Analysis
-
max time kernel
81s -
max time network
83s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2024 14:58
Static task
static1
Behavioral task
behavioral1
Sample
HawkEye.exe
Resource
win10v2004-20240802-en
General
-
Target
HawkEye.exe
-
Size
232KB
-
MD5
60fabd1a2509b59831876d5e2aa71a6b
-
SHA1
8b91f3c4f721cb04cc4974fc91056f397ae78faa
-
SHA256
1dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838
-
SHA512
3e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a
-
SSDEEP
3072:BMhIBKH7j7DzQi7y5bvl4YAbdY9KWvwn7XHMzqEOf64CEEl64HBVdGXPKD:BMh5H7j5g54YZKXoxOuEEl64HZAi
Malware Config
Signatures
-
Chimera 64 IoCs
Ransomware which infects local and network files, often distributed via Dropbox links.
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\da-dk\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ca-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Crashpad\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-fr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-si\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Microsoft Office\root\vreg\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe -
Chimera Ransomware Loader DLL 1 IoCs
Drops/unpacks executable file which resembles Chimera's Loader.dll.
resource yara_rule behavioral1/memory/4724-2-0x0000000010000000-0x0000000010010000-memory.dmp chimera_loader_dll -
Renames multiple (3255) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 27 IoCs
description ioc Process File opened for modification C:\Users\Admin\Searches\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Videos\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Downloads\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Pictures\desktop.ini HawkEye.exe File opened for modification C:\Program Files (x86)\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Documents\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini HawkEye.exe File opened for modification C:\Program Files\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Desktop\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Documents\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Music\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Libraries\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Links\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Videos\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Music\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini HawkEye.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 bot.whatismyipaddress.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close2x.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\ui-strings.js HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\69.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hu-hu\ui-strings.js HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sv-SE\View3d\3DViewerProductDescription-universal.xml HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\de_get.svg HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionSmallTile.scale-200.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-125.png HawkEye.exe File created C:\Program Files\Microsoft Office\PackageManifests\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_altform-unplated.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-24.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-72x72-precomposed.png HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-fullcolor.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptySearch.scale-150.png HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpointmui.msi.16.en-us.tree.dat HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\MedTile.scale-125.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-36_altform-unplated_contrast-black.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\adobe_sign_tag_retina.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\sendforcomments.svg HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookWideTile.scale-125.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Exchange.scale-150.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailWideTile.scale-100.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\8080_36x36x32.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-focus.svg HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-24_altform-unplated.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_devicefamily-colorfulunplated.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-up.gif HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.excelmui.msi.16.en-us.xml HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_altform-unplated_contrast-black.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_altform-unplated_contrast-white_devicefamily-colorfulunplated.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200_contrast-white.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\people\eliseGibson.png HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Notification_AppLogo_PowerStatus.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\BuildInfo.xml HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml HawkEye.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosSmallTile.scale-125.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\JumpListNewNote.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Date.targetsize-16_contrast-black.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\GameBar_AppList.targetsize-16_altform-unplated.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\ui-strings.js HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\desktop.ini HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square310x310Logo.scale-400.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-32.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-24_altform-unplated.png HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\15.jpg HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml HawkEye.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.scale-200_altform-lightunplated.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\ui-strings.js HawkEye.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HawkEye.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mega.nz\ = "65" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70d1a6e15af9da01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3931592227" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31127898" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mega.nz\Total = "65" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{15C4125D-654E-11EF-84CD-F60A6DD2E828} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 20fa67de5af9da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009f792707ad2f014a935b50bc1110c16d00000000020000000000106600000001000020000000adfd84e6240569162e8f93935a656902bee765a89cea6d7914129976dd212303000000000e8000000002000020000000f5c279c7859c8e6de1d09da0d170f61620c488e080fe34a47829029ea49a3ad92000000057e362428319d44d019ef208235ff3e9186358594aeccdc5464cc5eb1638c0be400000003bc1a4e8b27c1cfc39e79eb895b3a248ec2282ab302e5546403bda3813ae5dd7f05d0b4eb99bbce51db4a50f3f87fa3b6d651994f50534e696eb18a36a2917a7 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mega.nz IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "65" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\DOMStorage\mega.nz IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009f792707ad2f014a935b50bc1110c16d0000000002000000000010660000000100002000000022034f6df87633795d661f726527016aee065c0969afd72b832acf9cd181dd18000000000e8000000002000020000000840ff9da1e9bf7d1f25458bfe5717f42c04f49b92fc125de8adef7dcc3fc564720000000c7884675db60ad313c1ea77a8c62f7af4f7028a80ab3428790289ac4b8de930c400000009636ee5f4e1f5c50da7d6dfd6a2d3c74bf2cccb8192ab420c2cc63ec773f07279f42ef0d39af78f67823e0baf00cc139854913fe6bbbb823733c113a6b87d907 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mega.nz\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 101914f15af9da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3928935960" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31127898" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31127898" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3928935960" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009f792707ad2f014a935b50bc1110c16d00000000020000000000106600000001000020000000ab94593c4d1231b2ff315532cd3b18b02b650d6ab91b0a647237a56bc6a689f4000000000e80000000020000200000004e7efd787efc5b27854049b30e8180e6643ad970d60e36c662b2e6e85deafe5c20000000152fca563da4a2908a8b85f8afc2e95e1a9c4d87f05c0f095c6e5f22f8cd51aa40000000339e5aee6843358ef84ecf5b8e02d5ce928629526c63ca9b08fdd4c37980453d62ffeb6313baaed491808fca379a0d3c5ca124ca1870640543d95cc007379bb6 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4040 msedge.exe 4040 msedge.exe 2364 msedge.exe 2364 msedge.exe 1800 identity_helper.exe 1800 identity_helper.exe 4228 mspaint.exe 4228 mspaint.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 2364 msedge.exe 2364 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4724 HawkEye.exe Token: SeDebugPrivilege 3768 taskmgr.exe Token: SeSystemProfilePrivilege 3768 taskmgr.exe Token: SeCreateGlobalPrivilege 3768 taskmgr.exe Token: 33 3768 taskmgr.exe Token: SeIncBasePriorityPrivilege 3768 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 3468 iexplore.exe 3468 iexplore.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe 3768 taskmgr.exe -
Suspicious use of SetWindowsHookEx 20 IoCs
pid Process 4988 OpenWith.exe 1484 OpenWith.exe 4228 mspaint.exe 4228 mspaint.exe 4228 mspaint.exe 4228 mspaint.exe 3468 iexplore.exe 3468 iexplore.exe 4552 IEXPLORE.EXE 4552 IEXPLORE.EXE 3468 iexplore.exe 3468 iexplore.exe 224 IEXPLORE.EXE 224 IEXPLORE.EXE 3468 iexplore.exe 3468 iexplore.exe 1548 IEXPLORE.EXE 1548 IEXPLORE.EXE 1548 IEXPLORE.EXE 1548 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2364 wrote to memory of 4364 2364 msedge.exe 102 PID 2364 wrote to memory of 4364 2364 msedge.exe 102 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 3416 2364 msedge.exe 103 PID 2364 wrote to memory of 4040 2364 msedge.exe 104 PID 2364 wrote to memory of 4040 2364 msedge.exe 104 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105 PID 2364 wrote to memory of 4176 2364 msedge.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\HawkEye.exe"C:\Users\Admin\AppData\Local\Temp\HawkEye.exe"1⤵
- Chimera
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4724 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Downloads\YOUR_FILES_ARE_ENCRYPTED.HTML"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3468 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3468 CREDAT:17410 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4552
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3468 CREDAT:17416 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:224
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3468 CREDAT:17422 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1548
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4988
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1484
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\YOUR_FILES_ARE_ENCRYPTED.HTML1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffb16a346f8,0x7ffb16a34708,0x7ffb16a347182⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,17703266211456383302,16229422487966358424,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:3416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,17703266211456383302,16229422487966358424,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,17703266211456383302,16229422487966358424,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:82⤵PID:4176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17703266211456383302,16229422487966358424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:12⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17703266211456383302,16229422487966358424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:12⤵PID:4708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,17703266211456383302,16229422487966358424,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4808 /prefetch:82⤵PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,17703266211456383302,16229422487966358424,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4808 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1800
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4012
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:952
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\StopFind.emf"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:2240
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD592fc59c2087f14c8f15c26c0f846ca01
SHA133ff6942cb7904dba10756a9f191e6b0cf77a71a
SHA2567abb5891de51d74744aef0f9833454051aa4e5ebbe608ffde2e7768d0bf51906
SHA5123836692ab12cf844b1a73802805553003177e05e6276f714ae4ba7324ea95eeecca05682be35c298b0eeb92d42b985b72dcf1f469415dd66d90d6817ba24727d
-
Filesize
854B
MD5e935bc5762068caf3e24a2683b1b8a88
SHA182b70eb774c0756837fe8d7acbfeec05ecbf5463
SHA256a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d
SHA512bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD561011b59e66abbb253b932ab30e6139f
SHA1597146800c0f275036d9853667fcd37a5b698017
SHA256c5ae1fca8b53ee599d7a25f0898867de48346726236395a7903a3fab1fabae58
SHA512f8ecec189f9d46d63098960f6b9daf25a23ddef6499f40c2288fad7f6c3e5bf1ec7d58d3b1c6a6efa559935c2e79e328427d70e3921e5ca91debc9d95230af44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4FA45AE1010E09657982D8D28B3BD38E_BE32D9F1882B93E37445F58E05C44495
Filesize472B
MD5c468c0138e120a52a155195caaed32f1
SHA172198e519c57be21c8a78bd1b93d5da768972ea9
SHA256b13036136b4d2f2ff629a119a1119c97fb1f1e9346035f27ea68fbe8ba81a205
SHA512e774cabc8bd927c1c7d9e7c146a3a27ede220af0989e6b78de784207c92f7174c64d86008ea446abb6cbba77d07207c6423470de51f295b5686fc92e4213483c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_5CF45833F44BFC2995315451A3896ACA
Filesize472B
MD5bad6ac8ffc804035bf86018710683753
SHA1a28e453a35a37059d28e87acfeec7b8b36e5baf6
SHA2563423ffca14f651dc1a83c72feecedd99b74d40b08855edde08f3017667bd2381
SHA512bee1648ce6cf9d4bb0c62ef1829d03cf3df1ba162ea81865ac34b74f9eac57fd4779ec088909eb00ae0a397befd6b1fa5f077beae3cd6f74ec2960a61121bcaf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_0FE7F9E544828605E8602D3A6629EA0D
Filesize471B
MD5bd570e7e9a40b878982b27cf23157030
SHA14365a350a8bc7dd47f8fd0d23df14e60806c4c20
SHA2565c7103e44454f866dbc6806f0032c586d8ee9d35098d71d1a3d9640549fc0755
SHA5123a5d5506b5e225e56e333475640ae1cb2c8083d75c7b660b1bfb186b495668de7222a5c6da5833ac7dc090ee608eeaddd9379424fe18d1846eca7edf8420ed9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_68D058512F3515153DEB95A1F4E72552
Filesize471B
MD55257848e4988105938fd7d0473278c26
SHA1dc10b31bfc88dfc88decaf52e5d569c858a99b04
SHA256219f0e9940385963f9f3d1d0d5819d752348bcb93ae2a2bc4f8f5bac39a58a4b
SHA512c36a75ef44d24191a319eaa1c66619f021eace2607e6b561bafb139acc8b493f4f075eae8de8f1da2006fbf03d1318a8578e10c92dccddffb26d4f6aa044ed8b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199
Filesize170B
MD51ec52e2fbe1a8922e4e3c50fadddd121
SHA16e3500dafb2022273ade7b2471ce1afc83312d7f
SHA2567217b4555cb8e2b2dd6f2167753d470a39378fd98178d479061bd8a7ed1574cd
SHA512d7a93ed80f118df0c9bf5f13648729e2d613ec518c18f6c53a608d44ec27976ecec151003ec0dfd22d76414ff553fb375da221804055f6f780acbfabb88adeda
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD5f77aea165cda4210bd9d8a8e673ef32b
SHA1e51cb11d12f03713c2310a22eae33140adac295b
SHA256a74370a7d7a4e043133e352fcfb37dafbc6af38c255c52efee0d4a8e95512bb0
SHA512b672a954b81236c55c90e8bbe0e51495cf969a048e551c26a062b801fd2a6a3cccfb93847851166f1eaae77677047b87865846374641686b9a0836ca974c5237
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4FA45AE1010E09657982D8D28B3BD38E_BE32D9F1882B93E37445F58E05C44495
Filesize398B
MD5b4b2eddef640e38bfe786262c0c27a59
SHA197bd89f0c9cbc01d79d4d3acc4ca8fc51b45e542
SHA2560b25b7d343dfd7672f484e90a4c23c566ee5a4987c819533340a7f90500e9d84
SHA512f01f93dc1c815a304306d31ecb7ae738a373bcf1ca47178d43212b1ccd191967beafd7d867f8e2d573560a08caabd0bc2754631e05ae33a2dc863ac711b77510
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_5CF45833F44BFC2995315451A3896ACA
Filesize398B
MD529c0aed2b340e8c6b9446e64643d7759
SHA1b780a104f381cde6d0ab5cfbf1ddab9b11a37fb2
SHA256f0a8316980868c626f5abe17db2684fe9e8bc2dacd0f90c60493def7955004d4
SHA512077cd7ff9d7118107b28853c19a94da0e09e5ad91ae6e8734dc97e8a1bba4244adcd59e4a751a52925d80bfbde6fe26375b50d273263aeb8356f3cd229ee6612
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_0FE7F9E544828605E8602D3A6629EA0D
Filesize402B
MD5e3e687b1fdbed003c76a97be567521f3
SHA1e3573864e3be8a7474885726601b8a6cb73dae44
SHA256c0b42311157e533cb819adba4e3cd2741a3d01db50f7374707c8544a72ef3a3e
SHA512cdd1484159bb8969e340d604bec2e4a4177f415f9de0b16f2cf9f99762cfd9e1834eb75062aa3d82de32b59c8f07114039bcc7c56244d27a1742ac8ad313981f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_68D058512F3515153DEB95A1F4E72552
Filesize406B
MD53aee4317e795825893318c3b768f8b5f
SHA1a420a1b3d6efee4f855d9da4685ae1f15a8bbb1b
SHA25651966776f4895c6e5d0b3e4cb04fa44627140fac34f6347f748223392a2dc16d
SHA512055069c38491cd0fcfa4c8c0b72a7ab355b5fb2028250931f553cfeced95b8fd582d16e21f4715b6f192f9ef005b2521874394217cdfbfeb5c34eb51e5551b8b
-
Filesize
152B
MD5ab8ce148cb7d44f709fb1c460d03e1b0
SHA144d15744015155f3e74580c93317e12d2cc0f859
SHA256014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff
SHA512f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4
-
Filesize
152B
MD538f59a47b777f2fc52088e96ffb2baaf
SHA1267224482588b41a96d813f6d9e9d924867062db
SHA25613569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b
SHA5124657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b
-
Filesize
253B
MD503412e1cdc0c6212bbe8e7f55b5dea77
SHA12de5bef82b3c92034f49767d6bcff6e4b9194107
SHA2561fecfa44817f7ca307bc67be25a6b3e360ced8ee5464a2bc9dbd9b7f8a45015a
SHA51289bf0a838a29f1897f194983b98254d21ca28265796d519bcac24646d008a418641842921cc7358417379a9d46a9e1c6361b7fb79ddcac60bb57017e2f2335d2
-
Filesize
6KB
MD5340c2f10f4ba9d74beb22addb8171654
SHA124b8149307eb855b29c5dda43b544f5bfdc695c6
SHA2567dd11d2ba054b7d4ec1a78e2beaf3aa55b4f38842b06dd56ce83db6fa846d673
SHA512b4e170222992b725868ffc98f7d46de73b5647e84fa0cebd16c2ab1108433915a4aee8564478449a28033891c4b5c912cf765bd2be148f44d16f9d84401c7180
-
Filesize
6KB
MD57797e041d03438187e5a8e5cfa65ab31
SHA1c8a8170c6013c47ae0e154a952851f7d0bfcf0f5
SHA256928bedfd32bcd7232b598ef85b56e021a2e6de384558aeb0b4abb2a64629045c
SHA5125969b4ed60906a8ad0498b68b307357bf58197f08c32525e1705e4bd769fdde095af4673e09c4b1ae4828d62c2d9f54265692bf929ddab390bd35a1a6b378a18
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5d4bf85a59fce6d88fe9e0665114b1919
SHA16a3c6bb98749882cf5b68ae37a8714633a67166e
SHA256897fab1c99cf16132732b3adb0e56fe50676bc128c2ee742accb7a8611187368
SHA512a0e5aae05b62e66095a81e44f4fbbb52083d6a5271aede877ba5bd1fe2b3ba246b750190af98618cbef20be8c108399e6a1e13e1e978d4da6d588c6e09e6c550
-
Filesize
6KB
MD5fdc08e243889e6aab6e3c034bfb51879
SHA19f21816eb0f668e8f778a624e393a885c31d805c
SHA2565138775e29963d704bb6b612bc72c8b8e27d27ca4cdbd760f2115517321c2eb3
SHA512a181cd7e25825a62858e7223897f64f36b19edd5b433c31fdecad3dccf18ea0650c4086415255bf623b5f696f090117332111f66a41aeaa9d8b2a2d256a503ce
-
Filesize
7KB
MD5a6f2daa212f1b2b1226c02f710fc170b
SHA1d5dcf01ae101fba7dcef5914fc4588cfc5c69c5e
SHA256bbcb0a0bec858f92b136436de907a7a84fc27679ffd6a70572b79ae830a0a02f
SHA51267ad842111bccbcb1de8c56f08f9e071c73521b15690f628a1e83c4ad846c98ffe34b186154960a41de548eaa84f5de34bd7166912f2de6d325facc101807ea4
-
Filesize
2KB
MD5c978f2a2d0110b5d47e01bcf6576bcf0
SHA1dcb7f341dfbeccb3d7dd850d2b07a33a522838ba
SHA2561357dd965397a99cbc937ddd2345a9897d527f7229c8b0f2aeebac97680cc66d
SHA5123564c4ddba4489a5262ddb8580c95a425470afdfc3166c44f76df92c85d94c57082f0ade34d4c6c3a1f73a1c357fb9e4c9e76d4564d8da46b6973f26cbd378e6
-
Filesize
227B
MD50f8ba3da5ec9c4330a36cefacdac783f
SHA16e4b5b387a0526ed1ad8e2a6d4cf0e01945cdd21
SHA2568213fc7f4340216de2c6e83c25c362d05d66663cbb7126a6ecd4a7d0a276802f
SHA512f1faed20a402dd75e994d3a4b56d4035c88097492c39c946f7a3a3cfac4de48cfeb0a5063ec2ac05e5131ca9dc9f42981c20dbf73d6142a0e32bbc3956ed4925
-
Filesize
848B
MD531301c8b938da756c73d00e0ec95fdb2
SHA10c6593196d94dc65448d38020f50523d44b41dbe
SHA2566eadec320f64326146500629eaf8bc5d801ea1192fb1dc3ec59d4c789fb55338
SHA51209764b77653bcf1aa2f59b3659cd8f5d3cd94c1c0f55aea2f7b2bdb00045189f217d5cc8f41ec104dddd6a7d0617bb67a6586a3e4bf6e2695cadb2cc3b146559
-
Filesize
132KB
MD56127e333c911855d1cb327c155a533ee
SHA1c9b4ad82ac744ccb91b349fed559980d4071f4d2
SHA256a4d8c2d8415b0b24e885d493c1a87c64919f5aa66f3cc1222e952ceb4ae483b1
SHA512c809dd8b2542516bbe853eaa144d30394ea0f8fe0779641f00ffb1c49b37db653de2d6d64770c75e100167c00343ab13efa79fa51ad67b8e02f20c07572fa0a5
-
Filesize
2KB
MD554dce8d3e263b2d833a69a3330943de0
SHA18794308606f4e0c973ac700d79da4039713eeef9
SHA256da0cbe9ff412cbc770372ff389ae92bfee1144f5e89f88204d38c87f4fc58636
SHA5124d47c26fecd0a1832fb30d0f8f45251a65f9b54dc3be8951612bf7cac0e33a22baeebb864bfa7224a01cbdd48e1a6568a68939128cbfda59591ed001b5772e21
-
Filesize
695B
MD57fc6324199de70f7cb355c77347f0e1a
SHA1d94d173f3f5140c1754c16ac29361ac1968ba8e2
SHA25697d4556f7e8364fb3e0f0ccf58ab6614af002dfca4fe241095cf645a71df0949
SHA51209f44601fa449b1608eb3d338b68ea9fd5540f66ea4f3f21534e9a757355a6133ae8fb9b4544f943ca5c504e45a3431bf3f3d24de2302d0439d8a13a0f2d544f
-
Filesize
6KB
MD572f13fa5f987ea923a68a818d38fb540
SHA1f014620d35787fcfdef193c20bb383f5655b9e1e
SHA25637127c1a29c164cdaa75ec72ae685094c2468fe0577f743cb1f307d23dd35ec1
SHA512b66af0b6b95560c20584ed033547235d5188981a092131a7c1749926ba1ac208266193bd7fa8a3403a39eee23fcdd53580e9533803d7f52df5fb01d508e292b3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JSDV0W5M\intersection-observer.min[1].js
Filesize5KB
MD5e02d881229f4e5bcee641ed3a2f5b980
SHA129093656180004764fc2283a6565178eb91b5ef3
SHA2568037c1f1e0e4d3d7955f591a14a4b4d090141f1d210ef8b793ce5b345f08f7f5
SHA512f4e8e21b91ee33879a2295215cba91e12851891165fe3f9f98913022280ef8192fd3f5def06aa8ac1fbe6d43d09034b0bb8e29e8703366a012e1fde6ff2828db
-
Filesize
77KB
MD5c5b09f467a7f05ac27c3c3c2efa8c032
SHA13da2bda4ae47b5acacdbd425e003953a71720364
SHA2564c09bc54fcff4f11ad70e14538134b23ef4d2ca13795674baa455ed18c552bd7
SHA5125b34bdcfce5571b691b1fc8ced502dc7b39ef135fa8fe3b3af2692a7539d5dd59e8e22e97d6034d94d3e965c11555654330c0e69a1f0620b7d826544a04da635
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IKlh[1].woff
Filesize640KB
MD55fb052df4dc285bfc891ace065e107ac
SHA13fcb440a795c449eb4b6230fffa615c243032015
SHA256d5de3764c6d708975672791e77b6d3f969184b5d85faeb10ffa7f1f6f053580b
SHA51203d3497370e6c16d6f0fb6db881bdf77aa1f2971d951a68ef27697e624f5a4aea834c55f77203e0b44448c369deff2c10c27b632999fd7c4084b5ee6ed747ddb
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIKlh[1].woff
Filesize566KB
MD53fe5d2e453fb527f1a83aff0747163e9
SHA1c374dba099b47476417c0fe105a01db15ccea088
SHA2562e4c0c903613e6ed22caa67a36080dda656b73ddc397c148f259ead200405c27
SHA512ebbc8425993db58733ea2d98e996a9ed763a5f194fb5d0a053030de169a0c8fb4be0b5c59bb73215733828c03d8766420e1ccc57be9a7b90609fb8675b8e5e1b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrzaJ6lh[1].woff
Filesize662KB
MD544ae0443180dc6ebd942326d9c36c9ff
SHA1043f56de16569c6083d899089864abb02e43d9de
SHA256b7bb9350bd9c832082d65d223333d5246c1cadbee5e90928aab4ad176881c0e8
SHA5121686ae57df1d6fe1df49b7ae1a05ac05c460ce09f34add43df1a89c57ef495b1962d3ab2ae625187867acf7e46ff0fc5fb9f0d36022dce4d77ca34c7fa900f90
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrzjJ6lh[1].woff
Filesize604KB
MD57581215f1a8ae19ef525b25fb278e67f
SHA100f633be60763b75dfad0ef9a06af2a5451f3e20
SHA256901ddfdb5293d6c1d262047dc6110a5422f5a0de27d5f861ec31d4ee9bb6fcd2
SHA512bf3b30e37e64154a6b0013b18456f5bf80f9caaf4a6c5d89ff1d9150d1695698b0d99144458c0ca58b50d8855bf0b3ea9bf6d855a846b752b9b028f0910da035
-
Filesize
3KB
MD515cc985a0e5b419e5cc97fe335c22963
SHA1afa671adbdf4a1785df34b8dd6a496b28a17bc4f
SHA256a8518922646b75993ef0baaefee5ced43168cfe1d45de0991611b8f6b42bde63
SHA512f1606dfce049e34472992c3e753eb917463182bcdf90f026f9ba62769356f4f2ee997ddfbba65353ad90daf78cc3fc79f54b3e8930117555fd6585ede1f6252a
-
Filesize
71KB
MD5130964c3ce91ef9bae66e5844d85f49e
SHA1d5eab2c8de89b640b4070074227fcdca49b544a3
SHA256cb6fdba180138ba08e20571c586035bb6930c73891ec07dd3f680aabe1435469
SHA51277e7d1f9eb3df70b095fd00f423303ff35886b312e6ae65bbadb54b389e437145a2215c543f19bad2af64cc5905fbfc78b844b4009009c9130e932f080ba0890
-
Filesize
1KB
MD55ffac35cf8ff5a0a36bb6aaf38916242
SHA1b84c3a4ae5a4d8f5516a55a515cf04816e87442f
SHA256029a364684c41bc03283d0c8b2fe39b246f3e6809a66622b92457d8bb5466ed5
SHA512d176c9698b9e474983a7d4dc4802ae56268b1948aa5326c145159f86b2ed23b79cfdf3c0c305525233bdb032abb0ff39ec1e435ac724111e990083912f81fbe1
-
Filesize
63KB
MD5bfd45970421a432a0a77906b280c64d8
SHA1639c3af61e84a66170f3320b69a65326c4daa8ed
SHA256e5d818c4716442adcf8e61f585f6732961377e71b5923737bc04392bd4cb696b
SHA512ae070b29152658eb536dfe8d81bf6e7b0329da75c1d2439a9df260e119e00e47376ff68124e0405947569b9daa9843c6e5b17ecdefba4f8f772928e032419d62
-
Filesize
63KB
MD5807caf4d599dc2a63f180c12fcdff057
SHA111802cf0651efd602b5894dfeebad97d21076d18
SHA256b36519d60787260d7fd2ecf0e5f7e9117dc07b39d31ae40fb3676a8975ce07f3
SHA5124b350e6c768ae1c759d08843b4e76ecc3b965010298fd653108cdf7d88748e519ad020e70efdb47435679b9dea9e90f3708f265399442791875d50ed0dd8b4de
-
Filesize
63KB
MD5799b99cc4ab189dad8721fcd8b6ffa75
SHA123892d7c3a05c8387eaaaed75308ea4f438fb63b
SHA2567aad134d96d5e4141ab8ca5a2818a6f7b89998fc00db9b61af62e596e32fa139
SHA51247737653d371a72da350a65c75c1b30c3f21a589b0bdfbc65a5f7edda932dfd450d1217534426560e6d2432f62e5ecb337ca47152c845abf6c8657821ff07998
-
Filesize
7KB
MD50d939991af502a44b3d128181f13a2fa
SHA1a7832f0e3deaa0cfe30025bb818fbeffd3f389b1
SHA25646c86deeb625c7616a77777ca7ee7bea12493b9611923c66405796f3dcce3185
SHA5123fb98df6d95ba3ba6a5dc0a33259b16b77c59dbdbbbf75cbb2b4e935bd7706f8f3181f1a5ba160bbe29f3c306f4ce9ee0c1b39b419025a9282fb95010bbad2a3
-
Filesize
1KB
MD5e7ee231171b4a3552ee92841a0016ce9
SHA120529325ad59170ed79581119a59e1391c9de53b
SHA2561313f8664accf18b6d33c9fb0eb178b5e9996ea27e737b426812a85762871731
SHA512852ae31a0b3acfcb7cb98bd1d301c771dfe95decbbc062853efdab1c47d35f7da3e151999f329357fdc60d19a7d0fe2a7691c0a551b83e02cb5f7d442279d767
-
Filesize
606B
MD55306108600365ca08eaa4ca7463cbbb6
SHA16cc5502c05ea563c75a0f78c8abe272658f6ee8f
SHA2569337180e35cae8a5a0577f8dff2cf822aad2406d267a4bdd642cc6c79224f088
SHA512c053a9629e642f6ac8aa2d406e40fbffd43f2b4a719c85cfd50c29287ce48b70c87dde62d41e8471b6e6feb1eb18438c8fa38e3d8c78a1f520a2994db34369c8
-
Filesize
16KB
MD54a88f2b34aa96e30084e13cba080c508
SHA1a19a13ffa82057bda3c7003065f1e4b3292b8bdc
SHA2562fa2f99dbec8346baa1596ff6b7a9f3e52ccc655b8723ec9bb06fe1821baa929
SHA512b3fb1d519ab767099f65b7bc6e7c9ba70775d5bf2e9cf90e82d83bd477942a9b5f38c16d1d679cc2706c53308c2ca12c9fcb10ffbbda4ce69ea9fea3e22b816e