Analysis
-
max time kernel
297s -
max time network
298s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
05-10-2024 19:28
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\chainSavesSessiondllsvc\\services.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\chainSavesSessiondllsvc\\services.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\chainSavesSessiondllsvc\\services.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Users\\All Users\\Templates\\chrome.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\chainSavesSessiondllsvc\\services.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Users\\All Users\\Templates\\chrome.exe\", \"C:\\Recovery\\WindowsRE\\chrome.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\chainSavesSessiondllsvc\\services.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Users\\All Users\\Templates\\chrome.exe\", \"C:\\Recovery\\WindowsRE\\chrome.exe\", \"C:\\Users\\Default User\\ApplicationFrameHost.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\chainSavesSessiondllsvc\\services.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Users\\All Users\\Templates\\chrome.exe\", \"C:\\Recovery\\WindowsRE\\chrome.exe\", \"C:\\Users\\Default User\\ApplicationFrameHost.exe\", \"C:\\chainSavesSessiondllsvc\\agentbrokerdllnet.exe\"" agentbrokerdllnet.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6108 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6132 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5128 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5712 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 312 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5628 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5716 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3212 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1384 968 schtasks.exe 74 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5588 968 schtasks.exe 74 -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5536 powershell.exe 1836 powershell.exe 5596 powershell.exe 5680 powershell.exe 5204 powershell.exe 5688 powershell.exe 5200 powershell.exe 5700 powershell.exe 5176 powershell.exe 5668 powershell.exe 5568 powershell.exe 5220 powershell.exe 5572 powershell.exe 5656 powershell.exe 5208 powershell.exe 5652 powershell.exe 5728 powershell.exe 5720 powershell.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 4 IoCs
pid Process 5876 agentbrokerdllnet.exe 6644 dwm.exe 1708 agentbrokerdllnet.exe 5616 agentbrokerdllnet.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Recovery\\WindowsRE\\chrome.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows\CurrentVersion\Run\agentbrokerdllnet = "\"C:\\chainSavesSessiondllsvc\\agentbrokerdllnet.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\agentbrokerdllnet = "\"C:\\chainSavesSessiondllsvc\\agentbrokerdllnet.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\chainSavesSessiondllsvc\\services.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\chainSavesSessiondllsvc\\services.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Recovery\\WindowsRE\\dwm.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\All Users\\Templates\\chrome.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Recovery\\WindowsRE\\chrome.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Recovery\\WindowsRE\\dwm.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\All Users\\Templates\\chrome.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows\CurrentVersion\Run\ApplicationFrameHost = "\"C:\\Users\\Default User\\ApplicationFrameHost.exe\"" agentbrokerdllnet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ApplicationFrameHost = "\"C:\\Users\\Default User\\ApplicationFrameHost.exe\"" agentbrokerdllnet.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCB58E6F97552C42E7A1798789D7E0EA31.TMP csc.exe File created \??\c:\Windows\System32\-rqqg4.exe csc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language launcher.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies Control Panel 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Appearance rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Appearance\Current rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Cursors rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Cursors\Scheme Source = "2" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Accessibility\HighContrast\Previous High Contrast Scheme MUI Value rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Desktop\UserPreferencesMask = 9e1e078012000000 rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Cursors\ = "Windows Default" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Appearance\NewCurrent rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Accessibility\HighContrast rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Accessibility\HighContrast\Flags = "126" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\Accessibility\HighContrast\High Contrast Scheme rundll32.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133726301376689896" chrome.exe -
Modifies registry class 24 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings launcher.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\MRUListEx = 00000000ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings agentbrokerdllnet.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 01000000020000000300000000000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 0100000000000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0 = 5c003100000000004559b69b162057494e444f577e310000440009000400efbe8458ea994559b69b2e000000684d0100000001000000000000000000000000000000312c3d00570069006e0064006f007700730052004500000018000000 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\MRUListEx = ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings launcher.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1 taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\NodeSlot = "8" taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1 = 5a003100000000008458ea9916205265636f766572790000420009000400efbe8458ea998458ea992e000000674d0100000001000000000000000000000000000000352d16015200650063006f007600650072007900000018000000 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 taskmgr.exe -
Modifies registry key 1 TTPs 3 IoCs
pid Process 5860 reg.exe 5996 reg.exe 5976 reg.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5492 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5716 schtasks.exe 3660 schtasks.exe 3212 schtasks.exe 5588 schtasks.exe 6132 schtasks.exe 1016 schtasks.exe 5128 schtasks.exe 5628 schtasks.exe 1856 schtasks.exe 5712 schtasks.exe 3024 schtasks.exe 1384 schtasks.exe 6108 schtasks.exe 4900 schtasks.exe 4152 schtasks.exe 4628 schtasks.exe 312 schtasks.exe 1952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1104 chrome.exe 1104 chrome.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe 5876 agentbrokerdllnet.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 5496 7zFM.exe 5688 7zFM.exe 6644 dwm.exe 6292 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeDebugPrivilege 760 taskmgr.exe Token: SeSystemProfilePrivilege 760 taskmgr.exe Token: SeCreateGlobalPrivilege 760 taskmgr.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: 33 760 taskmgr.exe Token: SeIncBasePriorityPrivilege 760 taskmgr.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe Token: SeCreatePagefilePrivilege 1104 chrome.exe Token: SeShutdownPrivilege 1104 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 1104 chrome.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 6292 taskmgr.exe 6292 taskmgr.exe 6292 taskmgr.exe 6292 taskmgr.exe 6292 taskmgr.exe 6292 taskmgr.exe 6292 taskmgr.exe 6292 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1104 wrote to memory of 2464 1104 chrome.exe 73 PID 1104 wrote to memory of 2464 1104 chrome.exe 73 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1412 1104 chrome.exe 75 PID 1104 wrote to memory of 1220 1104 chrome.exe 76 PID 1104 wrote to memory of 1220 1104 chrome.exe 76 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 PID 1104 wrote to memory of 4576 1104 chrome.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://goo.su/sukcw1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffaa49a9758,0x7ffaa49a9768,0x7ffaa49a97782⤵PID:2464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1520 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:22⤵PID:1412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:82⤵PID:1220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:82⤵PID:4576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2856 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:3164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2868 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4468 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:2720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5052 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:2732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=5076 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:4604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5644 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:82⤵PID:3020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3788 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:82⤵PID:832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5000 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:3812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4664 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:4276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5836 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:2848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=6460 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:2544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=6616 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:4100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6776 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:82⤵PID:352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=6840 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:3624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=6776 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:12⤵PID:2412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6504 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:82⤵PID:5532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2472 --field-trial-handle=1764,i,1691087560250797781,2882781838828791971,131072 /prefetch:22⤵PID:7052
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4588
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:760
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:888
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\themecpl.dll,OpenThemeAction C:\Windows\WinSxS\amd64_microsoft-windows-themefile-aero_31bf3856ad364e35_10.0.15063.0_none_8b06fed482782437\aero.theme1⤵
- Modifies Control Panel
PID:3860
-
C:\Users\Admin\Desktop\launcher.exe"C:\Users\Admin\Desktop\launcher.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5400 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\chainSavesSessiondllsvc\Lo30hoL0xRFE123kKvIEHzLdptgYr8vU0so7yzGg10J0N3D51IGSCKH.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:5268 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\chainSavesSessiondllsvc\HG8MkNIElEWbXJiBpYfJuA.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:5816 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5860
-
-
C:\chainSavesSessiondllsvc\agentbrokerdllnet.exe"C:\chainSavesSessiondllsvc/agentbrokerdllnet.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5876 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0rixszh3\0rixszh3.cmdline"5⤵
- Drops file in System32 directory
PID:1304 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2E20.tmp" "c:\Windows\System32\CSCB58E6F97552C42E7A1798789D7E0EA31.TMP"6⤵PID:564
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/chainSavesSessiondllsvc/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\chainSavesSessiondllsvc\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\chrome.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\chrome.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\ApplicationFrameHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:1836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\chainSavesSessiondllsvc\agentbrokerdllnet.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZC7qAt698k.bat"5⤵PID:5772
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:5424
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5584
-
-
C:\Recovery\WindowsRE\dwm.exe"C:\Recovery\WindowsRE\dwm.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:6644
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\chainSavesSessiondllsvc\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\chainSavesSessiondllsvc\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\chainSavesSessiondllsvc\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chromec" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Templates\chrome.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\Users\All Users\Templates\chrome.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chromec" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Templates\chrome.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chromec" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\chrome.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\chrome.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chromec" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\chrome.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHostA" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\ApplicationFrameHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHost" /sc ONLOGON /tr "'C:\Users\Default User\ApplicationFrameHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ApplicationFrameHostA" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\ApplicationFrameHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbrokerdllneta" /sc MINUTE /mo 7 /tr "'C:\chainSavesSessiondllsvc\agentbrokerdllnet.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbrokerdllnet" /sc ONLOGON /tr "'C:\chainSavesSessiondllsvc\agentbrokerdllnet.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbrokerdllneta" /sc MINUTE /mo 5 /tr "'C:\chainSavesSessiondllsvc\agentbrokerdllnet.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5588
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\launcher.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:5496
-
C:\Users\Admin\Desktop\launcher.exe"C:\Users\Admin\Desktop\launcher.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6480 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\chainSavesSessiondllsvc\Lo30hoL0xRFE123kKvIEHzLdptgYr8vU0so7yzGg10J0N3D51IGSCKH.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:6124 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\chainSavesSessiondllsvc\HG8MkNIElEWbXJiBpYfJuA.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:5228 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5996
-
-
C:\chainSavesSessiondllsvc\agentbrokerdllnet.exe"C:\chainSavesSessiondllsvc/agentbrokerdllnet.exe"4⤵
- Executes dropped EXE
PID:1708
-
-
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\launcher.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:5688
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\HG8MkNIElEWbXJiBpYfJuA.bat1⤵
- Opens file in notepad (likely ransom note)
PID:5492
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\HG8MkNIElEWbXJiBpYfJuA.bat" "1⤵PID:7080
-
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:5976
-
-
C:\chainSavesSessiondllsvc\agentbrokerdllnet.exe"C:\chainSavesSessiondllsvc/agentbrokerdllnet.exe"2⤵
- Executes dropped EXE
PID:5616
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
PID:6292
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD58f3843a9da63a7c396a894b5865b2f67
SHA12e7f9776d1ba8b15aea00d84eff977929ed70022
SHA25676841dc7ebcb954ee1442bff5ef2356159574207e77f9b74b5303d298980b26a
SHA51206c417f3f8a5010105ced178e9d478c82253cc2ffb08135827ea8a5b905101b684d532d7f6cd776adce49200d4e719242bf44b88311c5d3f7ccdb6bbcba200ba
-
Filesize
1KB
MD5ee79b4694fc74551a36e443f7edd1f05
SHA174744dc4d3db5a6e5dccd49529128442eadbe935
SHA2569af8ea38f333d772ea5db360db1c8eb89e31e27d8f83c40b2ba9046a447952dc
SHA512b5e8706de462aea024e93f77f06665de0e2b62b02b0953eda667425b5fce2c485478634ab972ee5742664f2c78f2bb4764ab50b3a8def4939b64492e6b6e5ede
-
Filesize
36KB
MD53d9a38c5d901bf4b63acd5578267c0de
SHA148371cd7656538164469be3399be509d777b7073
SHA256f573757affe9636f7ff3cb9e633abe753262087dfc40f372946797a090bedd4b
SHA512b4d761cfa71d7f486007ff8ee0ea0420e1bf4fe6598ae10afbb8455b43acab71662861ec825bf5b0f21c18036618e80b828e6c31471c20814ffa41b2fd3d8b8e
-
Filesize
8KB
MD54ba8054a8bb007aeb985f3839153e616
SHA1dccd0c4afd687f24481661c548fc2a3726b86781
SHA256c185ed8ebda26313b8ae5e84eeaeddd8065be58410221bea1f0324558c5b1ca3
SHA512d515150dc09445b0eab4f28ab9251ce31480fbc0d4a438cbc3c24ab961ef1bcef559ce7cff6b11d787ba5fd571f355a003fba6acfc6a4ffa55f55522a042c115
-
Filesize
1KB
MD57dd6f988b637e23ab4b77fb124be5666
SHA122da98dc0ccb0b004bec9400728f138a550b0ab3
SHA256e49a74221f93386d9b572bacf900da5c08e3ee08400d8b3ed0930bd4efa03755
SHA512bb359f5686d2c1c4132d4364bcaef5ce1e4e47a0f4ec0a86221ddef810984d50daa7e31c9efcd3c337deafbb9bcc2a596876787de56c6d6d975f8122bc0a7375
-
Filesize
1KB
MD50de68a69318233c768b199d7ddd7fa2c
SHA199ee222a2f7d16ed8fb44746cca049411b94aa1c
SHA2565c0ab2ccb95712b5ecd84bf031894bf411c9d906faef2780dc35dc56337fa879
SHA512507549c2534f90dbe5ceaf3a3517cb8dc56f159d7eb9e1fafa90f1ca63452d235206fac2f424c48cc0e50ae547c77c3a7d97324a7b77733c97fadcf28d03afb3
-
Filesize
6KB
MD59f0e2de673ae3e1fe8bdcd6b570126a5
SHA1ab597b77356bdeb500e6a0b91b92b0f908b1dca4
SHA256ee1bd296e0157b88448046356496a330f4ec15b3865aea6f73a6ebde25910235
SHA512e671b25e529cee1519a6dba51dde9096db6178677931319df1a461afc072ff42cc0f73f635b66323961ec7d2e90af2cf0243bbf2e365ef83437307aebc4288e0
-
Filesize
7KB
MD576404e39f14d739226f81a40a5d504b2
SHA1c7531dabc414e79ad3a450ca7f1bef54ac06fd7e
SHA25681677cb3941e0c09a5d2f16da35e4f6814cab0efd1179c037b4be161344c8294
SHA512e9ffa92cf30fd1fac83d99b3418f8555ff2ef47a48186f9635c459f320c9e7d15eb73cb1fecf43df769238bcabbccc50e9c4968d03fc093ed025bf3a0f6d289a
-
Filesize
6KB
MD571583de156477d3a55d807b2d13eb2ce
SHA1e51b6b627ec07b491fcd311171eea4d2b9095852
SHA2560a7ab5a723faa6ba73e5bfe15cbb76320d6653842f6aebcba5afbab39291e291
SHA512bd5cb54978b6f3fcf4e9cf987678d4eae561ab43a5b08048987bd3e76be8bfb048af0513af7573a0a4f1795025c0c379278857697ba8d6c4c0302ad2ef385b6d
-
Filesize
136KB
MD5057beaf2746de96e264066850f794ff6
SHA147001acb7ed8eb0e7796f5d7e361b000f4aae693
SHA25639b2b561e21813d62eb265b9de183f2b56051b0b22c10dc13f03c3a45e8c0c8b
SHA5128780847dfa883dcb561c232d537ee706947f07dd93c6a2d4c1dc8ce594cef9d4856001350f68676cf0b0a255f9cc2a1d4cfcf75c5989a88ff1958a3b8c54989d
-
Filesize
136KB
MD55a0cbb7e87f985fbc016c1ab75b61f24
SHA13c9e6b6551708837e8ef3107dc06de41b86f02b5
SHA256efce33de4ed30d6c5579daede7bdd0760d0e832d7bb895c0be4b592c2d499aac
SHA5125dcd2f027bd1c7496064c6c98c646b6829a28698f45a4e98d6c7f8ca7da445c5d3bd4e2ba706916ba49699bff29a2fbc3e80fef6c54e2df09ce95ba5af32869b
-
Filesize
111KB
MD57a1f549ac7d656ebce801fc4ab940c1d
SHA1d2153f8c44581e7fa7ef22b9ded940de39a21d36
SHA256870a8867c3f6fc1ec68500efb04f384daa19fb614691e7d56efc83d7d24ce642
SHA5120c8e71baf6fd19b6b52a5c9047573a06be3cef81cb0dbc6d18e0e625414c76e07537b58a713a43d61a2b1091c71b8199942bb0a94e2b7cc452a1bf542ce4db0c
-
Filesize
107KB
MD53851ebc7bc9e5b57da7b5ccbf10c5768
SHA16e96e3cfe38e4dab74e934cceedd0eba5a557bee
SHA256c84a6b1260f3b6cee66799788cc5127610eaac6dbd03f51fd09ca7a8b2d0e90e
SHA5122b2dd8399246e6c8a76559f58d31ef84d4179567c128ff1460afc0e147df4753fd3ebe8e3a65211997e5d38a64a8e9e94036f37ea8cf92e27a9535a0df475658
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
1KB
MD5612d41711ef02ae317c8010cbeacdb2e
SHA112fd5ebd424b188cf7c2bef7cd1a5b53c88247f9
SHA2568d4ebe479ecf776281aee719a167b4e8d18aebff60b4c2d48a3597aa023abdf3
SHA5124f67b01e0a9c6832f950ccc5f3e142be1c0497e00c958b3a4438ae0a8307ec09c18ee4f5075193739c3fc2ea0ce95ea4c39e286fa5b003a97147954fc4383ae8
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
171KB
MD530ec43ce86e297c1ee42df6209f5b18f
SHA1fe0a5ea6566502081cb23b2f0e91a3ab166aeed6
SHA2568ccddf0c77743a42067782bc7782321330406a752f58fb15fb1cd446e1ef0ee4
SHA51219e5a7197a92eeef0482142cfe0fb46f16ddfb5bf6d64e372e7258fa6d01cf9a1fac9f7258fd2fd73c0f8a064b8d79b51a1ec6d29bbb9b04cdbd926352388bae
-
Filesize
2KB
MD5b8da5aac926bbaec818b15f56bb5d7f6
SHA12b5bf97cd59e82c7ea96c31cf9998fbbf4884dc5
SHA2565be5216ae1d0aed64986299528f4d4fe629067d5f4097b8e4b9d1c6bcf4f3086
SHA512c39a28d58fb03f4f491bf9122a86a5cbe7677ec2856cf588f6263fa1f84f9ffc1e21b9bcaa60d290356f9018fb84375db532c8b678cf95cc0a2cc6ed8da89436
-
Filesize
1KB
MD5eb4a73b3136e824b212a64717374cd6c
SHA1e978dc29d7ed89099a405acc52d6d05ade003849
SHA256449cac3cbf87eedc5b2c589d1f5b650294d2a5c039555419c9f498ac7bf6bac4
SHA5122ca0f795bd3df81ea8e51aa045954c8efa315e8191d7ee6ad7dda177fb116404ef5bd0a1c70b4253e35263e262d0a7aa8dddc255b814606200841de4154ee597
-
Filesize
1KB
MD5e0f2691bb896476042eef405180f2552
SHA11c2ad2dff9ee88a7983c8d2bdc7b895823c7adaa
SHA256ccf0603d732bc41a0053f0e1832597d06b8d065e237f0a15e5dd88b5a8fa59c4
SHA512acd21ac5d0c6de48fee1ef8e9e3ebe784ae5fb435f754218044f6187ee049634b976fc943bd313c1a1e89d4c9dabaa96266abe0ece0b5bf4676672b266d6c31c
-
Filesize
1KB
MD528bf0a3aa78f892aa73da858ad70ecd7
SHA17276dc0bb554f237fd2d03eb888d96f92ebf5a4b
SHA25691b370d40921603a70720cefda78cd8220b75d91f1041a08ad15fe7fd1c2fce1
SHA51296e82f455d16344065ecc51941b5770565324b533fa47436e71539cef738aa9c059c97fa20f1d51f4b4a3941430c9b159fb5200e055c7ada51997a1373010037
-
Filesize
1KB
MD563e90dfb6bf92a107765465cd2350408
SHA1cd85f5cd98edf8c6fda51918194ca056611bcb47
SHA256af7ec51580ac65a4509912bea33d2de21f3cb148d734c45bfbd76c255e4fe7ae
SHA512d7a59048738d18b3298ea40c5d829ef176bee7f39cac790e1b949bc58a429acc6dc5bb5e44099d223f1ca0e6db43527f0997bf1655bc31dbc09ca48bd486f502
-
Filesize
1KB
MD5844203a8bf43eb120805ec3413218cec
SHA1698bc80324694e6068df845672f4a2778898d9e5
SHA256999089df72372c880b1883686210df64a3041619d22482ae5663a0202f4d4ad3
SHA5121024a178aa2e337bd2184585ad40c920870460384391a89ab4c48cc5933d3f14a2234a834a7bde0c6a4eb0a36d3815d0fbb3fe6841233d934ccfa730ed7ae2d5
-
Filesize
1KB
MD589c6246b5da89135107224f39aa91e2e
SHA1fa3180a881521c53256fd1dd5efaa9ee7139246e
SHA2569675500b1daef0dcae4c02416af1149175bc99ba655c4527a500b00fe196e976
SHA512448c152ec18deb6ab22a03b6283d7e02482d8095119ad76497e731c72628fc2bd35b5d8d2ba4fa830939411857d3c0f83d785afd553e3325de85842d0a540e68
-
Filesize
1KB
MD5cd486a8ebb4c963ea0ff29976e6f1992
SHA1a469667e0ed77aebb90ce51b344439acd05c9abb
SHA256663bf8b2f602a7ad65f79860f1d845a82ac202c8ee09e7022d9316832ddf9dd0
SHA512494bef56edd065b6a6dcb25d24422be3da02a37a33a3ebb5d4e7ad44f14ae5e307fc2026b40b048e30e6b83c5b2fa68d373e4a156b2a6985aece10f8c1af815a
-
Filesize
1KB
MD547d2c06059aa04f95ca0205984d8c655
SHA1d1d8724bc320fcdbce501a6ca6c9790e447d28c0
SHA256a0bf809fa5b4a88180c85b98ea07394b08d8f12cd1112bf58be56347d23a0af9
SHA512b4b2370578c4c0cea34deccc13a4e5191bc2436dbfba0964095fa7732d8cc26b5f602799b852a5a2fa4298b030f412317cdd0b04b865e0c0624a71493a74c35c
-
Filesize
1KB
MD589e405996e63091f8ed669a0e2028719
SHA1144af74491bb27ef1a3f691e7069ba2423a8d56c
SHA2560775ca8fca37c603840d8c2d575d3bc694751799211984b9776bac08d2b4a44c
SHA5123ad2ceb43b4923f246d950390a723d7d9d4e1f1cf55305900be06ad7e4e23e07d7149461ce3b11ce2133938d754a0756919b39efad15cd863ccb0e0d34a96038
-
Filesize
1KB
MD5614495d4720be4c5a238c4afc43ded9f
SHA1c2ed2ef2b39816a476ec5dd5bd459959a684b04e
SHA256a2aefe068c300cb88297d7bdb8234208ff9c644ba04e992db3724a3eda569d1b
SHA51282ec62386802ed05c6e7f7f296859325c1830a33e1678ca353c7a463e1471ccf391a1405fcee0294afc49143c1d1e9c593395948d3c14a77eb0a02e816e4301b
-
Filesize
1KB
MD50baf3e0a41f7e98b3edb83d1c9771b25
SHA1e62b21db9750c14285c5b4900aa8e60810eda719
SHA256e6e1065905a4c77b95ae22f1620c6c1b26b549161b0f3af2c705a10d3fb4daaf
SHA512c6e8b446b14caf9b6c94ca477072e2d93de799ddbfe242297bc21b8fb62d4b1ba96d1b618dd8f3902d9b6bb5ebc125ecaae506b8fb5852425f18999abaad1269
-
Filesize
1KB
MD554cbdbecb3c6bf013d72f42ee07ec552
SHA132dbd7d609cab71aa6e4c97f320348c1d3b4f3ad
SHA2561d124291c04016f01b7fff32e24fab1265e81d9c968df7d630960136dd29ec0a
SHA512a69683906b89482f048e75d7c8bd68ce6f75e8db51f24f8f346a30a81d09dfb7218d138af7601bf582fa249c36f341b340c22e6e521355e3cb79f0a95e000b30
-
Filesize
1KB
MD5cab3051f4584c9de6822b1a6e291fa11
SHA1db9617ef04229c62610264b672af7ccc46ffc464
SHA25650c5f6869e17c8f3c0f746e61921d18190b806ff007480868b69fcfd9751119c
SHA5126bd58bd963c4df35d5398adbe869a772d5080dd8ff507cf8ea671f758d5d5ef744a83f1bbd0fdd7868f51cfb4343c86d6646b96b5e4a8d2e346e44412bfbcf5c
-
Filesize
1KB
MD5aa7794dea3d011758ed96c18c2de485e
SHA1f501307165b4c0917ee5b8368179694952846db2
SHA256989570547cbe34821a15321b0dab242ded39bd377489d7921987fdb9e4140974
SHA512d0ce2a8c5fa23d4a45e10f0a0ea1757e66f330ca405293d91ca0658e352ae47920097d4ec4537022f2cd98e2b67560151f132e96af9b5fae2b08a8552e4fe3ab
-
Filesize
1KB
MD519b334862ecaa6c048175a2ad76cfc9f
SHA1daa6a573dabe7d5b8e072b43c0e3a03cc6e78d72
SHA256e6b823696d6be54ba944863817c8b50b3db78adec6faa862724c7eeaa2dc07ee
SHA51277e3992e3cfadd8ee30469d77bc5c41e0bc5d79b282e354a6d08dcf21581dc01b6c8887f4ae06a3384ae48cb369163a6f434e0286ab420f5789122ba4b0c3791
-
Filesize
1KB
MD5ad14e0edd2c6ec4391860d4f1b4d5d25
SHA122ddfef5c4ffa9030b08c6372b6694d987033732
SHA2560f07ff61fa78c825add8fef8087e536a0c658d46c5ea948ba2d4e173e5903954
SHA5122340341f45356b6628b2246c7f2c96ec760041d88ed328eb82ba8d5db64e9cf4f301e7d3b9e6728aeb549f424082f9baa5275b77e0c8e8dfb3f9443b89296520
-
Filesize
1KB
MD5052115f0f77c204c5d6d2f3bdacd8000
SHA1c456756fe68127e0ec12f6d582b9db3d49a98e00
SHA25628add1dacc2c0f06771ada40ba043d17d56152ba892b2b5793dcfcdc224514e7
SHA512e76c9d5263626b89eec34620b92cc580328038ddd24501d09187fe5a9ee8e1d13af664a349c176e688f8755aedbafcd7115a5f7efc59a3db94cf7faa8f2e0e87
-
Filesize
205B
MD582a78c6fba2833498c2305f468d2a4a1
SHA1c02d432c8df0fb5975fad89322800a90b12f3aab
SHA256d36d666a505febfeefa9db0d127253e6866b53a4dd2f05a7e5058f165f5b6dfa
SHA512976855fbd6c815094bdee66afc8c1d84d483ef6c9f1163e4f9928cc217a6f51457d1e0d19361ed97c8b494fbf2ab0b61d278b1164a800866fedd75280d51b578
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
206B
MD5017198c7d108b286b9659c22217657ce
SHA14566507e07a35598ccef8dcbeb55e1bfd8156a56
SHA2568aaa3ebf5c280dbd40176ee693135583f3334cc05d7c9a64c7ad4fb6c23f5623
SHA5121b3c1161eb142b4b17d6aba601523e6a75195fce16cbc7f437402b6eb2a6d095699d24cefebaa0b4e78b8dc758d82c6dff5bebecc1ce57be085adb271b05cf29
-
Filesize
206B
MD5b07d64d23cf8d394620224032901d649
SHA1015822155faed9b7f0ac0fa10be32e22a24856ca
SHA256306dbcbe07e21eadf9885692cda47b76fee071860451b0a71c62ec56e581a4ea
SHA512e96d9a38b88a2884480b2fce2ed7077f6f2ded7ffe862e9ab916d75c7a05f58577c6980e38f9dfcd67dc2477889814fd5d734088683f4d61b474a2e6b0b3bc77
-
Filesize
223B
MD534b61256a2aef70e9034df19a0f39686
SHA197cf4320ccc15ebf5f66d832db8fce42a833dd51
SHA256e31b332769d9d36d5fffbf5a96f7c718020da54c105792b61f3160bb799ec4ed
SHA512be62f80910bd55ee0d53857f0de21300f10e077bc6e30728c8ed8a5f32ebfc5fc5aed4bc3f32e86d9d3d1ce434ee41c84a55fe8c0a4ad3e9a1204884b0a3cca6
-
Filesize
1.9MB
MD5097f8bcee7cf9ddd46a31ebd531424b8
SHA10d70ac4754e6ae4291f4ff468f99ecfe282401a1
SHA256b1cc6082fe56ae66e21ace4d626f18a8b435be9f318c27a96fe2474de7752b4a
SHA5127683163574069e95ece36c15dd47a15167b2ae796914ed07cab61fcfcb8e2c4775553ee4f15593412d350adf2682e3955dfcdee16a95fa92f448604f6334a4ef
-
Filesize
4KB
MD5655cf74cc2010c3258932cde3d7ffc78
SHA152f83827b96bf0c3fd94f01702a3b29c973b9743
SHA2561fd8b442754d938b8069ad72591be7f31ac4be66f13c24e497c49e2922e43fa5
SHA512138d772ffa581801dd1868452a46881803d8a4acaa5d624eb667fe5597277f721b703f4d7ef6164e2220d7f32da137e81b221ff978f6c13bf4a99294c2f2e248
-
Filesize
371B
MD5814f9b1e647a2c19fe260a23bccba4ca
SHA15dc28c694ee4dc7ee3004e51192398ff88f24c01
SHA2568e6c6a19c294eefdb34263ebd6232759aac5e92a4098b5121daf0fb0d518d6ce
SHA51262df28469277f3ed316a6c250b2ce805c632e7927bbf36c9251cdc715f92169728d6ecdcdd2fb724ff869a69c5ee881235b654ca2c7660247b9f3abc1cc849b4
-
Filesize
235B
MD5e1f6a73508219e68d4372b66c4f2da30
SHA154d927f71b3f0f7f374bed6edd3263d257480c7b
SHA256033a710c06120c62f6d2da1df15aac57e96cf07f1c5cfc547a33a014eda67f37
SHA512ba0d37263a2474835e0dce46ee4d914eefa9f08e243e2c454327960a65c458b213070c31cbd7250ea11ea6dbd02eff1aeac87c972b54647e81d887b87c6b197f
-
Filesize
1KB
MD524338477acfff464114f7690e23d04ee
SHA1208a91a92e2051ea94c09ec6177c2df4d6bc31c3
SHA256dc5d2cf133b2b3e3a5ed1d4770401eaeee3d108585706ae966e63b7950a239e3
SHA5122624694224fdd1a9e19203a84312f0403853979ae0e4349f87c0953bc7a375c88845166f7bf61b6ba38944e34ff8f1cb6e4c26d948f9a114ce00128d70c27dd0