Analysis
-
max time kernel
314s -
max time network
315s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
17-10-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
add.exe
Resource
win10-20240404-en
General
-
Target
add.exe
-
Size
41KB
-
MD5
b7afde8a62a07ff296a2710fe4b1dfd3
-
SHA1
3f2a96a00029470a784a0ef2682c46ebbe7326d1
-
SHA256
5fc540445527a02af8d14becec39d3b7283c2cb24ef4f547cab7aeb2ce5193ef
-
SHA512
9dff009e74c2352b34159fc9bf8252c5508eb9a5fd4b1a298f4b179fc08e1a9327dd9c8acd67bc8e8ef4c0b0cd9cb00b2ad3f1eb670971ea16cefc721558dc0c
-
SSDEEP
768:dk0KOhPmqwA4DmRsHoxfv9lJ0z1QB6SNEHvro25E:dqA4DmaSv941Qo0EH025E
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/4708-637-0x0000000000C80000-0x0000000000CAA000-memory.dmp family_stormkitty -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Sets file to hidden 1 TTPs 3 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 196 attrib.exe 592 attrib.exe 1776 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 3380 $77Test.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Settings\\$77Test.exe\"" add.exe -
pid Process 1588 powershell.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 discord.com 4 discord.com -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\2717123927\1590785016.pri explorer.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri SearchUI.exe File created C:\Windows\rescache\_merged\4032412167\4002656488.pri explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 25 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4952 timeout.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchUI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchUI.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\GPU SearchUI.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133736019830695591" chrome.exe -
Modifies registry class 30 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "56" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance explorer.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "56" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "23" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchUI.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.cortana SearchUI.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchUI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "23" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133567065951487163" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 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 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3396 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1580 add.exe 1580 add.exe 1580 add.exe 1580 add.exe 1580 add.exe 1580 add.exe 1580 add.exe 1580 add.exe 1580 add.exe 1580 add.exe 1580 add.exe 1580 add.exe 1580 add.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 4708 add.exe 4708 add.exe 4708 add.exe 4708 add.exe 4708 add.exe 4708 add.exe 4708 add.exe 4708 add.exe 4708 add.exe 4708 add.exe 4708 add.exe 4708 add.exe 4708 add.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 1588 powershell.exe 1588 powershell.exe 1588 powershell.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2984 taskmgr.exe 4404 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2668 vssvc.exe Token: SeRestorePrivilege 2668 vssvc.exe Token: SeAuditPrivilege 2668 vssvc.exe Token: SeDebugPrivilege 1580 add.exe Token: SeDebugPrivilege 2984 taskmgr.exe Token: SeSystemProfilePrivilege 2984 taskmgr.exe Token: SeCreateGlobalPrivilege 2984 taskmgr.exe Token: SeDebugPrivilege 4708 add.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeIncreaseQuotaPrivilege 1588 powershell.exe Token: SeSecurityPrivilege 1588 powershell.exe Token: SeTakeOwnershipPrivilege 1588 powershell.exe Token: SeLoadDriverPrivilege 1588 powershell.exe Token: SeSystemProfilePrivilege 1588 powershell.exe Token: SeSystemtimePrivilege 1588 powershell.exe Token: SeProfSingleProcessPrivilege 1588 powershell.exe Token: SeIncBasePriorityPrivilege 1588 powershell.exe Token: SeCreatePagefilePrivilege 1588 powershell.exe Token: SeBackupPrivilege 1588 powershell.exe Token: SeRestorePrivilege 1588 powershell.exe Token: SeShutdownPrivilege 1588 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeSystemEnvironmentPrivilege 1588 powershell.exe Token: SeRemoteShutdownPrivilege 1588 powershell.exe Token: SeUndockPrivilege 1588 powershell.exe Token: SeManageVolumePrivilege 1588 powershell.exe Token: 33 1588 powershell.exe Token: 34 1588 powershell.exe Token: 35 1588 powershell.exe Token: 36 1588 powershell.exe Token: 33 2984 taskmgr.exe Token: SeIncBasePriorityPrivilege 2984 taskmgr.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 4404 explorer.exe Token: SeCreatePagefilePrivilege 4404 explorer.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe 2984 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4172 SearchUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1580 wrote to memory of 196 1580 add.exe 76 PID 1580 wrote to memory of 196 1580 add.exe 76 PID 1580 wrote to memory of 592 1580 add.exe 78 PID 1580 wrote to memory of 592 1580 add.exe 78 PID 4708 wrote to memory of 1776 4708 add.exe 85 PID 4708 wrote to memory of 1776 4708 add.exe 85 PID 4708 wrote to memory of 1912 4708 add.exe 87 PID 4708 wrote to memory of 1912 4708 add.exe 87 PID 4708 wrote to memory of 3396 4708 add.exe 89 PID 4708 wrote to memory of 3396 4708 add.exe 89 PID 4708 wrote to memory of 5044 4708 add.exe 91 PID 4708 wrote to memory of 5044 4708 add.exe 91 PID 4708 wrote to memory of 1588 4708 add.exe 93 PID 4708 wrote to memory of 1588 4708 add.exe 93 PID 1580 wrote to memory of 2076 1580 add.exe 96 PID 1580 wrote to memory of 2076 1580 add.exe 96 PID 2076 wrote to memory of 4952 2076 cmd.exe 98 PID 2076 wrote to memory of 4952 2076 cmd.exe 98 PID 2076 wrote to memory of 3380 2076 cmd.exe 99 PID 2076 wrote to memory of 3380 2076 cmd.exe 99 PID 4708 wrote to memory of 4404 4708 add.exe 107 PID 4708 wrote to memory of 4404 4708 add.exe 107 PID 4404 wrote to memory of 1812 4404 explorer.exe 110 PID 4404 wrote to memory of 1812 4404 explorer.exe 110 PID 4708 wrote to memory of 3660 4708 add.exe 117 PID 4708 wrote to memory of 3660 4708 add.exe 117 PID 3660 wrote to memory of 3644 3660 chrome.exe 118 PID 3660 wrote to memory of 3644 3660 chrome.exe 118 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 PID 3660 wrote to memory of 2288 3660 chrome.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 592 attrib.exe 1776 attrib.exe 196 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\add.exe"C:\Users\Admin\AppData\Local\Temp\add.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Settings"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:196
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Settings\$77Test.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBAF3.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4952
-
-
C:\Users\Admin\AppData\Roaming\Settings\$77Test.exe"C:\Users\Admin\AppData\Roaming\Settings\$77Test.exe"3⤵
- Executes dropped EXE
PID:3380
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2984
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4888
-
C:\Users\Admin\AppData\Local\Temp\add.exe"C:\Users\Admin\AppData\Local\Temp\add.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Settings\$77Test.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1776
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN add.exe2⤵PID:1912
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "add.exe" /TR "C:\Users\Admin\AppData\Local\Temp\add.exe \"\add.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST2⤵
- Scheduled Task/Job: Scheduled Task
PID:3396
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN add.exe2⤵PID:5044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\system32\ctfmon.exectfmon.exe3⤵PID:1812
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --mute-audio --disable-audio --disable-3d-apis --disable-gpu --disable-d3d11 "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffdba229758,0x7ffdba229768,0x7ffdba2297783⤵PID:3644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-d3d11 --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1672 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:23⤵PID:2288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=1780 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:83⤵PID:768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=1804 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:83⤵PID:3784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --disable-3d-apis --display-capture-permissions-policy-allowed --first-renderer-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2872 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:13⤵PID:1352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --disable-3d-apis --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2880 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:13⤵PID:2460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --disable-3d-apis --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4312 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:13⤵PID:5328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=4512 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:83⤵PID:3904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=4652 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:83⤵PID:5320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=4500 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:83⤵PID:1292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=4572 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:83⤵PID:5452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=4952 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:83⤵PID:508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --disable-3d-apis --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4992 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:13⤵PID:5704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=4616 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:83⤵PID:1640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --disable-3d-apis --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2916 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:13⤵PID:4904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=3068 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:83⤵PID:3636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=3132 --field-trial-handle=1788,i,10011752751319325656,12901363698712169377,131072 /prefetch:83⤵PID:5740
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4172
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3532
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024KB
MD503c4f648043a88675a920425d824e1b3
SHA1b98ce64ab5f7a187d19deb8f24ca4ab5d9720a6d
SHA256f91dbb7c64b4582f529c968c480d2dce1c8727390482f31e4355a27bb3d9b450
SHA5122473f21cf8747ec981db18fb42726c767bbcca8dd89fd05ffd2d844206a6e86da672967462ac714e6fb43cc84ac35fffcec7ddc43a9357c1f8ed9d14105e9192
-
Filesize
40B
MD5c86640aaa33658aa24db5a9e946108b5
SHA142a8819c961a6db7e165a84bab0781ef72e71d81
SHA256bad1ea3662cf7bbc1c20e838088b1b20eb1cdc6060eff54f7513c67a6bfd0717
SHA5125fea5255ffee9a38d99ff112b0ccadccc5c08458ba90d91655a92bbfdb83d921188bd1952893c934467d211b10e6b9f89ae8b4a5fe1a3db1124641f86897fc83
-
C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\58b0080c-a029-4214-a68e-ee7fe25ba03e.tmp
Filesize12KB
MD522092d78b4a80726127db8db405f8869
SHA1cb164fdb3fd00ef0fbffd71625b474f65b3eb47e
SHA25609039cd9c62d1dcd83e670426950dd54477cdf5147b4eb1ef8edaac552122d03
SHA512c9e85987fed8b9cf45d0b0be9c9e1b087ddeaddda3ca8d5b47fa3363e58386593566be861ca96103d4a530549adce00ffc734c8885a3d529dcf839b6492f72f7
-
Filesize
32KB
MD569e3a8ecda716584cbd765e6a3ab429e
SHA1f0897f3fa98f6e4863b84f007092ab843a645803
SHA256e0c9f1494a417f356b611ec769b975a4552c4065b0bc2181954fcbb4b3dfa487
SHA512bb78069c17196da2ce8546046d2c9d9f3796f39b9868b749ecada89445da7a03c9b54a00fcf34a23eb0514c871e026ac368795d2891bbf37e1dc5046c29beaaa
-
C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD54058cbf9a50aca527d192a3bf17f2a7e
SHA1ede12a90f5030fec30984c75b8a50dd8b8cbd46d
SHA2565711417ed49456fff9ccade781f9514062676e343d729a69fcf594dbaae10d2f
SHA512dcfa7faecfad4dd099f7ea36046aa5b232037153005e273121685b551b67872ab52e139282a184aea3575cce87a9cdf595fe67649394448dff34e827a819104d
-
C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Code Cache\js\index-dir\the-real-index
Filesize624B
MD5d480ffffd304b5bbb7b4bc650c0d5285
SHA172c0eff1a5f4b072388b4fe4ac364dfaf787df8c
SHA2569ef1107923a0eefb97a4522ee8dbf4ef81648186fe1139759831dc56435d6df3
SHA512866ba9b11049084de3401ffb25473af80ac286cecfa38269aa4d9063777479ca25bb9901e3140363b3b4054e8db8878a125d68f5db2884fc2f2ebf1a13e9fb72
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Code Cache\wasm\index-dir\the-real-index
Filesize48B
MD5d5f18a30087bdc765adbf2ff4c0f111f
SHA121427840239f21c0e3349410a2fbc03264daac13
SHA256b472cb60d662d879965544874bb1cd35ec2cfc9c652a3847ffeb1a61ec299778
SHA5124bf6a4bdece86d28b84837714aea77e52d0063926c40826ca9c20c4be9568378e957390c4227d83ed2d1503b0b8c7869ae81620eca31367a457cd980f076a5c9
-
Filesize
256KB
MD5570a4b6bf7302d03ac5bb848716c32f2
SHA116c6d3a1703e8e7d8c3d45181451b74c3f49d14e
SHA256381811e8e366967e58fe07110f49d75eb31aae9b1c423b9d0a5e5093470b4197
SHA512338991ebd64146bad884b5f3d422cd2962f10971515db78e5e6378880897f30a3dab69a3c1e64e92ec0ec00263bd174c0c498504b4efd1f3ee7451699f942cec
-
C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\computed_hashes.json
Filesize10KB
MD590f880064a42b29ccff51fe5425bf1a3
SHA16a3cae3996e9fff653a1ddf731ced32b2be2acbf
SHA256965203d541e442c107dbc6d5b395168123d0397559774beae4e5b9abc44ef268
SHA512d9cbfcd865356f19a57954f8fd952caf3d31b354112766c41892d1ef40bd2533682d4ec3f4da0e59a5397364f67a484b45091ba94e6c69ed18ab681403dfd3f3
-
C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\verified_contents.json
Filesize7KB
MD50834821960cb5c6e9d477aef649cb2e4
SHA17d25f027d7cee9e94e9cbdee1f9220c8d20a1588
SHA25652a24fa2fb3bcb18d9d8571ae385c4a830ff98ce4c18384d40a84ea7f6ba7f69
SHA5129aeafc3ece295678242d81d71804e370900a6d4c6a618c5a81cacd869b84346feac92189e01718a7bb5c8226e9be88b063d2ece7cb0c84f17bb1af3c5b1a3fc4
-
Filesize
20KB
MD53eea0768ded221c9a6a17752a09c969b
SHA1d17d8086ed76ec503f06ddd0ac03d915aec5cdc7
SHA2566923fd51e36b8fe40d6d3dd132941c5a693b02f6ae4d4d22b32b5fedd0e7b512
SHA512fb5c51adf5a5095a81532e3634f48f5aedb56b7724221f1bf1ccb626cab40f87a3b07a66158179e460f1d0e14eeb48f0283b5df6471dd7a6297af6e8f3efb1f9
-
Filesize
256KB
MD5d9b07bf775e6cce8af7a61307be6b08e
SHA18e10dd7f9f57d05b0046748e0d172fdd2e1be5b1
SHA256a84f77f68483d44eab56387de9c9980ca9f1fe23c9f39d680671909d8f16ef8e
SHA51264a77261d89db3b159178747f60e9997de31bdaca8ac185fda21881e4d09825cfff47671334bd0d2e5e15143dcfd11703a76b510edb82fcb34caa56dbdd7c641
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
332B
MD59318dc2fa583610138461dcf9b8b8467
SHA15048b0b32b47054ba88787a98b76305a68a19121
SHA2561c504f094658a27950e8a78bd8c3e471bb43d7992794e092c615c9682a986f99
SHA5120b9fb29923ffc8e87f62a0cecc2959a8f4e333ef727db8a453b4d6bf4871bfb2f592d7f1d20163e300d7cc575ebc1ed4c0fac406a1afe68567f23a961385051e
-
Filesize
291B
MD5a0e57c7e5f0f0fa213f3b3018edef75c
SHA166b3bb69ec1e8377dd2a34b823a14920214611e9
SHA256e567af60a3ea5322a8cb8d710f73fe9991da502400c7b91ccf9b3965cfed0c57
SHA51288bb17cd5af88a37c979ec6272c9f77a4be4a0b6af934285017a5946d6ef002e9baa7e0e3fb319245aa6f91ffa2bfdd671770128cc9afa41f9366b4ead47c6c1
-
C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Local Storage\leveldb\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
3KB
MD53a2b2c5389c67884e4f1c9770403fd49
SHA1393000a4d757ae60e39afcb0ecaefa12e3d1cd75
SHA25695ebcb88e2dfcebbdbd1e785b194b69e711389ab9a35422be8886c59b4965bd6
SHA5126a083d0966c565afe38dae4b45f1be61f063857ed7a43976071ff18c95172c342b32b6dabf973df57284a7924e4340f71a483a2d682f94e21c71c02be0679d79
-
Filesize
1KB
MD5db0f01b065f5db9600f2fe8c1af907a8
SHA15580b6d4250ad2d805e667d378da92a0ad69c339
SHA2565c81052668f2559cffe6ce7386bf6fa7d45aca5931f112aee353a8897597efea
SHA5121fe37915752f5c91a40f94b44f619b1bc249c9ede0fbe47d085caf0ad086582bd7e2effd761d9df141bbc2c4cd85358bdf3a13644e6cb995f7d1f2f1076b2dbe
-
Filesize
369B
MD5082e17a20890fd4381f020c972e2103d
SHA19053d24864abe1df060a060d8c9308f459464e23
SHA256c7b5b217086ea786bff520054e8d5f68b440666d83e014f15b7026045ebf7df7
SHA5120178d6fc84f4b7925677cd71d7a690e96bbdb7627516dcd59b883b7d82d1a5f0fca2c0ba296e464563d6f3695814a584476c9db16097e26c4e694e3b2577782e
-
Filesize
1KB
MD5623b549743daf70e0fd7819d20d6be18
SHA1ecd0dd224db79e2ff1160fa91ed846e4a326de3b
SHA256fdd4398e23d2179ed85b001c0c8f70ebafcbd605cb71d739e54cc521d343900a
SHA5129b29c56aa2bcfab8107941b939fba9a6ba01948b4d3959e82e125d8562851984567a6c2921ae6a1912ffb3d46d47cdca3c67333805a00ed7e45157e61f79d511
-
Filesize
6KB
MD5a793de872cbd3f146cf8289fa0c3ddef
SHA1de158f587c7f3bead8b5fb7f9841ce2689469792
SHA256bd5315a091ec3cbfa8e83d193ddede13caf7ec0c849bdcc84756488de84dff1f
SHA5127ba07796b40dc676d7ccb01aa1877e6cfbafb931e83149919dd6c39078576512d1c4d04c872b3aca1e9d6237dc8168ca127a76163041764e509e8fc6aeff1d6c
-
Filesize
5KB
MD5a158833f23c51079d1ca211b606d0034
SHA1ebb576527e7cae2578576c26d043a81bd546969c
SHA256a1b766314edf4ac5e6388256a5a66303279f06fb3a5b5af5cf2ba969d04107fe
SHA512fe54586d5b9c85f3a8cdce44b9fa4f385f9ac890643dac0d879c1a9be86baa384f2e6e50a43527ae769bb82b46607789935a107cd3724257cd398ab7fac606fa
-
Filesize
6KB
MD5050171a409e6147346c4cf3ab25f3a9c
SHA14d765028226a34e63ee578f7b2670ded6a9d3ca8
SHA256bd0e92f2a08bcdc65a8e530a5615b7f29c959b1c12c63ceefea55f0e368d78d1
SHA5123e6d4854da5e7575855537bd77e1af1350f09ee44a792724eda46ed22e7186eed46fbef035a055ab2ecf05fd1a5e4c735fa3283b385bcb256b7daf10c8034f1b
-
Filesize
6KB
MD5b4cd87947954cc86866b5701ce0e879f
SHA1970e55146bab3c0dcc5da5763566fceed1999a3e
SHA2569c19e6680c9f907113cb7493dc8a0d2a93f9841bfac65a96104909b6892174ba
SHA5122b2b008230d4211bcebd4ade07a428ec151d40b485f97e527de8145d810b2e29f8be9bd4db9ca619218227abfd9b5b638118de50932837c710088e4bc50ad161
-
Filesize
12KB
MD5e183c2cbc9119be419c46cea49884aa6
SHA17de92cec734c85f6cfcb69b216cb7710f9f37669
SHA2566beed62fde82b1bd2c04bb304f975a8b661aaf186f6d5cb02af8a5a9d1c62df0
SHA5121243b984d33b6e2609125a4250f31f1565024bd55784116224124c395c545c6b010bafc4d0883a94aa2fe32637ad939b1de0d1f875eddb71e8e1badebba97790
-
Filesize
175B
MD56153ae3a389cfba4b2fe34025943ec59
SHA1c5762dbae34261a19ec867ffea81551757373785
SHA25693c2b2b9ce1d2a2f28fac5aadc19c713b567df08eaeef4167b6543a1cd094a61
SHA512f2367664799162966368c4a480df6eb4205522eaae32d861217ba8ed7cfabacbfbb0f7c66433ff6d31ec9638da66e727e04c2239d7c6a0d5fd3356230e09ab6c
-
Filesize
320B
MD5120962beeb3d4119965157078f5f687a
SHA152ebeab31fd99367b0552092cfe291bfa8e3756b
SHA2563222292a522d800cec15d9cbe98e7cdb6037595141188d18f9e0f8ec9b94291c
SHA5128e5f07c39368a2fbedeccfbe12c5e62c768602812674685754c51f80d482510c187da17d60048ca0c96e33323fc6dbfcbc42c2215dc073f13fae16489eda41d6
-
Filesize
279B
MD5a11ff4450e8d4cd930a55f1715adab56
SHA1c06491c7c5a7deabfcf1739c194fb1325371802f
SHA2564368874b0c7e23f250fac69c31653d74188b6fe76f4342a54d17f0307964d8fb
SHA51201900e2fd4f3055d78547fe8fa3a1b63def6d505268f060b2bb069d2999f30f4d2db0bd3c7eeb6c8b449ff25e22e497592339e2a4e0f0cfe8ea9f3c8f01824e8
-
C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Site Characteristics Database\000003.log
Filesize40B
MD5148079685e25097536785f4536af014b
SHA1c5ff5b1b69487a9dd4d244d11bbafa91708c1a41
SHA256f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8
SHA512c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f
-
Filesize
345B
MD5b6220c23c2da02555e631a6a5684b617
SHA15a56e6bd3bd5c902065ff5f739eacedf0cee6656
SHA256a93745cf9dac29c75e965e57b046c2b68cca07da43ba52fe0f65b8ced8661c0a
SHA512c58938c1867d4105b091bb0b59966807c7db5dc9cea936c0c0d6530458f4bc483dd3b887241a1ed2ad44165af592a254551a78cda9f8f60fce019e820b355c4f
-
C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Site Characteristics Database\LOG.old
Filesize305B
MD5b84aa90dd145ed1e9a3c2650974e8467
SHA1cd5235484241dab67133b3b80803855fee4f3cff
SHA256d24806d042abddb5688722cd9db871a91b8f42ac73cde7fa3c57ec36e5950a2d
SHA5120a787be42bc106c9c960e865e52e8cf73ab33ac6539d993fc14248795984710d7b9d317209f42201545cc8030d8d81d02328ad7cbbb2cc57127d960b81785a20
-
C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
6KB
MD57581575dce8e55e736484059ab5c49f8
SHA1cc39ead21856ae6456d3589993b29229a5dd81c7
SHA256a14e2d45dee03dd4b85595ef834c1bf10b07bd0d29709ec6269b879601755872
SHA51205f6f4811171d3bf6784315be83c55429473d20bd791afa43fc57859182ca2eb83b272b0ffd27cd43a603b7b0eaa1cb03bd98e14199aa5c3d0ea53de9f6b9125
-
Filesize
321B
MD50b579cc80be4f1d2217ad8c8f9244a8c
SHA1b7168d4c710a4552d3b18a0976982ce68af081d8
SHA2560e46adcdb148bf43c6775c4fa56def212f26db0df5cf97367872235048915291
SHA512a088c6d4af5ec2d9afdf79c1ec35ae590b642bfe7b54d6344ae3f5ea5864b5973f6e84b38ee33f8b07e6b7c5cc57df669e1c56a832a5e50c7bd4b707eb5528d1
-
Filesize
281B
MD58c5dc7581328d4dc91104044628c8f61
SHA1e9eab917c20bbf36b1823d2e29aabd42f44c3701
SHA256a9e28f50c0f3b4ad2c58ada91143e434ba8fb16f5d9361a678e3fb516c950850
SHA512b3fcd7aca2d1be72c000d93ec817b22f0eda409dc42ec5cedaede0a0237c5e89650601b01433515be9fb818b4431e989a3886d4c0f4f782c66ba0722fd370e52
-
Filesize
20KB
MD5f827a28f6100a85bd8217d338ccca5a4
SHA12a180393edd7109c3ab03db4e6edf07ddd9672eb
SHA25682ee998a4908774d5f55d1d65c897abb5c36458bafada8dc945a09c6b9f21429
SHA51277fc5289c9d5f954e789f2c0b908a39e8e988201b0ff89efc1002d2d5d7808a8e60e9332be4b9838490d48e4a4385d8cd9b3b18c8716ceb9d6f2117cb2e53d60
-
Filesize
33B
MD5a740c8458eaa3ef843ec0d022e9d2909
SHA1749b185b35883883365efafba83288f406151c32
SHA2569a330f88a94e4c38cc7893770da56d1e438d0f0a68b61d508ce883172240a7f0
SHA5123af1986bcf3e5e284a0c09efb163676b5d449f0e7aca9f031ad26c319f80f699ec17d0fac4ee8994048b808d6dc53e5ecfd69060158017474a7978364074d4ed
-
Filesize
128KB
MD526718d361cabd103593ba01d1676860c
SHA108e1355f80746b70a2d1000e3f19f5eb36f6e7bf
SHA256196018a3e9b48adbaad7cd03988859a7634a3b0265dc2e2be9c3237b99665ba7
SHA51231261095735b1349113a685c99d73e30761c94936ddeba8e2f10207b93668576862c10d1bea4d3288403bc135f3087c8f11416ac2849454fc406bd86743b2dac
-
Filesize
92KB
MD53daad470df391b2f80f1355a73f49b47
SHA1fd3d71f1d5bcca2c56518cdb061fc1e0a2465dec
SHA256a0732dc29331aee2809c08b9dd1bbddcfd6badc2b90a932b1e5c220d573e7b08
SHA512a03c5c17710c1ecafebca8b3066db41e1d682a619162da61d12f7f84c8ead35b49b6f390a473e23c41baff6072ffc6000a52345d5a1f73371b8711f470216b6a
-
Filesize
826B
MD5e540cde40c7a78faf20527c25040f0c1
SHA187944fec8f096a51f6217bd44df99133b4518801
SHA2565581646e0659133f791b7b8b86dd3544ba3e81ac33360efd5dff432c7ce1d4e2
SHA5120c174989e1823543aed5de7d720e201a44bdcebf1f8b5ebe9da45d30c5aa7e398e88e1af47f070b9fd0aa482c8cb8cb6efb1e5585accd725326fefe4d58590f9
-
Filesize
335B
MD5f90dea9c17cc9a89b660a57c9f4a3b8e
SHA1ae051bd8208a9857649d0a43d228c12f28f21b46
SHA25688e1fe6cb887d657292660ee1f11771f24819431f982bde060ac4dab1fdad224
SHA512440f50dd8e96b2c4c7b03509963ffcd775d54aa964e951a10008e26ec7aed33c8025e8dd95110c24b813c5d0a561de419f4ea57f781746517d9de2ea7948d3d5
-
Filesize
295B
MD5f03b02131d457495bec88a6f35268df9
SHA178dd417faca7394f7554e92d565d9197eb48c7be
SHA256d994cef16afe902f7526cad685b75d689f268516a95ed2dbb92c72f67c77de79
SHA51215b64ba34f147469c85b3976bbf729ea0fe89f9b76fd40ce4e419803cbc0f0cdc1c0b6446e58fa729841a7962cace12f58f8d23ac52526cb0775dd178b540b44
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
14B
MD59eae63c7a967fc314dd311d9f46a45b7
SHA1caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf
SHA2564288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d
SHA512bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8
-
Filesize
136KB
MD5dc9ea0815bde442e6075f66e7df4a4b5
SHA1f15d3b07666322af35a8025d50b6075c9df57e88
SHA256c16b06d3775c04abbd42155211d3650b5a295bd56ec6db27b968a1bcdd26e359
SHA512d58c1268c3fa67fbbcd5e6464150c0b7bcd929bdfb8490c8446190b8d751caa77bb6a05fdd9793cedac073cffc45851354a1bf6f6f24b0684771277ce6d0762b
-
Filesize
308KB
MD50725e208a6fdf1018443958d583a49c8
SHA1c15b2cd441e91a14238f2d23579a4151511d3b7b
SHA25679cc78b306648582fcc102487c3aa5b762319c3cecf11bc6561f2b8bfe02505c
SHA512878031f1423a271bced24d7be4437afb398730cfa62138ca9cb9e93cd4e4c31b2bb24a28f0b9129dae846bf8775396a0ec03749ea135f47618c195041bba8304
-
Filesize
93KB
MD565fa2a733e3f2c9984d41f131cd442f5
SHA1413e38eba009b0b94521a180e7c386c018784cdc
SHA2564e558767e8eff7417409642fbf1f1dbe88f9cb3e3d4a90eff05ad2de17fa9294
SHA51246b7e8fd0ec428264717dc3f3d2384bedcbfbc9689bea30c1ac27277942e5b20bbbc19f2450e5054c768c13756e0463670688104bdc435b1ed15784a412fe76e
-
Filesize
93KB
MD5ba64b7b8479abe0a2f9142c4911b0ca7
SHA146c76cb63e4dd4fd10f67cd78451fa666ea50c74
SHA256204789ca11d5d02ecc96612adaa2bd9fe9e55cc8c39c4f4cc3529276df94c07d
SHA5122962e161e25bfef4481a2d163d80855e89fa12c897613b75af448dc111eac8c1900e17e241f0fb8241728d58ac9143949d6302cdb713a426d8c8c7344fc5d799
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
160B
MD5508a5e99c5a10b6ed55e96a7f939f00c
SHA12002d9c20059f09e49355e262128ea31d22d541b
SHA256b9f63feffd0ad6e8aea10687d1150856cc1cd70481f399e6c2e912392c413485
SHA512ea37ad9cbdb90be18ec872c6aa34d75369f0ad30ddaf34ad7a729d6db53f424baed1c243749d0b291a1908ee308b25683d1311aef1fc2f44e654774aa2157dbb
-
Filesize
41KB
MD5b7afde8a62a07ff296a2710fe4b1dfd3
SHA13f2a96a00029470a784a0ef2682c46ebbe7326d1
SHA2565fc540445527a02af8d14becec39d3b7283c2cb24ef4f547cab7aeb2ce5193ef
SHA5129dff009e74c2352b34159fc9bf8252c5508eb9a5fd4b1a298f4b179fc08e1a9327dd9c8acd67bc8e8ef4c0b0cd9cb00b2ad3f1eb670971ea16cefc721558dc0c