
SHA1fbb2bfa55622c5ac15b3e5c2f3bf81b0db37490a
SHA256bfbfee8653886cfffc87e2835f1d4a02b1ca8fd3a4ba28a219f8396d69d21c9f
SHA512185b13ca6ae73efb8d5d972c916b1ce21e04f0b6ec3597f2466655cf19f9e918f0b0ec17200564ddfdd77c028d83c285a76de9150bd19e5bf831ce1d1602a076
-
Filesize
1KB
MD51d60ae46ee552ca0946349427a16a2ec
SHA1c62ba0b744e42b97edd03569f13b1911fb72c4e7
SHA25631d6e278b8bf6f4896b53d1661697d2790f3d062c8e7a20f5a7bf8fb3a3e6c8c
SHA512e84f7a60c8f526a372a5b9256bf61b7569615a127a4ef280b5f965124cdfa4a31700084435d19b5e6cd461ca437b2725e52d6ced7a105318f8a883fa81150402
-
Filesize
1KB
MD5b28bb4b372d724cfe92c92b4edc525b1
SHA17a06e88c2999a3888501955a5f03f07ee6c56e31
SHA256172ba1a26200658e5a2946bec901aef739d5052ae7935ce6801332c0be880df3
SHA5122bd240702eebadc956872478eb93c6e7ca53ff50b8e80f702714e62c29a9c335d4efa82c688abfa2af5b35d1d1a2fb812217601ddf9697c57c1fd802c3861f08
-
Filesize
1KB
MD5d2faecf7336dff4e8db59d285710d715
SHA1e186913722ca5d0ffa143dfa02b526aa5aeb575b
SHA2567c143f58a98ffcb6c71ebeb41c3ce1c247986495f7c95f2b6d052f48dae91437
SHA512f39b7392b3adddac7b986b770edd85acec1c442d1d5d411bfe9904833319af981eb73d75392224ab02179868bdfec1345ce75bc3536bb19462fdf429fd33e741
-
Filesize
1KB
MD5305e83a91116cbc0ddf257d96c1ff105
SHA1f05ffa31c9824fdf2627e56b58aa1f53a2cddb05
SHA256c8485f3cecf3702d80ccae0afd24dbeb87326f703b3ffa470734d98da2b584f7
SHA5120bfe2c415ecd393ed0aed5cb097ce8ef96fef16f18b3972991f3b6caa864b839bee08dc855fd4c3ddba24849d6f94f09abb21bbaf6f6fc7db3e19d22e81d7c3b
-
Filesize
1KB
MD5a6fbe4526b49bb01a08501c5846688a6
SHA1dc9929d042d7ba7fae956ffcbc7ea93fb9421d97
SHA25692ab2cb1b6a8f9a089b105c8151ded5f8d912dd94d200ec681eb7c6276442799
SHA5122f82ba8723734a06a38c23e2c090178dbf479880555da4deb31d45a0b3fa97fb693acd1966acbf8d573032caaf241d194dfcd77d69db2562c45ab7f8194a2f37
-
Filesize
1KB
MD52efadc45a07ff339cdea2fe311f792e6
SHA167e7fe0b4eb9243192e5fad86934d0dbf42656ee
SHA25695322bb48eed47e199fd3a6866d640ec50a9ae9af308d5bdaef487587e70641c
SHA512a129bfa68130a9fb25e1137bb7f0e4651da81459624c4243da612ba359674672365feb98463056823664143bcbf6f365d210498d9fcf78fc10c0f0007becfd61
-
Filesize
1KB
MD5f843c47ff04c900bd80c3070e8f09375
SHA104dc430c5e4362437dbf30a98ad47bfb797f8ba3
SHA25658c2d8c8892a85d0e89071dcdbdae1d2ba3a4e7b1af491adc852db8d3a3145bb
SHA51260fe62b1708482a176b2bc3d16b51193832dc85676382052b4a7d875c8f2cf14aed3b54151483890056a44e17cd1e68bebfc194b2d3fe8b42e074a8fc0fb5f80
-
Filesize
1KB
MD5bd52296188d5c9a673370fe8cca74b92
SHA1a89b31cc4876c0080ed57f1d6849ace650764e74
SHA256a0187331588949eb016254da85ddce778b5a8ca2bb0852627ae09a38bb94ef8f
SHA512716609e190dcdb8a76ff4b6a98e6a1a7ef55560e3349c2318a030ecf6ba02e9a38585d2ffa68d2f245b8975e42c54fb510900b3a92af512787aa6c69fbbb719d
-
Filesize
1KB
MD5120b00e5cdaa60faa7aa63d35f9e35ad
SHA12b56754453a844af16d3f0094cec0dbf530eb841
SHA25699a4f8a689c2065bb55c8989e8f122de6937fca2f05e636c2bad11e709dd0e60
SHA512a8d3fb47436da1ebb64b14778a4e31661e4b3d9f3374493c9404245225de6c4b26c4b9aa836d61902abe2d1f302c276105a625099e6beb0a5464a85d7b2268c1
-
Filesize
1KB
MD54741ca59585077e0b539044bba233df2
SHA16ed0161032fd5580ca416f187c0401e10f4a1c72
SHA256f6d9821b2f82459dde67ff8b568a6558db619dfa5da0c5aa26e3d31119dcc0c8
SHA5123fd286dc42e2681fa05e19b85954dde93601d1d43c1a3ee2666558cd31555b643bfb631a66b87123a128283b41eeca3384d338ced45dbf3c045013eae62d5613
-
Filesize
1KB
MD5ec7b2957d533c73a8283f1dcef8369a6
SHA1df0268048f89850af55c6ee63822a95aface4e25
SHA2563156ede4711155a1721a159f8e4cc0af6d34f00be279a6e2c69f58deeb54072c
SHA5121df1b8b62208ae5641f12ccd0fd081b1c3ca760f21fefe26c8279ff2c71bedeaf2b19606faf000fde58794c0dd92dc1e3a53171e956be7db4e43d8e28a932b31
-
Filesize
10KB
MD581fc7e8a8abd077b3b63118b9f4c636c
SHA1c9cef68bc2357df7887bc31e0257b2842bffa682
SHA256be1295ae19b7a6620b76b92d23a53afa9f3b89fd07211187587baced0dc10182
SHA512b503a537f9a47ede1876ab9e2edb09f08c510139aacbb0136da19c08df9185049c158fc2f29debbc143294525656ffde90b6f0783444a14fac984961218b6a76
-
Filesize
10KB
MD5fddbd143eada02e23b8585552502feaf
SHA15d1cbef8159f570d0f1d267f3d7f048a5884a397
SHA2561858c8ad09b5f6eb1e915b90be00d21b6c8cc1c0ee919cf748384da516b7ed95
SHA512468526f7c7b04bf2accff018fcfcc6f09bcc4e763586c95c049df0e0dbee2b56e7dfc0fe59c30cfa6d28cfb8051beeef1afb80d1f7a4803a3aed0e9e334d544c
-
Filesize
10KB
MD5b5188efdf60066ac7177427bf72b7e13
SHA1f7205bfe78d86e8c65c1583114a91f40318e73a7
SHA256e1ebf523715246f045b251908f33567d7837d72df23139b06ee3478c270511e6
SHA512edbf1b8d2108a3a504170c16a28bf77b547b6737ddeeb88bd77bff74102b93a84e13eb0e88709d4880b87ee3148bb22147026fcfc13abe352bfd2cf156cf9f6c
-
Filesize
10KB
MD5bba9547064d8f787378bebe369fe0125
SHA1a1236c3324ee0b3529bb4735304aa94e8839113d
SHA2560922cdf03365f1b877189186172201d3e3255bc0f28d0d47a73af090ddefc8c2
SHA5128f9315c17f7eeb756a807fabb36ee5f48102ca1f5f611799eebbc187f1ea8eb3e86ce6168e7486b7826cbb4db445640b32b056100176ae218d1aaa8fcfac84c0
-
Filesize
10KB
MD547c8493addf958ec0358d7ca617c7d6e
SHA1997ba83a1e3b24f80e0f15ded80334850ef5b508
SHA2569c3a24fe737bcdfb46c80011289066d36d074d2b760cd41801e7a58922b62a29
SHA512256a35c7338988a3bf87f1b093e180fc712382c52395f20cf20a20d1606abce1b529b9ade7bdefcf1c900913edad57b83404f7041b3a61165ced33d37aceffd7
-
Filesize
10KB
MD56ed60f42b51b0b0f548a71575a8c0716
SHA1bf37f79c9c6f0060784d69fcff096781e8ecfea3
SHA256b487604a448518b3e97652612b7cd54e28537c13baacfa798446ce2eb7d1df0d
SHA512d9c54d6a4a4df81264c8828c84db96bfc71da56641b74d836a47c9c143dfb6cf16dee419370e52d5a54c441bf64146cb560fe637769c102adf3e9c044f4c27e9
-
Filesize
10KB
MD55991a1790344feb07882195d069235ce
SHA1c5b9077007c19166dea99943d283bd73a715a723
SHA2564a936a3c508d496d3b3f45562b2a1d237c999689673ff58f5a5ff78d88ac0ebe
SHA5123e83536906022cff4c3c192dc461f199a2184695e77ab4098754311175fb4ca1f203c8d585e987881c3f5cd810fe65a303c846677babb4c191627d4037b50dcc
-
Filesize
10KB
MD5afa3a0e9db8fe0c03df18bba8494337b
SHA122d24f0d0aea9003ded45c3f153c9e20cada8bff
SHA256ae9907b13b8118536ce4bd48b76a41d95040d23966ea30944f1c3464329c28a5
SHA512d4f319c4bb86dafa0fae616d10e23b01b29e7eeb1e71a75db0c36db8c9c80988454135f6666717a2c77867e33e680b8429008dd08af8f98365696a2e26eb2d4d
-
Filesize
9KB
MD597a422b674e1dcb29368911e5ac077cf
SHA1de4e276633ffc5492a2b42a00eead157ee9d4ce2
SHA256599764510e4f170e8264c6faebdfad9c9f78c411dd2b7f89969d75bd117a85de
SHA512ea8165392ac1ba53c4221ec28637fc461e6525c20af4e284f4bf8d286d48b759b64f87618596ff0d4d5d0f0fc8cc0cb7cfad92e242e30a87d784959c9b49cae5
-
Filesize
10KB
MD57576990649d34051e13ae544a223a701
SHA1465c1da14d11ebfbf116cc27f89a6993d77afc7d
SHA256635732a4bb12d581b951ab011d33cea0236231b51eb40432b124322c03eb1c07
SHA512fe04aa0a0f851cd1d5d420ca454a070a86775f60eec2945ef974f706c7a560148f9fb9a3643efe51049628a930bdc64cb4535a33ea4d48c1e9d098ad7530d74d
-
Filesize
10KB
MD57296dc33df242f4cd921c97741c11c45
SHA111e899ab0a959f557c1e72bebb084bc13319362e
SHA25652715129be271d8738d11fad5a75d3d76c452620d1518c9a16bbe4ffdae7b33f
SHA5125a1424234a4cb0d9b2445aa9be3387c51880562ec71128a4e0cebd10175a10a7c8d0d41cf721e367d166ee358e5692b386d6d0aa86b9c6eade0396a138385701
-
Filesize
10KB
MD558681fc3d8a1600ac86e668162a070f3
SHA1f974f0b4761fafe9cf99e53d1f80be6b1b7cbdcd
SHA25680ec5876a202a15173b0ce4e8220b6ad3f4258d9c1233ff3eaadbdcd6b76dffa
SHA51207fb8a35a86cf55c21bcf69b67916e0a9644e84bfa78412d4bc76ef6c054e4ba18f8a1e3cf132f2a4832cd19b8174f8d51c0c46f97ee1816993a84cc7282cf2e
-
Filesize
10KB
MD50902a7efca0d2c246bb655760d1426ef
SHA171aeccfb4e163a5821babb47641a5fab8173dd68
SHA256cfce3deafdaad9ad83f3ac30985213a73838889fd61889cadab90123b383b265
SHA51251014ddca9b46126f16197481f5a931694dfb0e6168e74198841a2beca7f04addff1362c459e964e11249018d324fed104e466c0cec2924b99cd9a0fdbf1cd7a
-
Filesize
10KB
MD5ad657025b19d90617e12a989d0f3a09f
SHA14272ac7d849272fecd918eaa2664580faece1ae8
SHA2562a3028181fb40879c21beefe6e828d56383ab0e724606c396c3e91324418bdc3
SHA51218ce45dedc766fd138e2314267bafdbc06bc6705ffb00e3c52415c8c335eaf07fd151765af2bd65b1acc4a9ce0fcfd9952aa989e6989374abbc6640f2e36457d
-
Filesize
10KB
MD52c8e1e3e15b13a0ed0b920fea80f3888
SHA1c62ba54e1f8c210d27ef75dbc17bd28e13ab34eb
SHA2566d9c7efadd8fda0b6734ee4490568140a994fcc2666a544791a947600984dec4
SHA512cab861862eb6f99e1d9e43e723b08e220394ec84e0f6d7036be84125a0cda90187cbc68d77fc4c19fe9071c19aa8a8542e930aae23f3a780b32da7bc9bcd220a
-
Filesize
10KB
MD57a92f1df43ca0bd35559c51dc57c5a29
SHA11e869a7d0d48f14309cadf7252cdadb9082c51f2
SHA256af7f3d8c4c1673276b200124f748f67cab6374f62b441a07cc46069abdbfc71d
SHA51274140b884734220c0aba160a45713503611829a9e9fa6129da1b8e527f21cf9c5a9eeb123aa59e76ef019807b36c9deb7ba5b35fc43b840c63f4d59c11270cf8
-
Filesize
10KB
MD56a614314469a57805c82541aa6b5bd7a
SHA18d2068896dc725d1d56d833fa9a653ad768c1623
SHA256e0becb8fa8a38f85b254045927670c082ad991d44a839b6f4e4bc7a393b37290
SHA5126a4a2940c2d8501beccbc610cec1a7e4da2f7832327b449ec7c213684ec6ba962c988e4904fe9495aaa328c0b92d18064850d1dae918e787f4f582d2d8afb776
-
Filesize
10KB
MD562f9c0d6c2b9e814c7c142439aaba479
SHA1c1dda6a351e1600b54e62fb90fb7d48a5466a0f3
SHA256e4f6e69ce5f8abbc917df13aa04ef813dad619d6964a03a552a6d5a8837a1d11
SHA512f37ccccb883fd7f91dea502c5d6d99cdd368eae2fd9a0eec9dbbe655f57fb2b38ec533b9f1f6c5657bfd2570fde30cbba551e2e56701bb73873b7e791158ea3a
-
Filesize
10KB
MD5e4373b4032aa51f22f31e29afe79c9da
SHA1d55a7f31f8443f1eb131096bae80fb9032e68e07
SHA25685a8e4856fedb29075146f4f3e899abd156b625762332b283db9cbdeb913f05a
SHA512c44c7f3cda0b862ada596d68df05d6bbb6cf138ce46c4b09e815eeca750d6b4baa78ba0e87edc01648d5a2ab1127cbd63779fe15f791e1ceff152d3e696945b3
-
Filesize
10KB
MD521192f29df3c5997276c342085927493
SHA1929044520dad2f13ce60359c3bcb9b17d31666de
SHA256a2308c8e3ed24cd2ebb8f965383057be71c40734e94adbdda220757e0d14e94b
SHA51238588b1165e1f3cf2718d88a9b8c5574f7f78b013128c3975858b09c732a872d9cf3dcb66e8f7ffe9c78859f7db0a1c373c7ab3c34f61ca46097436110c7d93f
-
Filesize
10KB
MD5758b5545769f90f3ed05dfbd0df3b51e
SHA1d685bc8622f92c755cd12e4affc7b28dde2600d9
SHA256961993e2937c05b7ea154dfa285e04e751cee8d27483f315c62ae6132c56b518
SHA512e1c0495c8997189b3c06b6231ab001d68801e25e17637aa7756a6feeadc1d99466a41037ab657d115f73dd69ae7ae7c1da961e533e4a87273fb255cebbe5ab58
-
Filesize
10KB
MD51e6fb97f1f85d0bc7584ebe0fb18c2fa
SHA1b8d9f4aabf45f26a784e1a4da0f55f218003f857
SHA256a0b4ee496ff3b4b3235de315ea6a6baa673be7ab23a105c0b7aaafc8bc4a3ce1
SHA5124df453ec9571b3e7a9ef668ee56fbafc241ded5ba262d488eb08a35e0158d6336e10f55c9fdf71166b36959c6a8610ca5e0dd13b22f1b361766b2b3bd8e30719
-
Filesize
10KB
MD5c6d71c8ed51ffdca3af61f5530c2da9d
SHA1a85e4586782ea2db2c63465f94c2924abc26775d
SHA2561b6728d254a2aab3c109ca51fb9c4c75ffb0890224a7f9734474938774ea9555
SHA512ef4d320010388f4429653787e5d2177a1c2516eeb778bee47938d302bd168177b3439e0efac507b82dcfd2671a9a6d73a03d26997273a37e746614340e756f0a
-
Filesize
10KB
MD5cdbff60fb253aaf23fc3a2e46ce142eb
SHA107f279586607be8da06dcd69ede358e341ddc666
SHA2567972276e9f4bbbe9f1dc66cbfbed8d78e8a646c8fde82c5b0b3f0c5bba41da71
SHA51217b73bdc8ac04a1a4f8df0d91518b46523e6d33aaecbc41e2a854f21fbed140009afc3893a748c8b194bd3aebaa93e2d2c3efb943f9e0222827b475ae7ed02bd
-
Filesize
10KB
MD550334a115adddc5eb1696b24cd69f747
SHA126a5e8a3b09dde25ea3a83d6a9cfee01fc8a262d
SHA256ecccb6f8ec2ee92c61e4c009066d20e3fcc6082fa774854a971caf40e6d5bdd3
SHA512c4307cfeab65dab1b4f2d60e94b3f361bcd9c57592352f896bd850049e35102644189f9889f0591ae81b932e3d39db6e3ae9ea1556a6170fd70e43bd513ad20e
-
Filesize
10KB
MD529829da5666e755c91b83f23c26c76a7
SHA10010a974f83331db9541c53dde8b7d759c9450be
SHA256cd268603a8a8e64c684d39f2585a4dec486767cd8727b9bf2c9a93c4a988ff22
SHA51202e60e267a5aa54994ab7e24c6fda167cc7556b7eb26ad7c1b6df0dcdbb53bab9b8036d79b00b10660091a70d3b2c876ef6711a8478d33b373b63246cf42b5b2
-
Filesize
10KB
MD58b4f51426a5a1e46bf1582e077380592
SHA139b2bab45c18d0ec9b81b7da3e7cb32d39fd5eb7
SHA256d6e6f7ce6f2888e0d0d8da37362ccba27113dcec030343ef61ec83c499056c15
SHA512d5c008e60dbcee86fb7a73d1d5724027c7cb37f062c5800c652c31120ad3c5981a987b9063b1f45c4bf46b5a95fbfd6d87419a2114afa906235ebd8544a67ed5
-
Filesize
10KB
MD58db469927421cd62890746869c2292ce
SHA1140be6dbcc81110da6ea60500eb04d1f631afa01
SHA256295efa471831a971c34a2a82ca8b898e1c6e6034ca412352b74a006770821a1a
SHA512ce1bf745cafc2bb4baf5464ed29daefacf478b252747baacdff1f006b3b64c21b163fa5cfa12d134ffad9907a16c844301ed7a02b66d3827daafb0bec8297973
-
Filesize
10KB
MD5470f0cdde049c3f219bf986c380b028d
SHA108d6347c6996a8e5d0484cbb04b5efe492a48b4f
SHA2566beaf631aaef814915a9344eb602c703c47b675cb836c8c438a003b6d7651135
SHA51209f941ccaa5af692237593da3bca38f63bedeacc8232870db5eeec4a232e6fed92e89f9ee5f3e0b821f7b8e8603e7786d67d5032d96f8cbbdb06395d9c364f5d
-
Filesize
10KB
MD58317043878c77a05ae675a87ec34d3a1
SHA1d8b0df21a438084a62046a3c9e42737f11a16dd7
SHA256d0467d7cc1a201624d3a500a3e9e6b675cc614609376c179a797e082d4df6c38
SHA512ebe2befaeb3036b30f3c83c36e64ae08b2e65ca4598d7d6340ddf66ac719b30f7b261a13de14f2e7b87036993f0db2e44e532da5fae7d4fac3972d953a4ba7f6
-
Filesize
10KB
MD56b34e186d01743505cde8067d12547c8
SHA15b7a585ba8d7fdfbb5b77af1935b5529b8c9d40d
SHA25604c067fc0abe50310c6058d3bba9c2a5ffa88e1613f12f83dc326232d25f2758
SHA512df3308d0fe768beb137591d85d53b5ae64207c19034ff08e7378c4302d3a55c5d42a4f1a41d2468b96a39994336b9257b6d068269e83945c87c3d1f8110b560f
-
Filesize
10KB
MD5efd01ce16c0f48ed925c0b07c4714d4c
SHA1da89abdadf9c2507cfde0503151de15237ce21cc
SHA256a33757a05b7ead17b245bbb3e2a336eb6ae82a23bc7b5b65cf7e182def0cd1dd
SHA5121a093a26f5dfc348d8558b04c5188b4c48fbeb99210c21156355c77412f37d54c3155d9d7651c024ea98594a35c086ca6e3d7b8c6dbabe0a6f412ad67281dac2
-
Filesize
9KB
MD5a4ae6e95b7bfb026459563e99973a958
SHA1bee9ac3660176daad56b52195bd94b9f2da91fbe
SHA2569ae390a56cff938a0437df38fd686f66184bea6f019a615bc99dd1608624bddd
SHA5123b5a3c238d728942be90b4e83a388e2bb43ad155142ee4a9c6bc05b328705adc80f835c4e0faaf4faf2e65f7b5df1184b279d34ab26c1000ee1c2b8ac71fab67
-
Filesize
10KB
MD549f7fbe3e80e41b007cf83229be1fa03
SHA13736a3823947e3499eb67745b99eb33acfd5e7ae
SHA256a4f6b6361f50810267cf4b7bd23959292c63e8ba40b03b2d8507bf9179d25899
SHA51287a2bfa3bdaf4a2b7110b88dd8c3ab582aad3b186a3434253b0668a64ad9c82b88fe8c4d4e72c4b36f79ea0c765168950f24ffb31bcbd469a470915a168d11cf
-
Filesize
10KB
MD5a99cbe345d73b0d5371ba59493c097c7
SHA1e35e8216061d134187e507c5562162229cac306f
SHA25679d1ea6be5cd9a0cf18ba3d74076078e455a42acfe7364751381b9e2c71494aa
SHA512d4b7d3c443b175979e8cfa8ab71e6784ad64e781b3aa1bf638cfe642512548b22991aed4688e8ab24450d4265fd5e5cc4fc1f3dffebb40dd6e28926ceebc68b3
-
Filesize
10KB
MD5e486f1520d9eb6c972c71b457466accb
SHA106c1fe44f84c6b342c04a7f369469e6d7c1f84d9
SHA256c30119b472624cbba6fe43c2be8f1a18843bab27d25522cd68e794b383748a15
SHA512b3cdff2cea6f2f62c5f664bf7b8501c7d476ebbadde84d95287ed17cd8307ad38d777500319eb838a8633cf12e0ee9964f85df839e1dfe174869eda93ba57212
-
Filesize
10KB
MD54a2ff691097528ac3bd4259cb8f33784
SHA19e19c1fc2d440f841f0ec785c24d69f31a7569d6
SHA2568aac287c6b226f8f68930c058b8d13c37968a813d98e2285f3d489d8460d8190
SHA512693b34133a81fce19f3430b04036f9cc4986e56a834696f9ea4504259af75f0208b690392795f123b37a543dc6507ac53d52b74ea82eba7b38c72499c5d95573
-
Filesize
10KB
MD536b1fc3493162cd9318cca97f9e8bcb7
SHA12b5191bb406ddec6e742ba4eaf612548fac278a6
SHA2566e8fbcac4770d22060cf7beca86956f6baaa19b41db4327ccd276392ed1e36b8
SHA5127aac26827bf926d29bb71db751a9816e278a46330573757533cd92657dd6a1d4b710a4daec7a82cc89340d89c9c4c6d54be99e3b928e4f71ae9961eda2510f86
-
Filesize
10KB
MD5bc193949489a5c73950b3d21dd7b1ebe
SHA11c1d9d099906b68447e073052239943d3aa4f4a9
SHA256d0b99a3b484c430441798ccec1292f9162feba2f11c049ab2a84e65697cd0460
SHA512942397b2d60260ce4999d2080a43637483bcf6487c5439bfe601a9a0a8a3bb37de259b4c48c1a02f852d347c6106ec1b0e0695709f332564c1e32322f6385890
-
Filesize
10KB
MD584a27f0cfb3317b2c9e0c5b26b3527d8
SHA1491a6657d9b29084c997bac7393c6bdd4a08aec4
SHA2568140a9ee4f34b1803841be064aae07156dc1c9491a9a727d970d1f125678d609
SHA512a582ecf30a1ca9f38c02ec12c73eed6cc0e77ef70468e5a5721bd9b2295fb5868b74c428bb1f54163155c422a3d224ecef21c9e33f68f11995df64d12546be8f
-
Filesize
10KB
MD593431697e73d7ca5d4b83b08ccefe403
SHA1852f39dafd33bcd83180464f8744ffebc9a749fd
SHA256be078fadd587d4a60bccd53123bb914b90ca7f319477838f6305164862a15fd3
SHA5122eb634cd0aa74992bab07cd1772e75770fd59b076527f309663af33489db51ae26073a6ee2be7d0f436b7f5764d83552a0f2232e4a3aa807dc0f67e01ced6f85
-
Filesize
9KB
MD5709eba00f3bfe26cc1fc6f08434ae50d
SHA1e4b6f2098116374b198fb0e543f373ec2b70bf6c
SHA256578eb6a67d2c281992d2053459cfdfd7f0c2a6961bf6cff45af70987ad9a2867
SHA512c5a2fe4f12989d45e5d2d20ebd88e62aa7528df4f849d6bd115f91b3da53bc3a124c8b58dda840c57c676280166ae54c49aaf00fb7f83e2dbe9b40cac1836ff2
-
Filesize
10KB
MD53d3ef00afe2d3196433b8470be978ee5
SHA15a0baf154789a26c158e72888f9af13a76dbd48d
SHA25618363bff72c6ed2a65183f4ea3847be1c4076b5fd9ab81a3a10c05ea2c679ba6
SHA512cf4a381d68a7f7a222a9b69e802f0eb2ca6021e0794d812625931a39d30d742f3bf2a68dfecfe2cbea8bb6e9e5dbca5493b80370db53e691811c96a6ac5e2c73
-
Filesize
10KB
MD576d7809d99d599fbb90956361e7e5158
SHA134c765117511a5063b114445793c158828e7c6c5
SHA2564d1cc82bd78f400034ba0cc87e0fcaa0863ac166792c6a922cf7aeb2b12ff4eb
SHA512c202bc7e7e1cd72a234d5604d0fd431cc278f30fc73ee48d5c6ca2869b317d2cfd8a50897ec5834c4f15cafb3d22f8afb9962b1cecb82d83797f3be933bf9f5c
-
Filesize
10KB
MD518d206fd978a68121eade7cb2fea4679
SHA1765be5d1de6da9eaf0c1ad444dbd4dd3f702deb7
SHA25684643ad78c6bfa897173775a56b42e39c1f77276bde208a21eb7b51e464a9535
SHA5123fb4f74359091923af3a7732f41fed2666905920a502ea9295baab5380e62690240583e3cfc385934db5bf9f4d035ab932a89bc63d5aedbbd8eb2469e0607aef
-
Filesize
10KB
MD53a1de8b8a358f71ab827576264930a8a
SHA17a8beb19538aba78a3e259382fd9aa080a6cd927
SHA2561e95194363e27b9a4231cfe89389ac42ca5dae963880fbc109400235b4f4c03e
SHA512f500ef99727358877a6c85474848fe7d7f1b9818cba6af305536df9e01bae02f443249295abf24111c9a719007a050476cbda7225e946995c08b704200b93908
-
Filesize
10KB
MD58cb0b338b8c1353e4ddd6c884ec978fe
SHA1ba619001693493aeb63508299cf1275347e08370
SHA256c96d737dcbb043e824a7a54db7d23270957dc62b56ab7720129f096cca0f5537
SHA5129ec7f8b3c31dff6cbed061a91a6dd52b025ecfa3f6d8aeadfe75aae6680cb8157e6dafa90fd8c8d7cef3e36e9f7198ed6d35bb3d9cead84a7eed5a2e4d7175c1
-
Filesize
9KB
MD52eafc9b9ba1afe2743b327279e4aa135
SHA120753be305db37664bf5eb86f028539d334bbf11
SHA256a6781bc6246e79aa2fa283ef15e631fd0f7ad2af2d82753c75e200b7e6f551f6
SHA512675a88679dd63d213b60221386cbcb6839197a939c6e685ef8cebc640ebad61edfcfe98c7d81d7b0c19b2cc4069cda4e9cc5f60c004e6e3e583c2fff1a57996d
-
Filesize
10KB
MD52bdd12d6ced157472b4e1402a0c8901b
SHA11cc6a325241fe0c6cae03a1286e5e999cfa92071
SHA256a3b902ee37925f6b48f407d46d54fd027149677127b39a52af20bfc3d83dcdac
SHA512b87c7a4c01d4b07ea48131a16f89558c324024998d2eb24217243d73732cf5fc20e72ead958daea6c7b689547ac76ae5ae6500cced469fc1d417c373fd37b4fc
-
Filesize
10KB
MD5de3ef6948be92d91f2446bfb21667052
SHA19a846a31e09f2bb0d0c29da2dc73b7b60c22a830
SHA256bee63e2ec04feff8bf17a1aa958efb97dc4261d9c1ec2288dfaa5a9d5b615f6d
SHA5121bca5556813c753d6d61b0bedd155216817b38e8ee505878f7bea1a41ed51b42c3403b42c01b8d830246333019301a96fa098a5cb9350cb975bc8a9ef63fc8be
-
Filesize
10KB
MD51c55d6a928d054d9a07c67f1bb544edf
SHA18bd31beb9095a2c1b3cd3f6741c458861d62cc8c
SHA256d0fd6665daf72edcbc9ce3eac929addc56c1435d2142c5684e900b2e12906be8
SHA512d32c4d7e3cf3a56db3d99b2e7469fbe016a8940618280388d41f49423d94cf423826978eff02310ca4a219332e067f1f7ee613f48086e7473799dc3f258bf36e
-
Filesize
10KB
MD512b13f8f05864b7608db303c7f253acd
SHA13f0e7dcbb452a70bfb764ecf15757bcfdf78acf4
SHA2560c9183c767af114677bb0e8a533e0f3f77c911e7f3e54e63b25a73a646446fb7
SHA512b5ae85ff441f5228fd638ceca05680231054e0484c91c6147e45755f5f5a6a19393dc0731e4ca0ea31238d483603c9dc030e740e1a9ab5567cd48d5788c1403f
-
Filesize
10KB
MD59898d5f9eb46ca3d2b06c6d14fc6d2f3
SHA19d977e6550381bcca40cabad34904adabfb832d6
SHA256bf3186be32aa2a435ba8190d9c305de1566b1ef37f8a7751939e38524fb26768
SHA5121fdfd1abeccee706945fdef41c57116c04c7658d8e4c65c14b90c8f3570900409ae4471408b4a977f7548d99b2011d0f18d70390e23082c271f59c2a2ba5ea02
-
Filesize
10KB
MD5e2b2fa932279c1ba420bd02c823ea15d
SHA19a5c652b840422f243784e6bacf2b63af0f2f393
SHA2561fd14c1d7da15dff217bfcf4dadd85b6958088df5fbf7ceef3d9730cd91e54e5
SHA512089ef7a40fdbe099d6276d7dfbf557eb611297ce062455e3f98ea5acb4186fda1202e4d69e5169519ed6f421787ffa4c1fa433a883a1bfb92f33eff8ba0a23b9
-
Filesize
10KB
MD5780bfe004afefe94f104ebdbd3c68e45
SHA181c46972552d9798ae764febc9b638d923c6950f
SHA256a55352d99653794ea032b78c909d4c5b87d8798282a787513d98d9ed31f3cdc8
SHA512c58b5a0ca9d009f31fbdc9c129a836009e33730e1ece9ab3552de2fb6eee0822eb88579189fb6fa85c4e0675ee6c293d666b542702c3b8687ef4aa0b9d54b597
-
Filesize
10KB
MD548be7b2e4f421717a7b25f4b7bc0eca9
SHA18a5b8682ebeb971ebc8d54337883c8bc00806a55
SHA256754d91cd8cc41b40ac6f1f237877171776bbd56d9f18b751cb5f2cda6fd25b5b
SHA51295ada34774bd9be2a71b224fb5fdaeed2bcc7da1236115114dff88ec8e05df78d195bcb66cf5cb46adb52d1f07a27bc3377d0cfa82055f801476d42a7fd05072
-
Filesize
10KB
MD5c86084a969a30fddbed5ac1835b435ff
SHA1fdb99d9b2aaadc46f50e5c02a365a4986750f0a1
SHA25673db175db7ceed7dda5f07454d781a0f2eff1ff8c978035a81969c936bac3c1d
SHA512cd01eb8fcdc22abed0eaec174f814d45f989d60f6d45181f8f55e3454453bb694f7c2f4646ed5d383c3bbacce8b70495a0212deb9eeaedb17952411cbda2beb1
-
Filesize
10KB
MD5af16a2aba94727d20789300c54fbe102
SHA1f6c413df38585543669301a063707ae909a41ec8
SHA2565cd3c89ad0a86f1586e2f32d4cb9b76eee0ed3e49bb5a3f283bbebdc55ff4ef5
SHA512278a4424aede0fbafe3be0f256137869a8e636625a843316e11b662321dc90f2cc580806a53baae913f8aa7bdd32717e2c7cef919ab75b09aac6f5c7c965512a
-
Filesize
99KB
MD554e34d89f96e06486d763ce77ab8fedc
SHA125a23a39983791d30fe095f8221227dfac187c9e
SHA256f38b83489b483e68d57f69568c74b5eb3c043d93fe61f86afffc42ceb4d4ee2f
SHA5126cc5c7351ac3c4b08c84fe22345d5886472ccd2ae92704f36113ca35de5db9f0e4ea2fb90efb814ca3b855f422fb15aa3c6b1a8e861adcdab595922d9fa36432
-
Filesize
99KB
MD5ba172dfdb5ebf8c41227de72c4caf432
SHA16881353e2abe970ea9787e424a28ee0fc6ceeb5f
SHA256208c0fab1ef3c026345b60affad1de84a96e7f4bf6c55754f1d64ff1e1603c3b
SHA51219d5e60f0ae8a8b232696c3034ce7a1ea51e64045d99061a2cf750965cc4726d54b671d7313b553200fb0b0e58b042fed3dcdbc078264eecab33504528742bc2
-
Filesize
99KB
MD5a4ba5f0baf78fda27a44bc1c7d4b2731
SHA145deb09ecf427472adf4f2185c6e94e12afbe79f
SHA2567af556b2380724247939f7cd4bc856607d25cef5a11dcceb0bbe276af71e5cac
SHA5126dbf2d18a827f9eff9904cd1a73a8a2292f0959e6619f2ae9ff286c13ddaca030d2536fc87b5bcc69c41e420df41b8f98af115f1ee2a862d0328b26d65eb1161
-
Filesize
99KB
MD580e67e69e16acd7602c31d2612290cbc
SHA175a781723909ce5faf4b7407f9432d7d9ea3f67c
SHA2562d76e64e71023297b2fad6fea4ccddf4ea4ff098f5e1c069f5a81d969e253019
SHA5126b961ac2710b83e106f81b7d0065e06974d9821bc37777ec5bac6b855bc71bb705702fb78efb7061d3ed6d3023aff9a86c08c1cea7ddc0d9db208ed5992b5944
-
Filesize
11KB
MD58b6eb11bc253e81e7b42c80f66f8dbdd
SHA16dc2b76e5e253afc2840de2866d656f20fe382ac
SHA256e3d0b8a96c8d4c2bebc628233a09e062f1fba779d4283a47583806d8f16524b6
SHA5128f01769671a9a602bf58bd631ab967d1f6feac1a15a1a6e513d3de6d558d2a772debff91e9af4661e4e13af61d3751c77770c564cd412367ee8b01b3ce0097e9
-
Filesize
152B
MD5b0177afa818e013394b36a04cb111278
SHA1dbc5c47e7a7df24259d67edf5fbbfa1b1fae3fe5
SHA256ffc2c53bfd37576b435309c750a5b81580a076c83019d34172f6635ff20c2a9d
SHA512d3b9e3a0a99f191edcf33f3658abd3c88afbb12d7b14d3b421b72b74d551b64d2a13d07db94c90b85606198ee6c9e52072e1017f8c8c6144c03acf509793a9db
-
Filesize
152B
MD59af507866fb23dace6259791c377531f
SHA15a5914fc48341ac112bfcd71b946fc0b2619f933
SHA2565fb3ec65ce1e6f47694e56a07c63e3b8af9876d80387a71f1917deae690d069f
SHA512c58c963ecd2c53f0c427f91dc41d9b2a9b766f2e04d7dae5236cb3c769d1f048e4a342ea75e4a690f3a207baa1d3add672160c1f317abfe703fd1d2216b1baf7
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD54b93a0a4b12fec731296f5c130c4e163
SHA16d404fc292b5e8e9078b8872a219de1085189bf9
SHA256788f8291efc65500a2ffabc1dade2261d7ba522ef07d503d4558bae8b191d93f
SHA512686e2b798a7825442886308feac698581c01132d26f1c8baa2af6c1311114545e5cb876b0763b673dfdba899e1bb09af2eb3ec0a4c533ea344edefc7f6163607
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize672B
MD5ad26cf52b312838e21816af71bb26fe3
SHA14b41eb8600d6717f9b6cd3ccbbe560a162a21f5c
SHA2561bdd7832687d72e354c44f08c148db66b5f52b5e79bf0db027b1bae7647c65e8
SHA51244c6c8fedf64dc7e1cd7b1ae150b326eb1f7be8f059504c84066d77699163007bb29716fccb1aed2a05d516d1ec8cb6f2c1add368f5b08a3e68fd4f3587ee3ff
-
Filesize
1KB
MD54c7cdab638fefd33cbe2dee57693997f
SHA16e08152bf4d45d947fc02c1ea189a157f9deceab
SHA25689fefac9dda4dc28c70e6318677db1c7e9b8336e148dfed5b9ea15df84dbda94
SHA512e04c0272ac71712e0c9355aff825c088d9d513d6f38cd84b540d824272a6cf102c3e400031395968a7b616e1740f59b58e5efb4db2766997e7da66854a618cd5
-
Filesize
5KB
MD50875ff25d0a690b8854c73a6be3f0f17
SHA1aaf460d84784dcbed21c64a557e780ed68afc1e5
SHA256f5d13781274e5f7ea025089ff862a8ef469b3a92c0df795d87447dca8c21de23
SHA5127ee482a067a0f50a37568091859e5dbd2f31f6e54e6f32c664a020d08c2671997c1026080e2c819896935184cc77335f5e9cd41e2f8bda4f79c5df070a99e26d
-
Filesize
6KB
MD5c6dfb1ecd6e7de3e04b5a743c2dd8978
SHA150a51c0229b4f738aeacd76be203a0630ba2646d
SHA256dd01e8ab8b3954078493dc8f07c6d8997b6f9108a5feef9a1b5f7f8ffdb90096
SHA512f15faa11fde5f9b544882f86982a2376f9ee4641776a200d7e6b543cd0146d4290599dbc2c2127a7c1a540bb6fca03f36ba89e60f3205b54d28afc3169bb555b
-
Filesize
6KB
MD5005d94da9066972007ac926f1682b175
SHA1c561beaab328d918847799d4462f4fa3fabb8608
SHA2565a4da7f52d29fcf5d62b33117237ca1f032fc2ee5f2aba425cfc01362b598b99
SHA512e876233b1e8cc3161cc90251ee7efedaac08f5e2a8b44a6619b95c5203db82593006cbb06f4d3f777cd1bb73fcd05e27977e9c2ae80e4f030e177b8c47bbbf02
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD573f7d57ee23551d16ab8e6562ad4a5c5
SHA1d417ef24aab5f475c1772632963e8e9438b48537
SHA25673c6c2e8b8dcada09c91a6171048e36931c06c530c086a5460b50901b0fa73c6
SHA5125f4a3f9043c2c892f57d1bfa531c39e2c1f7f87d0ab6fec5a07908ba3b78ac6f254f12b0a6664dc8d7dd02a17e5f2cfc468be4a86ae547caae5c7dab6a5fd797
-
Filesize
1024KB
MD51241bf816f32750e4d54359140402a68
SHA1f4031f2b4986ee4150a4dadd4ea0192bed6b8915
SHA2568e67597ed6eb1ec4fce3fe98f7c99f4cc87f31e327f4587f5589dcabe08938b9
SHA512b4bc61f9a7f7ec79b3ce3561fb30eca2daf53e2fd839cd123ac07fabaa9d16bd99b3e5c5b7737961bae2d77a82260f0e1fa626c61ee4d153521d141237120289
-
Filesize
7KB
MD5624f1772c59b029aaadde33de03bb52a
SHA1d763d1da461597ff18ade2fc1b9b40f9e4c0d210
SHA256591391fec4aa162c417c1c7feb47b13eb21763aca01026f37f6f253bd2958fb5
SHA512f25dd3220fd6bcb19f76248f09ab2b93177fd996d5995068d2a55885ac864964c75dfbd09f5694438efc0bf8402a005d0e44267f2930f6152b8337ebc2f6fcd8
-
Filesize
24B
MD5419a089e66b9e18ada06c459b000cb4d
SHA1ed2108a58ba73ac18c3d2bf0d8c1890c2632b05a
SHA256c48e42e9ab4e25b92c43a7b0416d463b9ff7c69541e4623a39513bc98085f424
SHA512bbd57bea7159748e1b13b3e459e2c8691a46bdc9323afdb9dbf9d8f09511750d46a1d98c717c7adca07d79edc859e925476dd03231507f37f45775c0a79a593c
-
Filesize
7KB
MD55a7e020ba68fa1d472a9720366c289ac
SHA1efbc5340b726dbe321f676118fc6f2edd12159e8
SHA256a45a63cc7d8ee3e6b28ca7fa71539f0968aafefb97b3b1a2c1554595d48eca1e
SHA5122a0d35f7263faea87bb34ff4c30218b49bc6dd0e8d41e72323325406afb60543d31e6be4c2b874a9251e486c6c98e14d6826053ada8bcacfe46b26d0487592f1
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\6TE31N54\www.bing[1].xml
Filesize2KB
MD50a72851016788806a04cab4c6a4d406a
SHA15a020ccf06efeef97d826eae90d7cea92650a53d
SHA256918802c44c1ab3253daef15347e82f5864b0f448839798b124abf2b38eacb699
SHA512ae6eb7bcab16d079a268a600e745affc92e9b4e5feeb25ebc6784f3cfa79819ad77ca5c36e3b02216fe729936439378ed3a083362748656eedfa8b3c97b5cb7f
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\6TE31N54\www.bing[1].xml
Filesize11KB
MD5033e7d6e777abe0aa1b89b66e91b6cde
SHA13b36892c9e17302c61f293a480e7652d48c3b904
SHA256c3b1b5e33b46b734619c4a4f2f2c0ea46d797601d0ca31e295eebfe0862adff0
SHA512ab59b77085ad5226033bf4b29e88781cc12fc7b11de62081ecac89de8d720eb67bc98bb98ed45ade397da8eb6971296000754554b5dd34a0ea6f5f6f64c364d8
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SettingsCache.txt
Filesize846KB
MD5766f5efd9efca73b6dfd0fb3d648639f
SHA171928a29c3affb9715d92542ef4cf3472e7931fe
SHA2569111e9a5093f97e15510bf3d3dc36fd4a736981215f79540454ce86893993fdc
SHA5121d4bb423d9cc9037f6974a389ff304e5b9fbd4bfd013a09d4ceeff3fd2a87ad81fe84b2ee880023984978391daf11540f353d391f35a4236b241ccced13a3434
-
Filesize
15KB
MD5cd131d41791a543cc6f6ed1ea5bd257c
SHA1f42a2708a0b42a13530d26515274d1fcdbfe8490
SHA256e139af8858fe90127095ac1c4685bcd849437ef0df7c416033554703f5d864bb
SHA512a6ee9af8f8c2c7acd58dd3c42b8d70c55202b382ffc5a93772af7bf7d7740c1162bb6d38a4307b1802294a18eb52032d410e128072af7d4f9d54f415be020c9a
-
Filesize
421KB
MD56425466b9a37d03dafcba34f9d01685a
SHA12489ed444bce85f1cbcedcdd43e877e7217ae119
SHA25656f8ca5b2079bc97a7af9c015ed4b6163635baef0d9a287d19fc227fc330c53d
SHA51262f4c79d165282db14b662d4242a065af4c8a642f2023032ab5a059e2d6001f0b80e9a0562989013acf01a80a67491be9b671e6bd99220cf9d4fb44a17719371
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
142KB
MD5a2d4928c9836812735b3516c6950a9ec
SHA101873285eec57b208fa2d4b71d06f176486538c8
SHA25679ca108d5c51259d8fb38ed1cfcc5a70e9cf67a5954e52a4339b39ff04fa20c8
SHA512d03964a2bb597bf0fdefb787de3b462010c4cd02d286b16587a03b5228553a307d1b8f472c312e0d8bb53f21570aa5b112d85193cf42b83ef33fb7905855eba7
-
Filesize
922KB
MD511bf30b923d096bc73918c6079a927d3
SHA1c75809bb25651e4e94a0dcdb2d124e64dd49287f
SHA25660e601066d4a203e39eefe70ac05e1aac9b45f47f532e038affa8dae4e009275
SHA5123f22b336df3a311ae707132a0451c83642683a01e1d0dd1b01f7c4f182efcd0bdec4c3effe02321d0aa619226f80853356e7e8692c443bf2f74a9ea382b3f03c
-
Filesize
432B
MD519ad704179b79a7e23fc8c99efc48ae5
SHA14574a768183fdfd7afa4602b3ab0297d7369c0fd
SHA2569633698fddef1d2dc6e04849218909b213417696e0fb5fe3546840a93a7c1533
SHA51217c30e4745ff1d4ba8721fc17c224de03c458e2909d3b284beacd7935c8f78e7aa669e4017f767d6cb627bf390f2e5ab2dc1cab70d582256b979145f0d38f039
-
Filesize
31KB
MD513ced8a5603aaabbe87ebc127b50d58a
SHA1a7a0e9983e843fc1307406cdd9b111b207985da3
SHA2561f043dc210f38d5acbd83aa8574dbd2ef7ef3e15718ac2de9e5541c7800f8c83
SHA512a6f3eb5e7c7cafd68a82175ffeb5c697892704d23902cf1e59e9ed5837033d372ebdc9c44f3a084cddf91779390aaa3b061355e37385f00badeadef974f007c4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD59c19df23611dfdb407770f2cafc32252
SHA1385dc44ab680eb21abd68a61929f6525899848dd
SHA2563d728c6e303c2280bf39a8e7fe621cd479f8752e5a4976407fe8d9f90c561696
SHA512b2ca966e1c6158f3254b55845f41f9871ef9356385c4b9bd17a483f4464a057b0d60b07cb6e6200a5a792d5adaef84b4a7458d5b030bcefe6dc30b7c66f3f3dd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize4KB
MD5f8d8cace3ca45adb01352abac8fe6a1a
SHA1aa489a68234685258ba3cbb54a646433513e2702
SHA256d74fddc459a52538e6aed3af470d01621b4a0ca1ac0d3521dbd51ed33fe4cd1f
SHA512efec9ab5374443977a735b27e4f2cbb3004dba8f268db92123c727a30004b9ea7d4bd602f07e91f317bbf7aa0b9831d8dccd414f262ae004a1c3972f0eeee755
-
Filesize
797B
MD5afa18cf4aa2660392111763fb93a8c3d
SHA1c219a3654a5f41ce535a09f2a188a464c3f5baf5
SHA256227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0
SHA5124161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b
-
C:\Users\Admin\Downloads\041bc20ca8ac3161098cbc976e67e3c0f1b672ad36ecbe22fd21cbd53bcaa742.crdownload
Filesize8.7MB
MD576fe4fdd628218f630ba50f91ceba852
SHA16e90f2fe619597115e5b8dd8b0d1fb0c8ad33fa4
SHA256041bc20ca8ac3161098cbc976e67e3c0f1b672ad36ecbe22fd21cbd53bcaa742
SHA5127956505ae0d8479a92ddf97bb09a757566ef526934ee06b4273f0fc450e4da9204808ffa4f4674f4e6e313eb718a7c65f258ef8d23b9769b8aa12d47610d8011
-
C:\Users\Admin\Downloads\@[email protected]
Filesize933B
MD57e6b6da7c61fcb66f3f30166871def5b
SHA100f699cf9bbc0308f6e101283eca15a7c566d4f9
SHA2564a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e
SHA512e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3
-
C:\Users\Admin\Downloads\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
111KB
MD5e8ed8aaf35e6059ba28504c19ff50bab
SHA101412235baf64c5b928252639369eea4e2ba5192
SHA2562d2a22db20a44474afbd7b0e6488690bad584dcae9789a5db776cc1a00b98728
SHA512d007c96b2fad26763d27be8447ca65e0ab890deb6388b90cf83c0b3431e09b225f7424098927b54f15fe34eae953b61b45371b0df4b2d89c60be9c006ffe9034
-
Filesize
17KB
MD5451112d955af4fe3c0d00f303d811d20
SHA11619c35078ba891091de6444099a69ef364e0c10
SHA2560d57a706d4e10cca3aed49b341a651f29046f5ef1328878d616be93c3b4cbce9
SHA51235357d2c4b8229ef9927fa37d85e22f3ae26606f577c4c4655b2126f0ecea4c69dae03043927207ca426cc3cd54fc3e72124369418932e04733a368c9316cf87
-
Filesize
57B
MD52ab0eb54f6e9388131e13a53d2c2af6c
SHA1f64663b25c9141b54fe4fad4ee39e148f6d7f50a
SHA256d24eee3b220c71fced3227906b0feed755d2e2b39958dd8cd378123dde692426
SHA5126b5048eeff122ae33194f3f6089418e3492118288038007d62cdd30a384c79874c0728a2098a29d8ce1a9f2b4ba5f9683b3f440f85196d50dc8bc1275a909260
-
Filesize
532KB
MD500add4a97311b2b8b6264674335caab6
SHA13688de985909cc9f9fa6e0a4f2e43d986fe6d0ec
SHA256812af0ec9e1dfd8f48b47fd148bafe6eecb42d0a304bc0e4539750dd23820a7f
SHA512aaf5dae929e6b5809b77b6a79ab833e548b66fb628afeb20b554d678947494a6804cb3d59bf6bbcb2b14cede1a0609aa41f8e7fe8a7999d578e8b7af7144cb70
-
Filesize
141KB
MD5de8d08a3018dfe8fd04ed525d30bb612
SHA1a65d97c20e777d04fb4f3c465b82e8c456edba24
SHA2562ae0c4a5f1fedf964e2f8a486bf0ee5d1816aac30c889458a9ac113d13b50ceb
SHA512cc4bbf71024732addda3a30a511ce33ce41cbed2d507dfc7391e8367ddf9a5c4906a57bf8310e3f6535646f6d365835c7e49b95584d1114faf2738dcb1eb451a
-
Filesize
2KB
MD5a56d479405b23976f162f3a4a74e48aa
SHA1f4f433b3f56315e1d469148bdfd835469526262f
SHA25617d81134a5957fb758b9d69a90b033477a991c8b0f107d9864dc790ca37e6a23
SHA512f5594cde50ca5235f7759c9350d4054d7a61b5e61a197dffc04eb8cdef368572e99d212dd406ad296484b5f0f880bdc5ec9e155781101d15083c1564738a900a
-
Filesize
55B
MD50f98a5550abe0fb880568b1480c96a1c
SHA1d2ce9f7057b201d31f79f3aee2225d89f36be07d
SHA2562dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1
SHA512dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6
-
Filesize
40KB
MD54b68fdec8e89b3983ceb5190a2924003
SHA145588547dc335d87ea5768512b9f3fc72ffd84a3
SHA256554701bc874da646285689df79e5002b3b1a1f76daf705bea9586640026697ca
SHA512b2205ad850301f179a078219c6ce29da82f8259f4ec05d980c210718551de916df52c314cb3963f3dd99dcfb9de188bd1c7c9ee310662ece426706493500036f
-
Filesize
1.4MB
MD54fb795478a8f346c337a1f84baccc85b
SHA1c0919415622d86c3d6ab19f0f92ea938788db847
SHA25665a7cb8fd1c7c529c40345b4746818f8947be736aa105007dfcc57b05897ed62
SHA5129ca9e00bb6502a6ab481849b11c11526a12e5a1f436f929381d038e370c991e89a7bbcddc62da436accaeaa1d292b6453fdea964d645d08299a64aa603f8bc69
-
Filesize
96KB
MD560335edf459643a87168da8ed74c2b60
SHA161f3e01174a6557f9c0bfc89ae682d37a7e91e2e
SHA2567bf5623f0a10dfa148a35bebd899b7758612f1693d2a9910f716cf15a921a76a
SHA512b4e5e4d4f0b4a52243d6756c66b4fe6f4b39e64df7790072046e8a3dadad3a1be30b8689a1bab8257cc35cb4df652888ddf62b4e1fccb33e1bbf1f5416d73efb
-
Filesize
666KB
MD597512f4617019c907cd0f88193039e7c
SHA124cfa261ee30f697e7d1e2215eee1c21eebf4579
SHA256438888ef36bad1079af79daf152db443b4472c5715a7b3da0ba24cc757c53499
SHA512cfbb8dd91434f917d507cb919aa7e6b16b7b2056d56185f6ad5b6149e05629325cdb3df907f58bb3f634b17a9989bf5b6d6b81f5396a3a556431742ed742ac4a
-
Filesize
48KB
MD586a3a3ce16360e01933d71d0bf1f2c37
SHA1af54089e3601c742d523b507b3a0793c2b6e60be
SHA2562ebe23ba9897d9c127b9c0a737ba63af8d0bcd76ec866610cc0b5de2f62b87bd
SHA51265a3571cf5b057d2c3ce101346947679f162018fa5eadf79c5a6af6c0a3bc9b12731ff13f27629b14983ef8bc73fa9782cc0a9e6c44b0ffc2627da754c324d6e
-
Filesize
495KB
MD5181ee63003e5c3ec8c378030286ed7a2
SHA16707f3a0906ab6d201edc5b6389f9e66e345f174
SHA25655bfcb784904477ef62ef7e4994dee42f03d69bfec3591989513cccbba3fc8fe
SHA512e9820f60b496d6631e054204c6fc5b525527d40a578faac1d5cdb116abcb4a35aacf4f4354ff092a2b455c5d9c2e0f29a761d737d9c9ad3d59d70b51d0583d92
-
C:\Users\Admin\Downloads\TaskHost\@[email protected]
Filesize585B
MD56d929e9bf621bf6c75a8bff9ca44de16
SHA1aee3dff0fa16e6d11532552a72ed24fbca245a8a
SHA256e4b551ec30283c3c686e6e5e0b317db9fa9de3da696850e45a74a9b5e3f12129
SHA512fd6171cb1139f94500648b52d214f381ca895b85651171fc8b7afa98d89c2154a259f1eb7f8963f36dbf1b038c066bf7d519bc1d719b9227159c8679020c8f4e
-
Filesize
211KB
MD5a933a1a402775cfa94b6bee0963f4b46
SHA118aa7b02f933c753989ba3d16698a5ee3a4d9420
SHA256146581f0b3fbe00026ee3ebe68797b0e57f39d1d8aecc99fdc3290e9cfadc4fc
SHA512d83da3c97ffd78c42f49b7bfb50525e7c964004b4b7d9cba839c0d8bf3a5fe0424be3b3782e33c57debc6b13b5420a3fa096643c8b7376b3accfb1bc4e7d7368
-
Filesize
3.4MB
MD584c82835a5d21bbcf75a61706d8ab549
SHA15ff465afaabcbf0150d1a3ab2c2e74f3a4426467
SHA256ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
SHA51290723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
Filesize
1.9MB
MD5faa6cb3e816adaeaabf2930457c79c33
SHA16539de41b48d271bf4237e6eb09b0ee40f9a2140
SHA2566680317e6eaa04315b47aaadd986262cd485c8a4bd843902f4c779c858a3e31b
SHA51258859556771203d736ee991b651a6a409de7e3059c2afe81d4545864295c383f75cfbabf3cffaa0c412a6ec27bf939f0893c28152f53512c7885e597db8d2c66
-
Filesize
4KB
MD593ceffafe7bb69ec3f9b4a90908ece46
SHA114c85fa8930f8bfbe1f9102a10f4b03d24a16d02
SHA256b87b48dcbf779b06c6ca6491cd31328cf840578d29a6327b7a44f9043ce1eb07
SHA512c1cb5f15e2487f42d57ae0fa340e29c677fe24b44c945615ef617d77c2737ce4227d5a571547714973d263ed0a69c8893b6c51e89409261cdbedff612339d144
-
Filesize
224KB
MD55c7fb0927db37372da25f270708103a2
SHA1120ed9279d85cbfa56e5b7779ffa7162074f7a29
SHA256be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844
SHA512a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206
-
Filesize
32KB
MD5eb9324121994e5e41f1738b5af8944b1
SHA1aa63c521b64602fa9c3a73dadd412fdaf181b690
SHA2562f1f93ede80502d153e301baf9b7f68e7c7a9344cfa90cfae396aac17e81ce5a
SHA5127f7a702ddec8d94cb2177b4736d94ec53e575be3dd2d610410cb3154ba9ad2936c98e0e72ed7ab5ebbcbe0329be0d9b20a3bcd84670a6d1c8d7e0a9a3056edd2
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
424KB
MD5e263c5b306480143855655233f76dc5a
SHA1e7dcd6c23c72209ee5aa0890372de1ce52045815
SHA2561f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69
SHA512e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
236KB
MD5cf1416074cd7791ab80a18f9e7e219d9
SHA1276d2ec82c518d887a8a3608e51c56fa28716ded
SHA25678e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df
SHA5120bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5
-
C:\Users\Default\Desktop\@[email protected]
Filesize1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c