Resubmissions
06-11-2024 06:32
241106-hawghswepq 706-11-2024 06:24
241106-g6hpvswajf 1006-11-2024 04:29
241106-e4bsestnhx 10Analysis
-
max time kernel
1050s -
max time network
1051s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 04:29
Static task
static1
Behavioral task
behavioral1
Sample
script-mad-city-7.html
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
script-mad-city-7.html
Resource
win10v2004-20241007-en
General
-
Target
script-mad-city-7.html
-
Size
7KB
-
MD5
5d35c07aa73b879487f5f582f1eee2f7
-
SHA1
9a239070b40e8a8d6fee6276c9bb4d7baf3267ac
-
SHA256
fab320941a27be2dcce314470f9df44e72e3fa96432900a0bb5075453fda384b
-
SHA512
16852de31ca0c9f5a4618cdfa2b113e2866ebca07c23fa8faa3ce13013da9ecec138df63c4043188496585f774abba0e81766cc26c6ecb9cc5c72eaa77388f31
-
SSDEEP
192:PN2x2Bcu38+G1YCdjOGC4bdsgW8voy7m71TyPTN:AxHu38+GO+OGCkQ8Qy7mhWTN
Malware Config
Extracted
C:\Users\Admin\Downloads\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Extracted
C:\Users\Admin\Downloads\!Please Read Me!.txt
wannacry
15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Badrabbit family
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 5796 cmd.exe 281 -
Spora
Spora is a ransomware application that will encrypt files on a victim machine.
-
Spora family
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 6096 bcdedit.exe 4884 bcdedit.exe -
Renames multiple (550) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (83) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocklisted process makes network request 25 IoCs
flow pid Process 779 736 rundll32.exe 808 736 rundll32.exe 907 736 rundll32.exe 954 736 rundll32.exe 982 736 rundll32.exe 1023 736 rundll32.exe 1069 736 rundll32.exe 1112 736 rundll32.exe 1155 736 rundll32.exe 1185 736 rundll32.exe 1241 736 rundll32.exe 1285 736 rundll32.exe 1331 736 rundll32.exe 1369 736 rundll32.exe 1402 736 rundll32.exe 1447 736 rundll32.exe 1491 736 rundll32.exe 1535 736 rundll32.exe 1574 736 rundll32.exe 1606 736 rundll32.exe 1647 736 rundll32.exe 1690 736 rundll32.exe 1737 736 rundll32.exe 1748 7828 rundll32.exe 1771 736 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SporaRansomware.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation CoronaVirus.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation msedge.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
pid Process 3988 CoronaVirus.exe -
Drops startup file 33 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\USA71-17ZTZ-TZTXH-TRTZY.HTML.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD99D9.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD9C8B.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDA932.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDA1C4.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDA1CB.tmp WannaCry.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDB3A4.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDABE0.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDA949.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD967E.tmp WannaCry.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\USA71-17ZTZ-TZTXH-TRTZY.HTML SporaRansomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDBAB2.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD87D1.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\USA71-17ZTZ-TZTXH-TRTZY.HTML.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDA506.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD9C75.tmp WannaCrypt0r.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\USA71-17ZTZ-TZTXH-TRTZY.HTML CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD9DAF.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD99E0.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDBAAB.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDB3AB.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDA50D.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD8FFA.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD87D8.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDABF7.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD9DB6.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD9677.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD9001.tmp WannaCry.exe -
Executes dropped EXE 64 IoCs
pid Process 1276 BadRabbit.exe 5540 4B4E.tmp 1504 BadRabbit.exe 3204 BadRabbit.exe 6016 WannaCrypt0r.exe 2604 taskdl.exe 3324 WannaCrypt0r.exe 4576 @[email protected] 4632 @[email protected] 3388 taskhsvc.exe 4700 satan.exe 1012 satan.exe 2192 ocqu.exe 3284 ocqu.exe 4688 WannaCrypt0r.exe 5196 taskdl.exe 5304 taskse.exe 5824 @[email protected] 5904 WannaCry.exe 216 taskdl.exe 3852 !WannaDecryptor!.exe 5252 taskse.exe 5012 @[email protected] 3232 !WannaDecryptor!.exe 3660 SporaRansomware.exe 1768 SporaRansomware.exe 2800 taskse.exe 4588 @[email protected] 4796 taskdl.exe 3272 taskse.exe 5792 @[email protected] 680 taskdl.exe 680 !WannaDecryptor!.exe 6452 taskse.exe 6460 @[email protected] 6480 taskdl.exe 5876 taskse.exe 5804 @[email protected] 2180 taskdl.exe 6680 !WannaDecryptor!.exe 3988 CoronaVirus.exe 5052 satan.exe 112 satan.exe 5600 guvoz.exe 6736 guvoz.exe 21060 taskse.exe 21068 @[email protected] 22660 taskdl.exe 48772 @[email protected] 50272 !WannaDecryptor!.exe 50384 @[email protected] 31608 @[email protected] 33368 !WannaDecryptor!.exe 33524 @[email protected] 2428 @[email protected] 35504 !WannaDecryptor!.exe 35004 @[email protected] 35056 @[email protected] 36800 msedge.exe 36904 msedge.exe 37316 @[email protected] 25448 !WannaDecryptor!.exe 37720 msedge.exe 37864 msedge.exe -
Loads dropped DLL 30 IoCs
pid Process 4568 MsiExec.exe 4568 MsiExec.exe 4568 MsiExec.exe 4568 MsiExec.exe 4568 MsiExec.exe 4568 MsiExec.exe 4568 MsiExec.exe 736 rundll32.exe 5768 rundll32.exe 1264 rundll32.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 36800 msedge.exe 36904 msedge.exe 37720 msedge.exe 37864 msedge.exe 40568 msedge.exe 13684 msedge.exe 9120 msedge.exe 8828 msedge.exe 7984 regsvr32.exe 7984 regsvr32.exe 7828 rundll32.exe 7828 rundll32.exe -
Modifies file permissions 1 TTPs 3 IoCs
pid Process 3340 icacls.exe 6072 icacls.exe 2692 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CoronaVirus.exe = "C:\\Windows\\System32\\CoronaVirus.exe" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{90CE71E8-23D3-741B-5056-89006DF8340B} = "C:\\Users\\Admin\\AppData\\Roaming\\Visaab\\ocqu.exe" Explorer.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ovmsvvcyf828 = "\"C:\\Users\\Admin\\Downloads\\tasksche.exe\"" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler = "\"C:\\Users\\Admin\\Downloads\\WannaCry.exe\" /r" WannaCry.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files (x86)\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Searches\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\$RECYCLE.BIN\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini RuntimeBroker.exe File opened for modification C:\Users\Public\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini CoronaVirus.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 291 raw.githubusercontent.com 400 raw.githubusercontent.com -
Drops file in System32 directory 14 IoCs
description ioc Process File created C:\Windows\system32\NDF\{D23B9A46-B61B-4EE3-8D07-8F4CD19B2413}-temp-11062024-0437.etl svchost.exe File created C:\Windows\System32\CoronaVirus.exe CoronaVirus.exe File opened for modification C:\Windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\{aec17b97-c624-4cb2-9498-fc128e3618a2}\snapshot.etl svchost.exe File opened for modification C:\Windows\system32\SRU\SRUtmp.log svchost.exe File opened for modification C:\Windows\system32\SRU\SRU.log svchost.exe File created C:\Windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\{aec17b97-c624-4cb2-9498-fc128e3618a2}\snapshot.etl svchost.exe File created C:\Windows\system32\wdi\LogFiles\StartupInfo\S-1-5-21-4089630652-1596403869-279772308-1000_StartupInfo3.xml svchost.exe File opened for modification C:\Windows\system32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-4089630652-1596403869-279772308-1000_UserData.bin svchost.exe File opened for modification C:\Windows\system32\SRU\SRUDB.dat svchost.exe File opened for modification C:\Windows\system32\NDF\{D23B9A46-B61B-4EE3-8D07-8F4CD19B2413}-temp-11062024-0437.etl svchost.exe File created C:\Windows\System32\Info.hta CoronaVirus.exe File opened for modification C:\Windows\system32\SRU\SRU.chk svchost.exe File opened for modification C:\Windows\system32\SRU\SRUDB.jfm svchost.exe File opened for modification C:\Windows\system32\WDI\BootPerformanceDiagnostics_SystemData.bin svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\!WannaCryptor!.bmp" !WannaDecryptor!.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCrypt0r.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3284 ocqu.exe 3284 ocqu.exe 3284 ocqu.exe 3284 ocqu.exe 3284 ocqu.exe 5280 DllHost.exe 5280 DllHost.exe 5280 DllHost.exe 5280 DllHost.exe 2692 DllHost.exe 2692 DllHost.exe 2692 DllHost.exe 5536 msedge.exe 5536 msedge.exe 5536 msedge.exe 2692 DllHost.exe 5536 msedge.exe 924 msdt.exe 924 msdt.exe 924 msdt.exe 924 msdt.exe 6704 Conhost.exe 6704 Conhost.exe 6704 Conhost.exe 6704 Conhost.exe 6672 sdiagnhost.exe 6672 sdiagnhost.exe 6672 sdiagnhost.exe 6672 sdiagnhost.exe 6936 DllHost.exe 6936 DllHost.exe 6936 DllHost.exe 6936 DllHost.exe 3392 netsh.exe 3392 netsh.exe 3392 netsh.exe 3392 netsh.exe 7120 DllHost.exe 7120 DllHost.exe 7120 DllHost.exe 7120 DllHost.exe 6488 Conhost.exe 6488 Conhost.exe 6488 Conhost.exe 6488 Conhost.exe 3052 cmd.exe 3052 cmd.exe 3052 cmd.exe 3052 cmd.exe 36268 DllHost.exe 36268 DllHost.exe 36268 DllHost.exe 36268 DllHost.exe 47808 mshta.exe 47808 mshta.exe 47808 mshta.exe 47808 mshta.exe 47828 mshta.exe 47828 mshta.exe 47828 mshta.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4700 set thread context of 1012 4700 satan.exe 231 PID 2192 set thread context of 3284 2192 ocqu.exe 235 PID 5052 set thread context of 112 5052 satan.exe 360 PID 5600 set thread context of 6736 5600 guvoz.exe 364 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-40.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\ui-strings.js CoronaVirus.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_ro.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\file_icons.png CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ul-oob.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\THMBNAIL.PNG.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookMedTile.scale-400.png CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\psmachine.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ppd.xrm-ms CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-ul-phn.xrm-ms.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ul-oob.xrm-ms.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-black_scale-80.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-40.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorMedTile.contrast-white_scale-200.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailLargeTile.scale-400.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\PlayStore_icon.svg.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-utility-l1-1-0.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_targetsize-32.png CoronaVirus.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\mojo_core.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\uk-ua\ui-strings.js.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarSmallTile.scale-150.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\x_2x.png CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\ui-strings.js.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Microsoft.AnalysisServices.AzureClient.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\wmpnscfg.exe.mui CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ko\WindowsFormsIntegration.resources.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_CopyDrop32x32.gif CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\Home-Placeholder.png CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Full.aapp.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\ru\PresentationFramework.resources.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\System.Security.Permissions.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\ui-strings.js.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\MSIPCEvents.man CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-press.svg CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-sysinfo-l1-1-0.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\j2pcsc.dll CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ppd.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24_altform-lightunplated.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteMediumTile.scale-150.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionSmallTile.scale-125.png CoronaVirus.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\lv.pak CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.ComponentModel.Annotations.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\THMBNAIL.PNG.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\it\ReachFramework.resources.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jre-1.8\lib\ext\sunmscapi.jar.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\excel-udf-host.win32.bundle.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\proof.fr-fr.msi.16.fr-fr.vreg.dat CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-selector.js.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\ReportingServicesNativeClient.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailLargeTile.scale-125.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_hover.png.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ppd.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MINSBROAMINGPROXY.DLL.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hant\Microsoft.VisualBasic.Forms.resources.dll.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ppd.xrm-ms.id-3CAED831.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ul-phn.xrm-ms.id-3CAED831.[[email protected]].ncov CoronaVirus.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\cscc.dat rundll32.exe File opened for modification C:\Windows\4B4E.tmp rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 100 4632 WerFault.exe 226 3764 4632 WerFault.exe 226 7832 8440 WerFault.exe 498 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpySheriff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SporaRansomware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BadRabbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language satan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DanaBot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BadRabbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpySheriff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpySheriff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4584 ipconfig.exe -
Interacts with shadow copies 3 TTPs 4 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5164 vssadmin.exe 2516 vssadmin.exe 21992 vssadmin.exe 47904 vssadmin.exe -
Kills process with taskkill 44 IoCs
pid Process 41280 taskkill.exe 41288 taskkill.exe 5560 taskkill.exe 6620 taskkill.exe 37008 taskkill.exe 5808 taskkill.exe 32968 taskkill.exe 3328 taskkill.exe 7236 taskkill.exe 36996 taskkill.exe 15120 taskkill.exe 37024 taskkill.exe 1904 taskkill.exe 4536 taskkill.exe 3312 taskkill.exe 13004 taskkill.exe 41036 taskkill.exe 7796 taskkill.exe 18848 taskkill.exe 49260 taskkill.exe 7204 taskkill.exe 41272 taskkill.exe 41268 taskkill.exe 10940 taskkill.exe 2640 taskkill.exe 49244 taskkill.exe 49252 taskkill.exe 9872 taskkill.exe 13036 taskkill.exe 6516 taskkill.exe 32952 taskkill.exe 7276 taskkill.exe 41224 taskkill.exe 41240 taskkill.exe 12976 taskkill.exe 12968 taskkill.exe 6548 taskkill.exe 32956 taskkill.exe 7224 taskkill.exe 6604 taskkill.exe 32944 taskkill.exe 41236 taskkill.exe 812 taskkill.exe 49236 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Voices\\Tokens\\MSTTS_V110_EnUS_ZiraM" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "CC" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\fr-FR\\M1036Hortense" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Julie - French (France)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{37A9D401-0BF5-4366-9530-C75C6DC23EC9}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR de-DE Lts Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\es-ES-N\\r3082sr.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "È stata selezionata la voce predefinita %1." SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\tn1041.bin" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "6;18;22" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\de-DE-N\\r1031sr.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\L1033" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\fr-FR\\M1036Julie" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech SW Voice Activation - French (France)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\de-DE-N\\c1031.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-1041-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\ja-JP\\M1041Haruka" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 msedge.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "409" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Sie haben %1 als Standardstimme ausgewählt." SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Mark - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech HW Voice Activation - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1041" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SpeechUXPlugin" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Katja" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech SW Voice Activation - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L3082" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "1" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\c1041.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\L1041" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Ayumi - Japanese (Japan)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\AI041041" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 + 0008 * 0009 1 000A 2 000B 3 000C 4 000D 5 000E a 000F ai 0010 an 0011 ang 0012 ao 0013 ba 0014 bai 0015 ban 0016 bang 0017 bao 0018 bei 0019 ben 001A beng 001B bi 001C bian 001D biao 001E bie 001F bin 0020 bing 0021 bo 0022 bu 0023 ca 0024 cai 0025 can 0026 cang 0027 cao 0028 ce 0029 cen 002A ceng 002B cha 002C chai 002D chan 002E chang 002F chao 0030 che 0031 chen 0032 cheng 0033 chi 0034 chong 0035 chou 0036 chu 0037 chuai 0038 chuan 0039 chuang 003A chui 003B chun 003C chuo 003D ci 003E cong 003F cou 0040 cu 0041 cuan 0042 cui 0043 cun 0044 cuo 0045 da 0046 dai 0047 dan 0048 dang 0049 dao 004A de 004B dei 004C den 004D deng 004E di 004F dia 0050 dian 0051 diao 0052 die 0053 ding 0054 diu 0055 dong 0056 dou 0057 du 0058 duan 0059 dui 005A dun 005B duo 005C e 005D ei 005E en 005F er 0060 fa 0061 fan 0062 fang 0063 fei 0064 fen 0065 feng 0066 fo 0067 fou 0068 fu 0069 ga 006A gai 006B gan 006C gang 006D gao 006E ge 006F gei 0070 gen 0071 geng 0072 gong 0073 gou 0074 gu 0075 gua 0076 guai 0077 guan 0078 guang 0079 gui 007A gun 007B guo 007C ha 007D hai 007E han 007F hang 0080 hao 0081 he 0082 hei 0083 hen 0084 heng 0085 hong 0086 hou 0087 hu 0088 hua 0089 huai 008A huan 008B huang 008C hui 008D hun 008E huo 008F ji 0090 jia 0091 jian 0092 jiang 0093 jiao 0094 jie 0095 jin 0096 jing 0097 jiong 0098 jiu 0099 ju 009A juan 009B jue 009C jun 009D ka 009E kai 009F kan 00A0 kang 00A1 kao 00A2 ke 00A3 kei 00A4 ken 00A5 keng 00A6 kong 00A7 kou 00A8 ku 00A9 kua 00AA kuai 00AB kuan 00AC kuang 00AD kui 00AE kun 00AF kuo 00B0 la 00B1 lai 00B2 lan 00B3 lang 00B4 lao 00B5 le 00B6 lei 00B7 leng 00B8 li 00B9 lia 00BA lian 00BB liang 00BC liao 00BD lie 00BE lin 00BF ling 00C0 liu 00C1 lo 00C2 long 00C3 lou 00C4 lu 00C5 luan 00C6 lue 00C7 lun 00C8 luo 00C9 lv 00CA ma 00CB mai 00CC man 00CD mang 00CE mao 00CF me 00D0 mei 00D1 men 00D2 meng 00D3 mi 00D4 mian 00D5 miao 00D6 mie 00D7 min 00D8 ming 00D9 miu 00DA mo 00DB mou 00DC mu 00DD na 00DE nai 00DF nan 00E0 nang 00E1 nao 00E2 ne 00E3 nei 00E4 nen 00E5 neng 00E6 ni 00E7 nian 00E8 niang 00E9 niao 00EA nie 00EB nin 00EC ning 00ED niu 00EE nong 00EF nou 00F0 nu 00F1 nuan 00F2 nue 00F3 nuo 00F4 nv 00F5 o 00F6 ou 00F7 pa 00F8 pai 00F9 pan 00FA pang 00FB pao 00FC pei 00FD pen 00FE peng 00FF pi 0100 pian 0101 piao 0102 pie 0103 pin 0104 ping 0105 po 0106 pou 0107 pu 0108 qi 0109 qia 010A qian 010B qiang 010C qiao 010D qie 010E qin 010F qing 0110 qiong 0111 qiu 0112 qu 0113 quan 0114 que 0115 qun 0116 ran 0117 rang 0118 rao 0119 re 011A ren 011B reng 011C ri 011D rong 011E rou 011F ru 0120 ruan 0121 rui 0122 run 0123 ruo 0124 sa 0125 sai 0126 san 0127 sang 0128 sao 0129 se 012A sen 012B seng 012C sha 012D shai 012E shan 012F shang 0130 shao 0131 she 0132 shei 0133 shen 0134 sheng 0135 shi 0136 shou 0137 shu 0138 shua 0139 shuai 013A shuan 013B shuang 013C shui 013D shun 013E shuo 013F si 0140 song 0141 sou 0142 su 0143 suan 0144 sui 0145 sun 0146 suo 0147 ta 0148 tai 0149 tan 014A tang 014B tao 014C te 014D tei 014E teng 014F ti 0150 tian 0151 tiao 0152 tie 0153 ting 0154 tong 0155 tou 0156 tu 0157 tuan 0158 tui 0159 tun 015A tuo 015B wa 015C wai 015D wan 015E wang 015F wei 0160 wen 0161 weng 0162 wo 0163 wu 0164 xi 0165 xia 0166 xian 0167 xiang 0168 xiao 0169 xie 016A xin 016B xing 016C xiong 016D xiu 016E xu 016F xuan 0170 xue 0171 xun 0172 ya 0173 yan 0174 yang 0175 yao 0176 ye 0177 yi 0178 yin 0179 ying 017A yo 017B yong 017C you 017D yu 017E yuan 017F yue 0180 yun 0181 za 0182 zai 0183 zan 0184 zang 0185 zao 0186 ze 0187 zei 0188 zen 0189 zeng 018A zha 018B zhai 018C zhan 018D zhang 018E zhao 018F zhe 0190 zhei 0191 zhen 0192 zheng 0193 zhi 0194 zhong 0195 zhou 0196 zhu 0197 zhua 0198 zhuai 0199 zhuan 019A zhuang 019B zhui 019C zhun 019D zhuo 019E zi 019F zong 01A0 zou 01A1 zu 01A2 zuan 01A3 zui 01A4 zun 01A5 zuo 01A6" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{BAE3E62C-37D4-49AC-A6F1-0E485ECD6757}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\de-DE\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1040" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\it-IT\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-1036-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\ja-JP\\MSTTSLocjaJP.dat" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "11.0.2013.1022" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\en-US\\VoiceActivation_en-US.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\en-US\\VoiceActivation_HW_en-US.dat" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616193" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "309C 309C 30A1 30A1 30A2 30A2 30A3 30A3 30A4 30A4 30A5 30A5 30A6 30A6 30A7 30A7 30A8 30A8 30A9 30A9 30AA 30AA 30AB 30AB 30AC 30AC 30AD 30AD 30AE 30AE 30AF 30AF 30B0 30B0 30B1 30B1 30B2 30B2 30B3 30B3 30B4 30B4 30B5 30B5 30B6 30B6 30B7 30B7 30B8 30B8 30B9 30B9 30BA 30BA 30BB 30BB 30BC 30BC 30BD 30BD 30BE 30BE 30BF 30BF 30C0 30C0 30C1 30C1 30C2 30C2 30C3 30C3 30C4 30C4 30C5 30C5 30C6 30C6 30C7 30C7 30C8 30C8 30C9 30C9 30CA 30CA 30CB 30CB 30CC 30CC 30CD 30CD 30CE 30CE 30CF 30CF 30D0 30D0 30D1 30D1 30D2 30D2 30D3 30D3 30D4 30D4 30D5 30D5 30D6 30D6 30D7 30D7 30D8 30D8 30D9 30D9 30DA 30DA 30DB 30DB 30DC 30DC 30DD 30DD 30DE 30DE 30DF 30DF 30E0 30E0 30E1 30E1 30E2 30E2 30E3 30E3 30E4 30E4 30E5 30E5 30E6 30E6 30E7 30E7 30E8 30E8 30E9 30E9 30EA 30EA 30EB 30EB 30EC 30EC 30ED 30ED 30EE 30EE 30EF 30EF 30F0 30F0 30F1 30F1 30F2 30F2 30F3 30F3 30F4 30F4 30F5 30F5 30F6 30F6 30F7 30F7 30F8 30F8 30F9 30F9 30FA 30FA 30FB 30FB 30FC 30FC 30FD 30FD 30FE 30FE 0021 0021 0027 0027 002B 002B 002E 002E 003F 003F 005F 005F 007C 007C" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{81218F10-A8AA-44C4-9436-33A42C3852E9}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1031" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft David" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\it-IT-N\\c1040.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR fr-FR Locale Handler" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\fr-FR\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\r1041sr.lxa" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "5223743" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Paul - French (France)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; telephone=NativeSupported; address=NativeSupported; message=NativeSupported; url=NativeSupported; currency=NativeSupported; alphanumeric=NativeSupported" SearchApp.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 6124 reg.exe -
NTFS ADS 12 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 657142.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 235551.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 645141.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 322684.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 201370.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 101169.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 827179.crdownload:SmartScreen msedge.exe File created C:\f5a2c9b0-f21d-2748-2a91-3b7c0286fda3.exe\:SmartScreen:$DATA SporaRansomware.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 992283.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 155703.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 213388.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 987259.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5816 schtasks.exe 5176 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3568 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1144 msedge.exe 1144 msedge.exe 748 msedge.exe 748 msedge.exe 2760 identity_helper.exe 2760 identity_helper.exe 5784 msedge.exe 5784 msedge.exe 5784 msedge.exe 5784 msedge.exe 5836 msedge.exe 5836 msedge.exe 4552 msedge.exe 4552 msedge.exe 736 rundll32.exe 736 rundll32.exe 736 rundll32.exe 736 rundll32.exe 5540 4B4E.tmp 5540 4B4E.tmp 5540 4B4E.tmp 5540 4B4E.tmp 5540 4B4E.tmp 5540 4B4E.tmp 5540 4B4E.tmp 5768 rundll32.exe 5768 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 6080 msedge.exe 6080 msedge.exe 3560 msedge.exe 3560 msedge.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 3388 taskhsvc.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe 4700 satan.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 3568 Explorer.EXE 748 msedge.exe 2704 taskhostw.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 2728 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2728 AUDIODG.EXE Token: SeShutdownPrivilege 6140 msiexec.exe Token: SeIncreaseQuotaPrivilege 6140 msiexec.exe Token: SeSecurityPrivilege 5860 msiexec.exe Token: SeCreateTokenPrivilege 6140 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 6140 msiexec.exe Token: SeLockMemoryPrivilege 6140 msiexec.exe Token: SeIncreaseQuotaPrivilege 6140 msiexec.exe Token: SeMachineAccountPrivilege 6140 msiexec.exe Token: SeTcbPrivilege 6140 msiexec.exe Token: SeSecurityPrivilege 6140 msiexec.exe Token: SeTakeOwnershipPrivilege 6140 msiexec.exe Token: SeLoadDriverPrivilege 6140 msiexec.exe Token: SeSystemProfilePrivilege 6140 msiexec.exe Token: SeSystemtimePrivilege 6140 msiexec.exe Token: SeProfSingleProcessPrivilege 6140 msiexec.exe Token: SeIncBasePriorityPrivilege 6140 msiexec.exe Token: SeCreatePagefilePrivilege 6140 msiexec.exe Token: SeCreatePermanentPrivilege 6140 msiexec.exe Token: SeBackupPrivilege 6140 msiexec.exe Token: SeRestorePrivilege 6140 msiexec.exe Token: SeShutdownPrivilege 6140 msiexec.exe Token: SeDebugPrivilege 6140 msiexec.exe Token: SeAuditPrivilege 6140 msiexec.exe Token: SeSystemEnvironmentPrivilege 6140 msiexec.exe Token: SeChangeNotifyPrivilege 6140 msiexec.exe Token: SeRemoteShutdownPrivilege 6140 msiexec.exe Token: SeUndockPrivilege 6140 msiexec.exe Token: SeSyncAgentPrivilege 6140 msiexec.exe Token: SeEnableDelegationPrivilege 6140 msiexec.exe Token: SeManageVolumePrivilege 6140 msiexec.exe Token: SeImpersonatePrivilege 6140 msiexec.exe Token: SeCreateGlobalPrivilege 6140 msiexec.exe Token: SeCreateTokenPrivilege 6140 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 6140 msiexec.exe Token: SeLockMemoryPrivilege 6140 msiexec.exe Token: SeIncreaseQuotaPrivilege 6140 msiexec.exe Token: SeMachineAccountPrivilege 6140 msiexec.exe Token: SeTcbPrivilege 6140 msiexec.exe Token: SeSecurityPrivilege 6140 msiexec.exe Token: SeTakeOwnershipPrivilege 6140 msiexec.exe Token: SeLoadDriverPrivilege 6140 msiexec.exe Token: SeSystemProfilePrivilege 6140 msiexec.exe Token: SeSystemtimePrivilege 6140 msiexec.exe Token: SeProfSingleProcessPrivilege 6140 msiexec.exe Token: SeIncBasePriorityPrivilege 6140 msiexec.exe Token: SeCreatePagefilePrivilege 6140 msiexec.exe Token: SeCreatePermanentPrivilege 6140 msiexec.exe Token: SeBackupPrivilege 6140 msiexec.exe Token: SeRestorePrivilege 6140 msiexec.exe Token: SeShutdownPrivilege 6140 msiexec.exe Token: SeDebugPrivilege 6140 msiexec.exe Token: SeAuditPrivilege 6140 msiexec.exe Token: SeSystemEnvironmentPrivilege 6140 msiexec.exe Token: SeChangeNotifyPrivilege 6140 msiexec.exe Token: SeRemoteShutdownPrivilege 6140 msiexec.exe Token: SeUndockPrivilege 6140 msiexec.exe Token: SeSyncAgentPrivilege 6140 msiexec.exe Token: SeEnableDelegationPrivilege 6140 msiexec.exe Token: SeManageVolumePrivilege 6140 msiexec.exe Token: SeImpersonatePrivilege 6140 msiexec.exe Token: SeCreateGlobalPrivilege 6140 msiexec.exe Token: SeCreateTokenPrivilege 6140 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 4576 @[email protected] 4576 @[email protected] 4632 @[email protected] 4632 @[email protected] 5824 @[email protected] 5824 @[email protected] 3852 !WannaDecryptor!.exe 3852 !WannaDecryptor!.exe 5012 @[email protected] 3568 Explorer.EXE 3232 !WannaDecryptor!.exe 3568 Explorer.EXE 4588 @[email protected] 5792 @[email protected] 680 !WannaDecryptor!.exe 6460 @[email protected] 5804 @[email protected] 6680 !WannaDecryptor!.exe 21068 @[email protected] 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 48772 @[email protected] 3568 Explorer.EXE 3568 Explorer.EXE 50272 !WannaDecryptor!.exe 3568 Explorer.EXE 50384 @[email protected] 3568 Explorer.EXE 2848 SearchApp.exe 2848 SearchApp.exe 2848 SearchApp.exe 2848 SearchApp.exe 2848 SearchApp.exe 2848 SearchApp.exe 2848 SearchApp.exe 3568 Explorer.EXE 3568 Explorer.EXE 31608 @[email protected] 3568 Explorer.EXE 33368 !WannaDecryptor!.exe 33524 @[email protected] 2428 @[email protected] 35504 !WannaDecryptor!.exe 35004 @[email protected] 35056 @[email protected] 3568 Explorer.EXE 37316 @[email protected] 25448 !WannaDecryptor!.exe 38784 @[email protected] 3568 Explorer.EXE 41160 @[email protected] 36168 !WannaDecryptor!.exe 40024 @[email protected] 41024 @[email protected] 41580 !WannaDecryptor!.exe 42880 @[email protected] 2848 SearchApp.exe 2848 SearchApp.exe 2848 SearchApp.exe 2848 SearchApp.exe 2848 SearchApp.exe 2848 SearchApp.exe 2848 SearchApp.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2556 sihost.exe 2988 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 748 wrote to memory of 2480 748 msedge.exe 84 PID 748 wrote to memory of 2480 748 msedge.exe 84 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 2400 748 msedge.exe 85 PID 748 wrote to memory of 1144 748 msedge.exe 86 PID 748 wrote to memory of 1144 748 msedge.exe 86 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 PID 748 wrote to memory of 1464 748 msedge.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 4664 attrib.exe 4324 attrib.exe 5036 attrib.exe 3420 attrib.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Suspicious use of UnmapMainImage
PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2580
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2704
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3568 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument C:\Users\Admin\AppData\Local\Temp\script-mad-city-7.html2⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffa65946f8,0x7fffa6594708,0x7fffa65947183⤵PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:23⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:83⤵PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:13⤵PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:13⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:83⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:13⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:13⤵PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:13⤵PID:3560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:13⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:13⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:13⤵PID:3152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:13⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2160 /prefetch:13⤵PID:3864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:13⤵PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:13⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5676 /prefetch:83⤵PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:13⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:13⤵PID:1996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2300 /prefetch:83⤵PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:13⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:13⤵PID:4392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:13⤵PID:436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:13⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:13⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:13⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:13⤵PID:5624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:13⤵PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6924 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:13⤵PID:3424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:13⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:13⤵PID:5908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:13⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:13⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7280 /prefetch:13⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6612 /prefetch:13⤵PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2264 /prefetch:13⤵PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:13⤵PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5836
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\BabylonClient12.msi"3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:6140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:13⤵PID:2552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:13⤵PID:2428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6892 /prefetch:13⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7180 /prefetch:13⤵PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7544 /prefetch:83⤵PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7672 /prefetch:13⤵PID:440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7360 /prefetch:13⤵PID:1088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7528 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4552
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1276 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 154⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:736 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal5⤵PID:116
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal6⤵
- System Location Discovery: System Language Discovery
PID:1456
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 545224375 && exit"5⤵
- System Location Discovery: System Language Discovery
PID:5736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 545224375 && exit"6⤵
- Scheduled Task/Job: Scheduled Task
PID:5176
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 04:51:005⤵PID:1988
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 04:51:006⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5816
-
-
-
C:\Windows\4B4E.tmp"C:\Windows\4B4E.tmp" \\.\pipe\{F60A3AA0-2B4D-403C-97BA-6A40A58649A8}5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5540
-
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1504 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 154⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5768
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7744 /prefetch:13⤵PID:5660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7424 /prefetch:13⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7672 /prefetch:13⤵PID:680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7048 /prefetch:13⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7816 /prefetch:13⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7672 /prefetch:13⤵PID:1936
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3204 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 154⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:1264
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7756 /prefetch:13⤵PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:13⤵PID:5800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7400 /prefetch:83⤵PID:3116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7612 /prefetch:13⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4840 /prefetch:83⤵PID:5224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:13⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7508 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:6080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3560
-
-
C:\Users\Admin\Downloads\WannaCrypt0r.exe"C:\Users\Admin\Downloads\WannaCrypt0r.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Sets desktop wallpaper using registry
PID:6016 -
C:\Windows\SysWOW64\attrib.exeattrib +h .4⤵
- Views/modifies file attributes
PID:4664
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3340
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe4⤵
- Executes dropped EXE
PID:2604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 70021730867683.bat4⤵PID:3420
-
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs5⤵PID:6100
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE4⤵
- Views/modifies file attributes
PID:4324
-
-
C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4576 -
C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3388 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:6012
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs4⤵
- System Location Discovery: System Language Discovery
PID:5220 -
C:\Users\Admin\Downloads\@[email protected]PID:4632
-
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet6⤵
- System Location Discovery: System Language Discovery
PID:5236 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete7⤵PID:6112
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 4566⤵
- Program crash
PID:100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 4846⤵
- Program crash
PID:3764
-
-
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe4⤵
- Executes dropped EXE
PID:5196
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5304
-
-
C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:5824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ovmsvvcyf828" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f4⤵PID:4380
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ovmsvvcyf828" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f5⤵
- Adds Run key to start application
- Modifies registry key
PID:6124
-
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe4⤵
- Executes dropped EXE
PID:216
-
-
C:\Users\Admin\Downloads\taskse.exePID:5252
-
-
C:\Users\Admin\Downloads\@[email protected]PID:5012
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Users\Admin\Downloads\@[email protected]PID:4588
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe4⤵
- Executes dropped EXE
PID:4796
-
-
C:\Users\Admin\Downloads\taskse.exePID:3272
-
-
C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5792
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe4⤵
- Executes dropped EXE
PID:680
-
-
C:\Users\Admin\Downloads\taskse.exePID:6452
-
-
C:\Users\Admin\Downloads\@[email protected]PID:6460
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe4⤵
- Executes dropped EXE
PID:6480
-
-
C:\Users\Admin\Downloads\taskse.exePID:5876
-
-
C:\Users\Admin\Downloads\@[email protected]PID:5804
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2180
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:21060
-
-
C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:21068
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:22660
-
-
C:\Users\Admin\Downloads\@[email protected]PID:48772
-
-
C:\Users\Admin\Downloads\@[email protected]PID:50384
-
-
C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:31608
-
-
C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:33524
-
-
C:\Users\Admin\Downloads\@[email protected]PID:2428
-
-
C:\Users\Admin\Downloads\@[email protected]PID:35004
-
-
C:\Users\Admin\Downloads\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:35056
-
-
C:\Users\Admin\Downloads\@[email protected]PID:37316
-
-
C:\Users\Admin\Downloads\@[email protected]PID:38784
-
-
C:\Users\Admin\Downloads\@[email protected]4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:41160
-
-
C:\Users\Admin\Downloads\@[email protected]4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:40024
-
-
C:\Users\Admin\Downloads\@[email protected]PID:41024
-
-
C:\Users\Admin\Downloads\@[email protected]4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:42880
-
-
C:\Users\Admin\Downloads\@[email protected]PID:7744
-
-
C:\Users\Admin\Downloads\@[email protected]PID:10644
-
-
C:\Users\Admin\Downloads\@[email protected]PID:12212
-
-
C:\Users\Admin\Downloads\@[email protected]PID:13960
-
-
-
C:\Users\Admin\Downloads\WannaCrypt0r.exe"C:\Users\Admin\Downloads\WannaCrypt0r.exe"3⤵
- Executes dropped EXE
PID:3324 -
C:\Windows\SysWOW64\attrib.exeattrib +h .4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5036
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q4⤵
- Modifies file permissions
PID:6072
-
-
-
C:\Users\Admin\Downloads\satan.exe"C:\Users\Admin\Downloads\satan.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:4700 -
C:\Users\Admin\Downloads\satan.exe"C:\Users\Admin\Downloads\satan.exe"4⤵
- Executes dropped EXE
PID:1012 -
C:\Users\Admin\AppData\Roaming\Visaab\ocqu.exe"C:\Users\Admin\AppData\Roaming\Visaab\ocqu.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2192 -
C:\Users\Admin\AppData\Roaming\Visaab\ocqu.exe"C:\Users\Admin\AppData\Roaming\Visaab\ocqu.exe"6⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3284
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_853a6b75.bat"5⤵
- System Location Discovery: System Language Discovery
PID:5188 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:5816
-
-
-
-
-
C:\Users\Admin\Downloads\WannaCrypt0r.exe"C:\Users\Admin\Downloads\WannaCrypt0r.exe"3⤵
- Executes dropped EXE
PID:4688 -
C:\Windows\SysWOW64\attrib.exeattrib +h .4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3420
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7140 /prefetch:13⤵PID:5500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6636 /prefetch:83⤵PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7436 /prefetch:13⤵PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5996 /prefetch:83⤵PID:1728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 /prefetch:83⤵PID:5320
-
-
C:\Users\Admin\Downloads\WannaCry.exe"C:\Users\Admin\Downloads\WannaCry.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
PID:5904 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 42881730867742.bat4⤵
- System Location Discovery: System Language Discovery
PID:2288 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4396
-
-
C:\Windows\SysWOW64\cscript.execscript //nologo c.vbs5⤵
- System Location Discovery: System Language Discovery
PID:5168
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe4⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- Kills process with taskkill
PID:2640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- Kills process with taskkill
PID:3312
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- Kills process with taskkill
PID:5560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5808
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:6548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:6604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- Kills process with taskkill
PID:6516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- Kills process with taskkill
PID:6620
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6680
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- Kills process with taskkill
PID:49236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- Kills process with taskkill
PID:49244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- Kills process with taskkill
PID:49252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:49260
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:50272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- Kills process with taskkill
PID:32944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:32952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:32956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- Kills process with taskkill
PID:32968
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:33368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- Kills process with taskkill
PID:7204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- Kills process with taskkill
PID:7224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- Kills process with taskkill
PID:7236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- Kills process with taskkill
PID:7276
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:35504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- Kills process with taskkill
PID:37008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- Kills process with taskkill
PID:15120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- Kills process with taskkill
PID:36996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:37024
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:25448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:41272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- Kills process with taskkill
PID:41268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- Kills process with taskkill
PID:41280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- Kills process with taskkill
PID:41288
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵
- Suspicious use of SetWindowsHookEx
PID:36168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:41036
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:41224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- Kills process with taskkill
PID:41240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:41236
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵
- Suspicious use of SetWindowsHookEx
PID:41580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:7796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- Kills process with taskkill
PID:9872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- Kills process with taskkill
PID:10940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:18848
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵PID:7228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*4⤵
- Kills process with taskkill
PID:12976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:12968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe4⤵
- Kills process with taskkill
PID:13004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- Kills process with taskkill
PID:13036
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c4⤵PID:13772
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7296 /prefetch:83⤵PID:1032
-
-
C:\Users\Admin\Downloads\SporaRansomware.exe"C:\Users\Admin\Downloads\SporaRansomware.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:3660 -
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" process call create "cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures"4⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\USA71-17ZTZ-TZTXH-TRTZY.HTML4⤵PID:6140
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fffa65946f8,0x7fffa6594708,0x7fffa65947185⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5536
-
-
-
-
C:\Users\Admin\Downloads\SporaRansomware.exe"C:\Users\Admin\Downloads\SporaRansomware.exe"3⤵
- Executes dropped EXE
PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6920 /prefetch:13⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:13⤵PID:5612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:13⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2264 /prefetch:13⤵PID:4276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7140 /prefetch:13⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7592 /prefetch:13⤵PID:5220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7872 /prefetch:13⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7820 /prefetch:13⤵PID:5168
-
-
C:\Windows\system32\msdt.exe-modal "590278" -skip TRUE -path "C:\Windows\diagnostics\system\networking" -af "C:\Users\Admin\AppData\Local\Temp\NDF9BC1.tmp" -ep "NetworkDiagnosticsWeb"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3064 /prefetch:13⤵PID:7060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7852 /prefetch:13⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:13⤵PID:6208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6260 /prefetch:83⤵PID:6348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:13⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:83⤵PID:4956
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"3⤵
- Checks computer location settings
- Deletes itself
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
PID:3988 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3052 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6488
-
-
C:\Windows\system32\mode.commode con cp select=12515⤵PID:38876
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:21992
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:47740
-
C:\Windows\system32\mode.commode con cp select=12515⤵PID:47880
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:47904
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"4⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:47808
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"4⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:47828
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6228 /prefetch:83⤵PID:2032
-
-
C:\Users\Admin\Downloads\satan.exe"C:\Users\Admin\Downloads\satan.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5052 -
C:\Users\Admin\Downloads\satan.exe"C:\Users\Admin\Downloads\satan.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:112 -
C:\Users\Admin\AppData\Roaming\Xuoval\guvoz.exe"C:\Users\Admin\AppData\Roaming\Xuoval\guvoz.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5600 -
C:\Users\Admin\AppData\Roaming\Xuoval\guvoz.exe"C:\Users\Admin\AppData\Roaming\Xuoval\guvoz.exe"6⤵
- Executes dropped EXE
PID:6736
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_12cc40b0.bat"5⤵PID:1028
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:13⤵PID:20980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4000 /prefetch:83⤵PID:20988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=5320 /prefetch:83⤵PID:20996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6808 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:36800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6204 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:36904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:37720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6072 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:37864
-
-
C:\Users\Admin\Downloads\SpySheriff.exe"C:\Users\Admin\Downloads\SpySheriff.exe"3⤵
- System Location Discovery: System Language Discovery
PID:37936
-
-
C:\Users\Admin\Downloads\SpySheriff.exe"C:\Users\Admin\Downloads\SpySheriff.exe"3⤵
- System Location Discovery: System Language Discovery
PID:39748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1704 /prefetch:13⤵
- Checks computer location settings
- Loads dropped DLL
PID:40568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7148 /prefetch:13⤵
- Checks computer location settings
- Loads dropped DLL
PID:13684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7884 /prefetch:83⤵
- Loads dropped DLL
PID:9120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,1898627784079515305,1774152016013930164,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6952 /prefetch:83⤵
- Loads dropped DLL
PID:8828
-
-
C:\Users\Admin\Downloads\DanaBot.exe"C:\Users\Admin\Downloads\DanaBot.exe"3⤵
- System Location Discovery: System Language Discovery
PID:8440 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe -s C:\Users\Admin\DOWNLO~1\DanaBot.dll f1 C:\Users\Admin\DOWNLO~1\DanaBot.exe@84404⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:7984 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\DOWNLO~1\DanaBot.dll,f05⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:7828
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8440 -s 4644⤵
- Program crash
PID:7832
-
-
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:5164
-
-
C:\Users\Admin\Downloads\SpySheriff.exe"C:\Users\Admin\Downloads\SpySheriff.exe"2⤵
- System Location Discovery: System Language Discovery
PID:33628
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3748
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:2988
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Drops desktop.ini file(s)
PID:4208
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2468
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4816
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3424
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2360
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x408 0x2d41⤵
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5428
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:5860 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0C154CB21BB8CF7282922825975A6F49 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4568
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4632 -ip 46321⤵PID:2388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4632 -ip 46321⤵PID:3232
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5280
-
C:\Windows\system32\cmd.execmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
PID:2568 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2516
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no2⤵
- Modifies boot configuration data using bcdedit
PID:6096
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:4884
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2692
-
C:\Windows\System32\sdiagnhost.exeC:\Windows\System32\sdiagnhost.exe -Embedding1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6672 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6704
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" trace diagnose Scenario=NetworkSnapshot Mode=NetTroubleshooter2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:7076
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" trace diagnose Scenario=NetworkSnapshot Mode=NetTroubleshooter2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Event Triggered Execution: Netsh Helper DLL
PID:3392
-
-
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /all2⤵
- Gathers network information
PID:4584
-
-
C:\Windows\system32\ROUTE.EXE"C:\Windows\system32\ROUTE.EXE" print2⤵PID:6256
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" /f NetworkConfiguration.ddf2⤵PID:6288
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6936
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNoNetwork -p -s DPS1⤵
- Drops file in System32 directory
- Checks processor information in registry
PID:4588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s WdiServiceHost1⤵
- Drops file in System32 directory
PID:5216 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Windows\System32\winethc.dll",ForceProxyDetectionOnNextRun2⤵PID:4452
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s WdiSystemHost1⤵PID:4620
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:7120
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:36268
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:49712
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}1⤵PID:50924
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:50996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:51044
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:33316
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:35464
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:37328
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\ba7913f5152d4c1d88828ec393fda93b /t 47824 /p 478281⤵PID:36116
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:40992
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:41588
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:7980
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1280
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:13620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 8440 -ip 84401⤵PID:7872
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
2File Deletion
2Modify Registry
4Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
C:\Program Files\7-Zip\7z.dll.id-3CAED831.[[email protected]].ncov
Filesize2.5MB
MD5ac8f3e60372c5052d3efd5f796c11560
SHA176e186aaf0bbcf04ce877900add785a45a74fc91
SHA256b5781f71159f48384caded7b5dbe2494bfa74694b17dd465389e4b0f7f65a5a8
SHA512463f34b38501434186227a301b2f9571ac1e7f589e1b08b838855fc8bb2baedf3f89cf36d912ca96c2c9a641e3d4a45983f19793c67b110ff44b7bb02734aacc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5a0a0c40cedd967e437ed1a2ff3f4e3ab
SHA1723976de8cbaf60bfd69aa99e2e5f494824d6cc9
SHA2560b301c130c16565ed380e8aa708b4173fd951922b83336da9b137d5414fbb83f
SHA5127d41e6b0864d0b1e2b071d2585c4570fc2eaf621ddf921892388013994028be883d251b079a6a5d356029c5caef0626b53ed7558228e62c0bc2a7ac9a49fa2c0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_2E76130AF11138F39D76E0D756C0740A
Filesize727B
MD521558607bbcdf4a290b3adb62279ec6b
SHA18bd7981b3cdb2e358d9dffea37f2897bf344ce63
SHA256f3eab5c26f5a8ca814005868cf9ec15347e04c18352c2e8a61b4ad5d5b0aec78
SHA5122b08363588dce9f4eafaa711ce0d0052c1fc809b245000aa5367a0a8e371e8a96952424ed64f6489d51efbfcd560a3a3a4ca808565dd1918b3b7c10d5171df25
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5719b49661d0a10c36a9271d9507c808a
SHA17260d87a2df3f93d46aa430db45c7cc46c46de57
SHA2563d2935f485ba86c0baa174e3b0a0f116af7ccdd1442905d007ea96de1f27dc10
SHA512a53a4cfe3f12340737c015b40e08c7e3225d9561e91a6ed259a7c8151e67c5588c8864381504506a0deb06f1d4f766a35d264fa7996928056cadd2956d783b24
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CDE89F9DCB25D8AC547E3CEFDA4FB6C2_EFB75332C2EEE29C462FC21A350076B8
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD502924ea7656b98c9f11ebad99e15c4c1
SHA16b584389406c134440c23e6126eb495a297e44b5
SHA2561a152208078e648b627c40e150560279ce3ebcc5b6815d18f14a88d5ff318acd
SHA5126a3e55530d40fd3213083a315d6d45eb9486312e2622ae3221442edca3ffd371cd4e2400e7043cbdb014c59003249d8ed4ab07bfbfa841b76f867e790666813d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_2E76130AF11138F39D76E0D756C0740A
Filesize404B
MD5bd92b502841c086968b871e351878f6f
SHA10da7c8a142892c839755fdadaaa3b91a2e379b6d
SHA256535fc426bee54a6894516d3f82f231a67a01d954a382a7d97c0cc933e686da7f
SHA512619d44a17972fb45b885a177e4bf785eed166e8eda55db35e9b3500a28e93c9b921fec0801637328be0a182bbb6103adff3bd14e61acc7c28dcaf10799e9e0e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD57c727d1c54793afd6a18ec93bee1851e
SHA18b7a95bee019e086626998ad3d12c52b760828e9
SHA256f671723069d746bc5c0d455b283369793fa59edf575dec9f59b4ff77754944e8
SHA51298624be0e365f0f4a867802d90d9421092d05916d1735f3c66e24fc38f266d7e1f03fd59a44ea0c7e75708ef77b899697eb1ce1bb3e22f258560276f085bd8f8
-
C:\Users\Admin\AppData\Local\ElevatedDiagnostics\460911090\2024110604.000\NetworkDiagnostics.debugreport.xml
Filesize137KB
MD53e7fbc5891306e4fd4355b46f5b2aa99
SHA14d6106e05bf3f168de7c23a2c5d3c93c47b9a583
SHA25689520ad4d4d2403076a8f051dcefc434bdb3afdab271a495c345c71b6c7cbf9f
SHA5122b795bac70d2cf424c1eea29de8350b762a876937bf24539ac17f9ea0bb5e61432ce0104bbe9df6c273e74fba90a37919e4cd057518ff2d733ddbed1e431973a
-
Filesize
37KB
MD5d2d059c058629d601811339db9da8761
SHA1209b8483ddacfd0e8086fe66c92caa60c750941c
SHA25688db75553bb5c8068c38fbfd28aad2426c8b8c940c6827bd575c5bb96c3b9ef2
SHA512ad2be67238d4341f446a412bc74f320a563e003de6b85f39a879a705582a32fbc9f6243390aaf2d31498c787ef205c00c99d63dd641c930c058f0b50200c2dd0
-
Filesize
47KB
MD5310e1da2344ba6ca96666fb639840ea9
SHA1e8694edf9ee68782aa1de05470b884cc1a0e1ded
SHA25667401342192babc27e62d4c1e0940409cc3f2bd28f77399e71d245eae8d3f63c
SHA51262ab361ffea1f0b6ff1cc76c74b8e20c2499d72f3eb0c010d47dba7e6d723f9948dba3397ea26241a1a995cffce2a68cd0aaa1bb8d917dd8f4c8f3729fa6d244
-
Filesize
12KB
MD543256122ca30ea398e022340ef252917
SHA197f412b53f382d9eb4a1de264e15c443db9c534b
SHA2562b6a2d414d95a057af6f4f1f3c0283854ff26e97c1e273e8b5d77705b98763c8
SHA512177acedb8f86adb45e78e189044b276f51c57ce538bb41965dbc6e15baa4abf59040717068e573f38e59ebf5f75b24b1f7e11913356c2b1da96dda23bb738181
-
Filesize
12KB
MD5d3adcc20aa563da4ec168d45a8ab6b94
SHA1fd3e6706339baea821df0a7c8fb7b25ef709db4a
SHA256bd45fa1dec58c4d36360c8c99d633eb15d356f248f258119405ec09052d7f99e
SHA5125af997d71f8afb05915ba526b8172d01ff0d9dfe3267c6570c022aa9fb5b4852b81a8a9544516eccefddda7bf2fa630a1c823e3d009da51ac0538d32b07c51e7
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
19KB
MD52227a244ca78dc817e80e78e42e231d7
SHA156caeba318e983c74838795fb3c4d9ac0fb4b336
SHA256e9d7b93bae57eebd7019ac0f5f82bac734b7ac3534d1fa9bdba6b1fc2f093a24
SHA512624cc23d4a18185ae96941cf8a35d342e048476b0384f0595ec1f273e19163ca49b17b14760628eb9da9a5f5519d4671544669fb08985c4945faf663faf92e12
-
Filesize
47KB
MD50ef81c037915f392e47c9edb5a07f6d9
SHA1afa30374a5cadedb3ac20040afbe9aecfe7b47c5
SHA256499bd63725e6c3be459bd85700dc64eda35b33d078818272aef53f60f81a689e
SHA512e161773426b0bd8d04261c14c5bd698d1fa87d0c4503c7e12bae8e6ae2e1d1a34c629ef956a8b09cbdf7cf74917980bb579ad8f3a425b7a4486a190853c2976d
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
67KB
MD5fb2f02c107cee2b4f2286d528d23b94e
SHA1d76d6b684b7cfbe340e61734a7c197cc672b1af3
SHA256925dd883d5a2eb44cf1f75e8d71346b98f14c4412a0ea0c350672384a0e83e7a
SHA512be51d371b79f4cc1f860706207d5978d18660bf1dc0ca6706d43ca0375843ec924aa4a8ed44867661a77e3ec85e278c559ab6f6946cba4f43daf3854b838bb82
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
25KB
MD5407490850a11d4ddbfa8cfc8ca4b4134
SHA14a4ef50edd7d20ee11ee064a2ffc4f6ec7929d8e
SHA25676585e2caa825e3e419d14abf626b43897ebc5ebad8eadebe23fa51bec943555
SHA51249db102c324cc21339db0e9a0119cfd8281d881fda7a8e7098bf967151eee8b51d5fc4b9ebe4f2aec63c6c0960230d784e9c4cbba51260ca289618cc61e10ef7
-
Filesize
69KB
MD5fd819c94c2a1321bc88f1506523197ab
SHA13719d66bf1ca287cf80f17be1d9abe62bce3f5a2
SHA256517b8a3468ba49384d617ef4b4143f20270611254ef022eb2125fb902e906dd2
SHA5127e8d01e6f65b24bc60a50145c98b8b20085963fab3aea03d7e11e02b9592d661cc6c689caa56ea88d618e06cc8785e72e0e9e70f4f548daa1db91a1924fd99c5
-
Filesize
233KB
MD54893171c1fb8f3fe76978252e090ab1f
SHA13da60d09a851aecee7c2ee3082db533362e10d82
SHA256c258f30827a19e9c55329e57bf22beb88f99d43104c34d602b3c2675e5489069
SHA5120b0b85f2335f7cbf78d335515ad4fa6402309fe3063486b1c496382c367a36fa221c113b6dab3fbe887c953f574079252cfad17804e58b70c63c126fb820ace0
-
Filesize
1KB
MD5aa73ad83dbf023d64a93e3ea276e9ed9
SHA13d312b3d16b2c10867da1db65e338c3970643c79
SHA2569ad093e71c977ed662eed9e5ec6754f430b93d514f02335ff0acd2ab9a1174e5
SHA51260328f989516add8b9a4b9a1cd7f51f4f90af032dae32e9cf6e42e8ef44ee6b292437bad3c1e46e367ed123ec6babb4a5bc56f537eb0bda690b1dc482ed47fb6
-
Filesize
1KB
MD50c33521725b4554272e4ebebbb4a9a36
SHA130cb5dbf820a73e3d1815d1cbbd82670b2320ad4
SHA25640629cb80fc2c5d31734055f44d593536ecff0d96e743bdfc9247e67e2acfafb
SHA512c0fcc21b3c8c5deadcfc870ccfe359ca3441dbb173090eee0cbf2b306920b5c517acc6dd4f6dbc2d320a420747c6ab77d4d69e0aae61010f49921eb654344e95
-
Filesize
3KB
MD5cf370e2072202d7453ade4c29e26a608
SHA149c2c343bd59b301fe3a76ab6e59e03489c24994
SHA256c1c4000cac8547023292878c3af97b1224fcf209dba8326e6bbef47a681337eb
SHA51269056750cbb31409c21e12e63afbfd9abc22ec145b46ae3c54349b5e1da2583c41f38a3a805554ead7c9ddc93c189bf0fb0be8d19881f75a7a86e5d6bdd5154e
-
Filesize
2KB
MD5df4e705f68d84f2486f4cd18d8fb6ecd
SHA11689153394182e057b475a6fe3230c634843e2bc
SHA256283c29b1e160d1dd91b26c211d7721688376176f36ec73a2bda86e2f7d76e661
SHA51262adc3238dc6e8e07630c68dd00470ba81563b300de2544fce5f3de800b38ca26ff82d847f667413c4eeef53b85dcc72e4703729fe6503f030b54984264c4eed
-
Filesize
2KB
MD565322ec8f782d3b6ad89ef004376a29a
SHA158bfa3c598bf24af5a0d45c980e254c7b1847d88
SHA256f371767ae558ed61ab3271f778a195b39aa878e9963784bb258b41c7d46fe2e8
SHA512395f4148a9e4241285d994d46467cf04561fc93011fceb3280f47e8523d658c1d3e6d057a48b57dcdb885d4fd925224308ed5fab0dba29f7f77bf7d5bb08a5db
-
Filesize
4KB
MD5fe720c3204b7fe5cbdcf74f2694e8271
SHA1aa96064d8229ce606a02f2b9e5c11ce950266e40
SHA2561c66601f900fbb15a7bd7d85a95e65e6ae55705a96aa7d8c9539704cb5b1da6f
SHA512a0ac5aea98e6af04df968c287836b40f0b64395ac15f6c18aeabfec7460d64538f6d73797cc9f8b21796abd44c7b6c3a0ad78347ea15a61aeeba9def5fd79955
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD593d6074d62fb7e8cf6c032ba5f1f00c0
SHA1718143b7100ac489ff2f888dfc9e4e4d72b9cba2
SHA256da28ae82c2cd62d68bab510c6725a3ce9e7eabe815256990a3937a460c0f4a8f
SHA512bd4a7dd8fef45ef4f1c9d4b51ba59e48e26f06083dec46e73d9b4d47fe4ecd0f78af58a91e8cdcb687f92f63dd25973525f370346a540c38d7afa7e61d50317a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5af082c3df7c8506994dc7bd6019b22a6
SHA1123e6d6573f0c59f9303174d706d1eecccb8616b
SHA2568ac24d62db22b44bca9f10abe8abc707d3e3c3c83976e2afff3d0a36e79a7d12
SHA512b5235ba0affd68af95a5d81556d1002298e3803b2db16d637eee21c96478144120737b27bd0e834d07a2cd3542f36b631acca3c2f239b387dfcb5bb7be3ef73f
-
Filesize
7KB
MD53aeed682f16262ba2239bd23ecd2baf2
SHA14ef26dc96f1e10b964cac1a7033bf62b49f08560
SHA2568aa45a620b7cde13625164fe4df9d2ea155534c0d3d92826a2e4c710f6178d38
SHA512137c82c0f7f173d7d0d3cd09f39e1643f3e0abdb8b5007f688e4b49ede86404e61cf6b20edad343a7ff590f16779c12cb7f17511070522273744779a9e558c8c
-
Filesize
5KB
MD558f6368a4bf8aaf13c421aa36f7bb616
SHA1257b91dd55cc11350bb669e2bacd87d38864d250
SHA256d0569c1bd60dca9f5c9f7eb29acddc73470f7c8555d7a4bf7ae0aa2050ba2fa9
SHA51272f90c218aaf1ef991efc47a8a3d3d48d86e0f2245c2d455677b7f8f942d08bb77cac0d23e3262c7f1e2faaf86c19afda72ec076646bddb705da2f656c535a6b
-
Filesize
7KB
MD5aae997903c37e769f31ad3567e5fe3c0
SHA11500a0f923a3f78913ab33d16921e8b48dc39e1c
SHA2562443351cef14a3041f7000fffd3e825fc07988ca8de937bd2a1c06b2ac91a93f
SHA512ed4f51f2d0e2f22bae575ff686c039165d92bec64cdd0f94a5876ef07c3e41903ff1391341087e1f8b16d505821f5f4f5b4795934e00d67898151a504f6e1a89
-
Filesize
7KB
MD57b9d1f78e390b8e6cf6eb5fd86e4ff7c
SHA10d3cb1ffe59434a63c3930e8befcea8903858eee
SHA256dff1810329fa204e4a7d321d34256e20fc2a50c47641f91afb053056eba898db
SHA5122408a4ac6f5d2e105b12bcd36816477dc8620257246807721e14b03ce3b998ae310a528a8b94b82c9f22cc3af136e03f4268f8aa2479725d06c28cbdcc6a603e
-
Filesize
10KB
MD50a7ae4be9f6fe29af484e904659e55c2
SHA13a8c11f2692ffd0c2ed324f1315ee6035b9d0e08
SHA2569023946f5d4be4eeb1a58dc5badbb6ef14babcce4404ccd68bf0270a23c6c38e
SHA5124c418ebfbc80dbc3556fb9f71de9e1189d24664db4dc185a89cdf639969209ff9dadfdfac17d857c6212e8056aac26f20f7748612ce2400772c3ff44bfaeeb96
-
Filesize
10KB
MD5ff5f02259e39495a10da94610e539101
SHA1db5a777cfa861ff9ce1ee4a635e9c8119c063ef3
SHA2560b20f5af7184b37fdb07a4d2688d0cf62d33bcfe3c6d49e17e715961e021f2eb
SHA5129b9f0f4201d0ace4c2d987a806e4bf82e07c3a5d5df508b511300c6d5c4ec8ee25f9209d322d74ca98e330248bbf4c94b367d9f00ca89d6c36130508e04995cf
-
Filesize
5KB
MD594c389be9b35cede8aa20c9fc08243ce
SHA12ff8fdee34943928f46b29e6629b2496e8be8dda
SHA256c98242085b6e1fd972b591c698803051f964301db1832e142b4e7955f056ec44
SHA51286a727b2c4fa76db4090d71a9623ed3c3831f15d3b1f2f38c0677f213ec3d1594523a9a5bd02e16f0732541f99282b86420ff32d3b0825f6e99c3911499406e6
-
Filesize
8KB
MD55a94e60896639c38cf8cfe6af5f71c1f
SHA18b3a255fdc6e48afefc47e78bd3de62c01c37095
SHA256312991352cbbf12e6e0a923d73fb4615929282b651216ce1741f7ed7ff52766c
SHA512b9f11ee795750b10a677fa9bf24234ee20e67eba9200093ab501c5a8c4e4c18ead02efb5bf1d57af7831de4d86a136b2dc9c49a8830ceef9b5c7c60c6dc8b68c
-
Filesize
8KB
MD55906a538d71a2f47144b3a7ec7e33c2a
SHA129f2d26dc64ea9ed202f4e0f5a94306b8f89419f
SHA256b0f1a34c826a8a0b2b4dd917e08d771c2e4ea51a66f3739c4c37167bc6827280
SHA512cdd757f37e91f942658f023418b116a7946f0cce52c58e9c7049db0722c2a1a4c111aa71e022748acdf2c00dca11e3a7da82a51ce180724b7a53246948b85f56
-
Filesize
10KB
MD5c21fa58f299a01503b9fd346a67852ca
SHA1590b6867395bcf115cccdfd5a19ac22ef95af5ce
SHA256656181b335491bfe7c541fd89d3c198a1a4fa8e0cfa6c73372e1c74816331b7e
SHA512f9460adab1fdc71b969d7d535161abd59cde15173d374361a86edf1467552d819671657ef9d057a1860b5043ee9a9b588e2334798e2d9b4eb0d846db8903f354
-
Filesize
9KB
MD50c56ec65933218629a416069eb7c3a98
SHA15878b6d963ae6a56e5866bbef5093eb671c88583
SHA256ab2623b180d9b18c8ee85f56ddbcbbfabad6c3d797b6900fbfb888a3bb33d9c2
SHA512f924c3a87a7e398b771e94db5f7454d018f9d2fa3024c574f962e40f55c6312120ddb53768a345770f2e6ecd8460161bc6f811de2477cb3a45c9c0dfe5324ddd
-
Filesize
9KB
MD5f46c0878edc22eb2bdfb71c046f69361
SHA1c99bfec29095fd9be541e211f257843bf79bd8dd
SHA2562c0398ba20fa2609163af1cb814adb600fda7d28d8b114ce354a4115357baf89
SHA512a1fe83fc3702d49ac062e7531f220ee6cbccfee1d96674c92abba2ab0287e4d4895eb4bd8fe581b692a5cdc8a474ea193fee09ad98dd24fbf222f2dde86492bc
-
Filesize
6KB
MD51513c273ad70a951e3169d8fe2d218dd
SHA1959718226fd1fffc4c496ac8904a944051d2a3f4
SHA25633495e0be64620333966deaecc23fbe88fce16c013eac644e4e97f8938471a55
SHA512cbe0b7ef2f76234f4bc87cc2ec489824b4c3377607b4bf97f7b4e16443208381d4b0b75718efd225088b02c0eb909b2bc85ed4d2fadc099c460fbcfd635641dc
-
Filesize
6KB
MD5da6020a50134f07624c5ac1d9786de18
SHA1c798d1680763837c664a4f627677893417880520
SHA256a25efbeed42522e63aefc1929b747881a8a88b8a84bf935fb9b2b6eaef8f9d46
SHA512add5a63eeaedcc3b583431a7d3c002e8d2d70d78e2c8b4c9c39c4768809ebc6fcd9a09554878877453a149f7cbae06ab6d1c52ebd374abc4e9652d9ca6bd72d3
-
Filesize
6KB
MD50b5dbc9dc7e81cd5e8c30237d66319fe
SHA118aa705ee9612979dbd32b342ae88f40efd6a3dd
SHA2569747e841e94946ae790720030ab3db492e2dee89597195cb2333a227e0adb80d
SHA5122c8f4e180d9d8dbd8a6911cf30794caf1ebe60f1c61e1bec890de8cbc860cf35dc17cedb41eebc6fde743eece56c7fbb23d61bb10b20701b4be7c87c5f7d7763
-
Filesize
9KB
MD5d5171cbfa1ac68f3b3748ecce4861053
SHA179be604d6c50401251c9a40b95dc5f06b02e7262
SHA256ae6cecf2b7e3f6eef0fe6873b16de737248a604168046c41939f8e4e41ee428c
SHA5129a828be332f2fb111c51eb529c83bbac9ddba90f177ab3b835eabb860411564197ffefc3c1f8a3cd13857e5e4e67117979cf05940273d6aa247a3e1bfbeea5e7
-
Filesize
9KB
MD5e8e7f5477e4e255683a50663ebfe9dd1
SHA12a9d9db9b477b99bfe8ff001a0053ceed53ad807
SHA256c37d6b8fb4419aaf0ffe00db0dd14feddad0db2779285aa4b2b8aa8373d1e296
SHA5129076bd507472af28d597a951fd2d19212b90f767309e253aae1bb0a1d901d22ad927d1b341d3c0f8809ec6a1fe4ed03a26a8fc2bc62d561e561685559d7326c1
-
Filesize
9KB
MD5345da8d4096bcb58a6a9bd7d28d6b28e
SHA115503168f8d9938dd543f10de5eaffab57234864
SHA2566db887bf6601d52564e5eb7fea24993aef71b3bb7ba6c2af7b67f49ea11ae706
SHA51218628361ab623cb31f35a5cbedf732b784293e685679b300653cc2178a4ce20c149f5d2e042228fac4113db3d71bbfcbdde0962d2cd75e783f6a4a1882696c8c
-
Filesize
9KB
MD53e7a42b9944355bb3e368c663e52e68a
SHA1e7e8c65f2926a178a83df4660671b8f370d20887
SHA256eee2c80e236083aad534ace6314da2fd2cb62ff38d823a656f00bb6f2a8032ff
SHA512a745782ad8b0e79da868376b6cad3d3705e0543992affe94449b391e5e6e63e8cd7972e4080972daf42b4bb63bf255ef0dc50c278655bb5d7d48689196935ef8
-
Filesize
9KB
MD55163c9f7a11e46b711c4e3134cb9becd
SHA17e53cafb2dee12ee2164a645e1115b8b61337a58
SHA2566aa8796597b8247d0b8ec6ae2818266a2c02c74610aa5e770bf21640afe711a5
SHA5121e435f5ee37be1e675d34e94975d20d0cf9ac693fe2721a90b4e02b351d07b395a2ff72ba8116625d4cb19fd5fbcb743186cc043a38ac9f6e4293f4341cf1c9c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\12f1b916-447a-49f1-b2bf-e3551fe07d95\index-dir\the-real-index
Filesize624B
MD57c6527a187029287c3989d40835f30c1
SHA1f4befd76f31a00eb6f421bdc21fcb23ca3af705a
SHA25621787b479ad100da864dde8522c715ef73f8294bbdf515842cedc53cd85aa791
SHA5128f5d619d83620833b0e3bfcc0f870872b2102dc6182edf85c2b3f71afc1f52e3a2e796f7b808f348a42af2491540b317c2e9751bc6eaae764501c8363177e7ea
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\12f1b916-447a-49f1-b2bf-e3551fe07d95\index-dir\the-real-index~RFe592457.TMP
Filesize48B
MD583ca53095faa6680c157f08654aa542b
SHA1a6f44583ef492010b79ad29d0a8418c14d8b2d17
SHA2564704a89689355180cf83cf998996fd16e01e253fc84005dfa189bb394447881e
SHA512e0572e8eae3abe37357f2b92da7845a630c07611dccc4881bd39ec87e3230901a53fc93172d0295566365e1be301f35272da7b7a64b165ebb97bddb0dac9c848
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\57e4eb6c-94cb-4496-85ea-cd5f08898b4f\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\7f6dfc33-0c33-4396-92a2-01ca53278b8e\index-dir\the-real-index
Filesize2KB
MD5ba96ee797f0f4b0630aeb364cc8b3c57
SHA1f0d400a360209e7cde7e95acdfacf0e1aa33d5a7
SHA2566fc7b8f8f5f008b9be7700a95919e5407cdb5120ba245d747ee1be251134a6bd
SHA512cdaa82f0019f61e3ccd87eb1c30a4968d09384d1683cbc98629032f663ab0d6c8fdb2826c36cea476cf511ddfcbbeec248908a0e7dea3cdbeb1ce0af9f8dddea
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\7f6dfc33-0c33-4396-92a2-01ca53278b8e\index-dir\the-real-index
Filesize2KB
MD5fb3f6da95dfd2620350f353b5097e483
SHA1fa02df3cc4250dd34ce4d6f6675eb907f2143900
SHA256a4f8f40930615c9dc30ae5c72a9e859d244afd48d7abfd961514dbd2243a7c6a
SHA51260c70a22ecf6a498359759c109826338e08eb360520396edf85047b751af6a8932ea6c6c0637c0c4145611a2dccc49cd798bc1477bec38ec6d4b8d33562d6fe9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\7f6dfc33-0c33-4396-92a2-01ca53278b8e\index-dir\the-real-index~RFe58bfff.TMP
Filesize48B
MD5259fd67dce3bb26578c4473cd674385d
SHA10cebf3da8d09d135126d142f84d24fe1a97dafaf
SHA256692a66d37cd10f5489014498381115e19a2b675cb45c0846795ff76b02b450df
SHA5127d6d55cfc6fd7665ce5ce766284a82e1e7bf3e879811fd9863a6e1b3a11571abcc1899c8e74e6b1a126b4a84e66369e91d563164fb7ef7b5c17c853838625c55
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize153B
MD5cb7d30ff355d02ef93a0f446a8713169
SHA1f66c4cda7d25ed1c8ce31f70080cec50a2a52adf
SHA25618600e3e3bb34465e770d80d7bce8bad8af722a89805607b31767137e54582aa
SHA512b43349c39847086d9f57d4343cd5e08e2642e9665dede52e3a25650c91d5e04db04538e29f8f6dca7f1a095b41ae5449e17e67338b9328206e850645e69c7e51
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD5b33f47bda636de23e5282e50375d2f53
SHA184bb20195775b918a365786e4dbd7c2b355d5dab
SHA256a6719b77a6ce8d0db59564212509cedaa8f13f38cd6ebdd27a6c2f3cb98df728
SHA512f1647775e561f2aa21c66bca194f5acce63e4703a711dc63972f2e4e8bd61c7c284de7ff654b1013996eaae4c10cc9af239071f2e7adbc4f0c7ad6ff6b401438
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD5cad82cacac8f083365e2b41e7a441252
SHA1657595df52d56a7c9b6bcd4b5b43f01c9f2309d8
SHA2560f7482bf684d8b0fc1600a197b2ddea33aab22e14afe6b6cbe1e694ee00395db
SHA512d5857ab5662402b0b9aa0ddd1057d83e2eb1a91a1b393a1224bdadb16a63bf9308f2db75f97571a445d1070fd30ee19d17b11bacb6c3eb7526589aa15d249026
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize148B
MD5be751684b1d3bd2ef16f3b11178a9f88
SHA1540ccfbb9a062b47cf511f5edb4700dad796d641
SHA256a5c0ee9d2f711fce5c2b62fdf00e3a36129ae9301cac1dee886ff4b8740b16ef
SHA5122e5943748232b353eb5605a1ee6c782fba138c712a7085ae2c6649bbab34fe335f04e17538cb0e907021e158fb4d76da3c5d8538d5b384094fc05ccb808145e8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5d76e4ea3f260756a7afc8a5f51cbff47
SHA1bcb7d86b3a1801936325a56c8cd31a2a625be60a
SHA256a6c8504042aafe74d8de1f14df5bbd36e4b41d0e37e6772e0af112eb8989d770
SHA51220035d7b7120a0bce6baa57311c85b8afda09e33294bf89a4527f26b30847cdb0b939720fc349b2b104960eac323bd8af34bad72f18628dedbddea3fc8a81203
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize157B
MD5fcb37ec12eebf02da316ac15a26644d0
SHA1031d1bcd38f5f518f7b9669782502a09a003f03e
SHA2566e97d754c374d7a05d39e7c87aaad378939493b30bca1348494ff335074cb33b
SHA5124f664dc99082ede9cede0ed82d22d50657eef958d31091d4c787c4ef69e60c4a6f714dd7acf841a2c9fae651b57bb3a9c044abf730a5871834ede6645b9d360e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD50bdc8e59f3527baa5852e856f4443c49
SHA16ce24400b33195a5bbbc582a8b991a9631ffad2b
SHA25640a1fe7c623ac0cec474f46f4c8231dc1feeb202de83dccc08b8751beb11d640
SHA512c01e3a3816f14eb625625ccfa321af7ad68d5f0788d0952018d92721fab87973d3e8372c8187e3a982915979476a3fb119b310334e77e03f938a479875f5de18
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5f97174569b6949a6e98a045ddfa0016f
SHA1764789fadd9c2d11e41018c9a5947920d2e4d12b
SHA256c714febc346cddad6ce4d7e6dd1b5295db8c19d07d3a66f75b3d051d24d89324
SHA51251648f141d6defe3b7eb32da9697dc5ca611296e10d9d821112ccf1a366e58840b5acd6eebdb47f40b4a006b58536853de9e9105d684d6582e21f4556ca555f6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe591340.TMP
Filesize48B
MD514e33c13248b699c5b3597777ad51f37
SHA1d01ed817a51e86bcf74d5f97463a65c476de7110
SHA256cba46f2f4c86a2efa289e93dc5c9b8909524507de34f77c0aa8d604e421ba057
SHA512b92ff19f74293b74d5544c09b28d45562161d55b99f55443e3a07c87212940f87e6f3dc1700dc343a8c6819aacd4908c331d1db9c766feca0af7642a4a2ea011
-
Filesize
1KB
MD5c02de13fdcbafb3e13af8f07b6aad33e
SHA1ced5b31976a06bcf6c97db6b6470bb7a062f0497
SHA256fc00cedd3f64c3597b08e1044c927d3ecb0303c5ca2362d00f4595edb9e8d8da
SHA5125c380b7a0420b052f66c50ee8291c31820a2ecd6d3377c5aaeff24d66ffdd50f27b30eaa7c782047a6b76bad9714ef4d1e25100dd4c2a3636a0d2507fc83b01c
-
Filesize
1KB
MD5f1ce3591f41196ce02614f81c9ea7da3
SHA1852bac809ea6dcc3f97d52d16409219607deb662
SHA256b34f4b413b776261e5a5711a76dd142f35a17b221f70a6bba93ec44773a23ae5
SHA512da1c272cbfd4a645af8280967d04223dc929db05b5c90871ab38db5aaef68e50e0a4bd496f4905bdc218d63c7a27e7bb71d55cacf89a6fddad80e84075a0d890
-
Filesize
1KB
MD595a950bf29963609d6c07314200da8ef
SHA195e877812da7c15514b1e95aeea1d7a71aa2b95e
SHA25671ca37e51f56f36d56860b32ca65388c2765662c61ff7078fbce8cfe9c5209fe
SHA5124ddab7d2d3975cb1dc8e662b065a900b1a2456f8ef0b6d911f87a4af1842578ec3a278fc588239bab2c6733c5a87470016833f841165cfc0c33049a0e72de6ab
-
Filesize
2KB
MD585731616c8099f8024557f7423c2056c
SHA192457dee1cc8a57bd1ae35ade43bb09fb5aa2e27
SHA2565fdc4ba9fc7601e5ef0cfcc0e4a389b74464f0a22db1cc68cf63d1e426f0a791
SHA51242c82fc501ab7da5682a6959fb8155eb6776c021c433349ced8b9aaa4b9ad43e5cb25f7eb7edb6c6abf651de20e223c040f94469599df033f680531cf3cc4afc
-
Filesize
2KB
MD567128ce092a5c66b32f68c962c16446f
SHA1b253376b1988f4e68bb42f31a10c78a4a5c3c63c
SHA256dda0b50cfd3792e6594443df1171838f33bbcda1e2502117fe4f48d7e71fbbd6
SHA512cbe420d3d733f384c8de5d8ab387d9cec10d05d0f5a54dd26b3d5f66b9a2c2bd2faf05b594c8ab3f9aed5ba86d372a4a514b53df74e015c162e56cef8a9ce987
-
Filesize
2KB
MD58bded3cda2467cd2b39bcc2bc963b216
SHA11f2b39c4cc32626deb454ad3509b7f32b338b03f
SHA256a981a98f004c0765db4e8626ec5623e3451e686c3a6ba6d96faed740c59cc9c8
SHA512fe65afd371576eaca5aaa8d5f887f58e74a79fe134df5d66b302af42a661e0b307a5c023e02f06ba44a67b087fe44efe05bc8ff1655a3a018f14676781ae7010
-
Filesize
2KB
MD50be9ac87919f8453f79935dbb657d805
SHA1a634e3a1415eac796203a2c0c24012516f986906
SHA25679e5458d1914baec8eac0f123509269d0cfa79f56fe70d5a4674e157025387ab
SHA512f6715af4ac491a7968bbc38e401e9ac507d903b2bf846488624e7bc94993787646ec0adf880dd271cd35c9cc2d959761bfb52c8034fc29fe89adbfb2387d1d31
-
Filesize
2KB
MD5f3febc28924b0b1b2441a37bfbe48c8b
SHA193cbfb00910d6066400e255026a8016aa96d324e
SHA25647566061824a4083669a0d08d7041d9c6edd2941e1cf10636da7b1a4d82d0760
SHA512d820dafe8f049b4ec2f0bd4528bc66bfd6433f03879926dab8c6592f25f6bb07fe235cc797f89850d023a3625d32d015bff8e48879a4728308b8f400189f93d8
-
Filesize
2KB
MD5c2797d1299f5cbdc125e720bc93eec9d
SHA14b16b55f9b0888ccf670dddd314899b9648c2052
SHA256a71e33056375581fbaa7f6c74deb11bb650fc33045519ae535f57ec3facfa1d5
SHA51245babf258bafe58c74a52a4c5c204bbb94695d8cef1b5cf9ea85b0f3e79d2f2e0f22ea1a33022e2ffca299b65e7677fa446233c72439943db2579e465006d22f
-
Filesize
2KB
MD506042c7edeb2af9ff4f4f42779a70db5
SHA14742fb44480096caebc3123d9d79a37dc2b44e18
SHA256ee13da2cd0872218dbddea187bcc121ea7f418254dd44610f65b7c9384580b90
SHA512d058d09790ef41c1b3673a11061337f78286ba3bbc7215e1c4c2389ec4beebf36beb8ccfde4b62629f02bd167bd3b4945c966a987feb1d6d222e066bb6f240ff
-
Filesize
2KB
MD547e33155d4277d4a52ea293437535a75
SHA1bf2f9e97f45d1450897f59acd8ea457e6c1f3290
SHA256ca0082854de7b26ca2061c7d1136335313961a26379a20dd54fb4c20561ec281
SHA51296dcf95d7c845070f87dfb1cc47078906b087bc31f2b74f23ef2937b263c8c0e60dad72a00bda39e6da2cc157a03400a52bcd33bcc99468e9c0cadafc16ab3e9
-
Filesize
2KB
MD51bdff340dd9de898d9eeba95aba82e6c
SHA13b2feacbe5e1526d3ae5a9c215d46e4669f3c471
SHA256960fdd49c232fd8b4d7a8cebf2c76d2c020aefeca4db035bb2845597b2fb38ae
SHA512f2e97600a10aecf94a6b870b2ef97aaa1c6954af78b430bc8ee25e1bc978beb7078b2609e73184eb4e91c8f13036b17c21008cffb3b203fc9c212111497f8fdf
-
Filesize
1KB
MD554ad0aa0280d0d10743824d5529ee8bf
SHA1d0750b16ed3874a5e4e25ae2ee84cc3b0d3630e5
SHA2567e93f246a09897dc22ef5624bcd564f806ffe022c047fdf827aea15c99d2afc8
SHA5120894d21f0806e13913655e3e0d0b637a5e8648a92761787cc9c676ca74c53d464025cbcbe324b6c4004735afe52f29af8dc5e13cc119eb236bccdd22c80ef1e2
-
Filesize
2KB
MD5c03481888e0035210f5a83ea75a4764b
SHA1773a8309987fe4284f0f067636fbf9551ffc9933
SHA256f2ec58397fc3232e4d9e03295c476ae63ecc75d367ff810a54bb5a87b52ff2c9
SHA5120721bd66dfb7039e4a8b0813360c649729cdf1adcb2347197270e9a145c0fafa68e30261abcbd43b04877cf97f07baef85c42a4aada0eded2ea8ce9a007371e4
-
Filesize
2KB
MD50340adda0692174d36fc5aaa9b08f127
SHA1b3fbf79c7d74fca491401cad288c1483733efa3f
SHA2564aebee1fbb129d63edeff53b19316707b16bb93e7f88be4fa75a6116c517b5eb
SHA5121653b502363b6c952c2981d7d49b0456363e59d9a4c72a873edfd81ca126513f1b87003d488fa181bf1ca79adf6f11be69195ca212300d16cb0b1402d47972ce
-
Filesize
534B
MD5999c283978c31cf42603907ce32ec129
SHA10293a90361e8a273759c5727ea18729be3cd5e53
SHA256dd7cb3118a732864288c02e0b792fe327f6ba7b5bdf6b9367f215ac96dadb3d0
SHA512d053ef66293ec728885a3b077a2953ad6f7a0894d0ec7e0580d273a0ffc50d9a777ed706fa4903b8b924f6a5435a8f665ab3583d9f7d6e35a9261b1d0dead770
-
Filesize
2KB
MD55c992dc0f7581a31926fb75272f185ca
SHA1e5473eecaad529b05b2818e28a7fcf722763bb59
SHA2569704e564c5cb030138d79eac29916105f680309409c5213893bd7b7a21614227
SHA51248730a0aa259f3c46d197b406074053cfdb3f9d94ead12990c714b40e3997e005be782fa3d48b377b0e99e48ad1d0872974d93583cfcaee7a51de58cd4dbc06e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\dc208c3b-d182-48e1-8ecd-a91768c0261d.tmp
Filesize1KB
MD56c7ec18c26cf2bae235eacde86977cca
SHA1e52dfaeed718d910baa40602b11cb19735e81206
SHA256eb62323c8709fae2dbe6a633d663f16d9f3eede096ab2b42eda80f0df45ab94c
SHA512e1be82f4fe8edcb1de9b2ddc0b6009adf9845f2d8df3b20d85358028319667e3dc182c36eb7ea7f54610da35272533a00bf31c62c2d56ee03470b67f4f23a1bd
-
Filesize
12KB
MD5d365c26012339eb5f9e1bcdd70f9efe2
SHA1fc928ed6dd4f4cc4c3126f61a6354556bc668ac2
SHA256fa8dcc00470d1bd6f8c71027f9be168453c98d9b5f9228eaaaeb8622d42ed4c2
SHA512fb382ca1d9b26ef7f2497d8615037b61fe89b86d8d8b4c38c5a19fdbfc4436b3ceace11e206873e65cdb081d12c651ce62201e4b3dad9c19df7037ea3c5462a3
-
Filesize
12KB
MD576a924190857b71f36116c80c5f72226
SHA1510debd9428d1c35c90f95388e699d750007232c
SHA256b1b5a919a8bfe123484e42ef9ae7406c896162b24ec9fcbeccf23f298eface15
SHA512600d55b28a12ef9a1a20e1b771098524de9f64aa2709899b2c7abed2c096e5460662c375be450c8e34cde94029bc24dd703ec0f2c6eb4b846e03d79db9a09633
-
Filesize
12KB
MD5fbf2ebac56f5b2c10e7e40131822507f
SHA1d50025e3a705c2215e571ba9b33a26ac0c33c53c
SHA256579fdd74b085b260cd867dbaca7c451b9055959cec532707e36594f70571f64a
SHA5120a1291c2060f1cb5667e0f491f466ece177b0f1a0a5e79e75844c18659fcc6eedee21d1b90b175ad288ddb2d6f39c834991b458c1330869788e8986452c8e9a0
-
Filesize
12KB
MD577fa5491c5df7d2bc2967451a89d7080
SHA10dd6567905f3cdcd5949e3b0ec048a678ac724d0
SHA256467da6a93f4751545c95831736db1cc230a5acce13b357a0d1bcdb3624285355
SHA5128589f6853ce90d92f9a8659c985cf793548b9a2b0224c6debfdfd67ab5447e6f2fc1ebb59e0d85310bf9b18df6bbebf2a3d9c423feffb97727c2af5176b73826
-
Filesize
12KB
MD5bbe3b147da9623e9ff9cf7157b706ac5
SHA16c391ef9c751e469f0620d30f4c3188a8be92524
SHA256577ccba9392ea6620e6419660d5cad0e75f3c590abc3b845f016fd5236ce70f9
SHA512a2b294f83c7c4b0eb112d331b163957cc1b67d34b36d7587b9b953a4de1b7cad63d7a31deaa5997d2ceb2a4ee63d0eea8f6b9763de8d53ee8890be4921f445ea
-
Filesize
12KB
MD5c870c4f7dc468bf107fe41af412c671e
SHA1338378f06b88606b8d2d0166929ea4e2f5419c26
SHA25629107ee9fb79281c4e7eb4615142b3a8f3786e25050a674da5db5eb54d0d5a59
SHA512c6a6f9ad3997272d107d9f5933b587bb545f3ef1a66e9f25c1de3d5a20f63937fbd2837cd5d5978f877e7b9bf8a94053a1ffcef8d6f80b49622b9a0610277108
-
Filesize
12KB
MD54178df88109bf18fb06bd9be977cdeeb
SHA1415edbdddeee2d29d584198aa8cb58313381ae64
SHA256a205028aed2bf7f85ea592b1687a925bf70b55ae82e44df1c24bb4b8799bffba
SHA5123c767bb9c32c963f45ce7da9064bb10646e7d740553fefa08461efa94595dd3872924de665edd54b5c7a7fe27985605ca6fc6aca6ad3b2085281036e48230c1c
-
Filesize
12KB
MD5d2967707f7f35578159b3b2b234f79a6
SHA1c3ea60d5e5db16be5d7242002acec241c18c2301
SHA2569f17cf7f20091035c6ef7c1464bc1417ec4edfefb7976e4bd8584a015c5a0f86
SHA512ad547bde00e62c924907081a5d8d114417b93159ecaa4925a142cbaf521b75b7d4f242b67ed629136925dedff82b36e737457c0f0010a9279763b3054a109db9
-
Filesize
12KB
MD5eb2cc48a3f23a2023e2afc8878e7e485
SHA1f35fb58c9eabe7cd0d7f5daa7738c3ceecf77db9
SHA256296b558a89bce657f298afa0dac5db580ca02b9510bc2fbff6ccb13678a4be08
SHA51259da0df1331f9a1a0e7b3784c302d70879d99ab381db706a2265078167c8fde021338b229ed9ce675fb13084e925b1a75a8361443ee690a5e78d089b308cff5c
-
Filesize
12KB
MD5fa6686385b1338e73c901290bd4b05e9
SHA18f292c7d5f24b1237d1723770ba0ce665753c0a6
SHA256ba508ed2cc11d631d7902fb3cc1ac45ee1d5650f2dc93491543e9d2d7ecf8e0a
SHA5127aed38aabdc55d1717a8021e268e237e9b5b4b5c0df67af570130d43a1dc63d850ffcb7b15ab14bd75a2cf43690e1c3f5f32fdaf8ae83065247acdc82cc91e47
-
Filesize
11KB
MD5f70fd917e5c2b460048ba08e9f6f6a63
SHA1aa3d80338d5f75e6ee0a1672fd375c1a34bd89e4
SHA256a8b4ddbad6d19a6d63be85b0e6c511936678a92c9c1485d2934923daeb93c971
SHA512134de13e59a53766bf73f2658be336b420378e977d860de9f33ecc8599e02878d9011bb8de59ca9e5c1fa565886cf61b1ce2c9af97294e09af15bb5f5268677b
-
Filesize
1024KB
MD5de53def0d976c99e47a8343d60821b8d
SHA1ee3d734e4d6bf3cf04315914d240dcb93e7caee8
SHA256ac217c66f41e5e06543260197ac465bf745ea8b33dfbebdb108e2ed51d96295f
SHA51297e66071d7ffa0b7ba9b8cfd25493d54f577cb777b46a47f64576b7a1c36ecddc0a7ebca13b5b12363599eadf6f428bd948bf2e2204e07c4764342a727659943
-
Filesize
7KB
MD54b1bffc963d7f98bc55efbf86330c2cc
SHA18bdc009d520b00659b843f8b2b4d5a278ececdbf
SHA25641f604add7e9f8681b2d743072bbedf7af61af1ac81b22fb4b0d513e2dc07d93
SHA512b3fe8a7c06a829300f0c7e82c326da77c70c733c7e752b2e854cdf0eadda4456595cf992babc9b4f7931d89810e83019bb6a93a8cc7a0a5660ad624aee030c7e
-
Filesize
24B
MD5419a089e66b9e18ada06c459b000cb4d
SHA1ed2108a58ba73ac18c3d2bf0d8c1890c2632b05a
SHA256c48e42e9ab4e25b92c43a7b0416d463b9ff7c69541e4623a39513bc98085f424
SHA512bbd57bea7159748e1b13b3e459e2c8691a46bdc9323afdb9dbf9d8f09511750d46a1d98c717c7adca07d79edc859e925476dd03231507f37f45775c0a79a593c
-
Filesize
24B
MD5ae6fbded57f9f7d048b95468ddee47ca
SHA1c4473ea845be2fb5d28a61efd72f19d74d5fc82e
SHA256d3c9d1ff7b54b653c6a1125cac49f52070338a2dd271817bba8853e99c0f33a9
SHA512f119d5ad9162f0f5d376e03a9ea15e30658780e18dd86e81812dda8ddf59addd1daa0706b2f5486df8f17429c2c60aa05d4f041a2082fd2ec6ea8cc9469fade3
-
Filesize
7KB
MD5738c4be5b5159103e3254bb6e944dba0
SHA19bbe68cac07a7837d256da0e47a79406c6446957
SHA256574896a4088f0f8c019b9d170e14257f51712efb7e7e83ec3db562d417cfbf07
SHA51276626ab1b8e529e05ce4891d20aa14bfaf3fd83767a15979b10ec152eac61e2222bb820a4b75c044fdb57b58e73f5791604f439b0b764c0cd047fa3eeb655efe
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\95d9a2a97a42f02325559b453ba7f8fe839baa18.tbres
Filesize2KB
MD5af9e8079f545226389a7a32e4ba44534
SHA12dc55067633746dce5e9906201bbc12a4a736435
SHA256015a1d40a36309d738fba6b5a88318428f5f6c2fb8cbd615df388d258d58233a
SHA5128c7f6b4c294785fb396a9596824f41a3fa3feef92b4a37a155e780ae4bf610ff5808ed2d959c08f9dd8bcbd9b6610b64ed08d98ba1d6ac4026c90ead7770f44d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_InternetExplorer_Default
Filesize36KB
MD5bad093419be1135cfe9694ea77088c78
SHA176204c7ca72cf666add9c9931389d635c82e8af0
SHA256136808af50ee73df9befd76f7aca21765782565b0095227c5a287f3be0b5ef3c
SHA5123b5cb7f80d7cbc557b5a32a995cd607257ac8e56af935ce6f64c54ba1f311a65ef00c69c69047b6eb7bb678c2b1bc0a3c37548aef417ea49e414e1a34bcf651d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help
Filesize36KB
MD5e42ac5c8e552fc39d776eaa7cb7ff168
SHA1028f9ed87f403ea61ff56378aabf9ff8b6866cae
SHA256a3273cc3378123d6670a231700cb8a1ec161f8c42a49b245c173db31ef1b997e
SHA5125bf4893bd298f55fd459c07cddc21ec124244ea97f351c8a3a3303ac49c5dc30ed335698c7927ee30a183b1bc15e740dd6ea217f2db80a878fe635549d777a90
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133753413492412765.txt
Filesize76KB
MD5e8acd1b69f29738d0aac0a9a9da0e214
SHA1fe0c4ca1933e37be7cdc11db0742b201f196369d
SHA256a50ff0df435293c441b44f6c7fc811e439eef06424a9b0d4c2c78541ac198925
SHA5123be14c589373570ed15dac37b57f77b67dce56163b89de9911f00f7d93e10b97ace048e4d8b3eefcbd62412f33728701a75a09f5aed47ca5760af4bc9d016009
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt
Filesize670KB
MD59eb5f69e443e7d835e78519e5f3b3ef4
SHA15ba40cd4a127359dbd006eb3b0f800809c138659
SHA2564aa1fa29fd0a2d15b9204426cfee2e348dcf65f5b444b53fc5425a0418a3fdcd
SHA512b14fd14a1ac0aa59e0b648b64af0fa4848a4601124fe8b37d0c3f7e4066908237eb1c9d01a43aa45444db104c68380a60e1e1625d1f4eda5d501a3c33206cf4f
-
Filesize
421KB
MD56425466b9a37d03dafcba34f9d01685a
SHA12489ed444bce85f1cbcedcdd43e877e7217ae119
SHA25656f8ca5b2079bc97a7af9c015ed4b6163635baef0d9a287d19fc227fc330c53d
SHA51262f4c79d165282db14b662d4242a065af4c8a642f2023032ab5a059e2d6001f0b80e9a0562989013acf01a80a67491be9b671e6bd99220cf9d4fb44a17719371
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
142KB
MD5a2d4928c9836812735b3516c6950a9ec
SHA101873285eec57b208fa2d4b71d06f176486538c8
SHA25679ca108d5c51259d8fb38ed1cfcc5a70e9cf67a5954e52a4339b39ff04fa20c8
SHA512d03964a2bb597bf0fdefb787de3b462010c4cd02d286b16587a03b5228553a307d1b8f472c312e0d8bb53f21570aa5b112d85193cf42b83ef33fb7905855eba7
-
Filesize
922KB
MD511bf30b923d096bc73918c6079a927d3
SHA1c75809bb25651e4e94a0dcdb2d124e64dd49287f
SHA25660e601066d4a203e39eefe70ac05e1aac9b45f47f532e038affa8dae4e009275
SHA5123f22b336df3a311ae707132a0451c83642683a01e1d0dd1b01f7c4f182efcd0bdec4c3effe02321d0aa619226f80853356e7e8692c443bf2f74a9ea382b3f03c
-
C:\Users\Admin\AppData\Roaming\Babylon\@[email protected]
Filesize585B
MD524b92039a39073e893ff99c22cef2c16
SHA174b417328bb4680f73bddb891229d2a3bab57782
SHA2562949102e900b55441991c1b762ff8774b7ca27b985d2adc79dfdb4596c27aa77
SHA51251dab498c792720fc02aa3bd088415c12041877b2e399b7b2c0c5353101abdb80f269a482564c7cef0ebe5d8e7e9456a934cc9a8a0b4a68b5e422cb134af86ce
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms
Filesize1KB
MD57512e28480fcd2b1602f2d0012c18544
SHA1856252d9af63ea2e0a7fccd7e8f381e3c4cede43
SHA2565fe8deb88804df854fd712f876dfa51ba17c9fa182ee8418b0a7b163b1c1f040
SHA512ffdce64362299244d0826f1635396b93075ce8078bf85da7fecdf5c7103f4b0072132d96b36488dd57068892acee8bdbd6f2a5cab4b48b386eaaf4c7bcd2ee88
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5e10fdbc74ecad09a36d95ff4016b7271
SHA12aed842c98d62c5428480dc9933b2697e6ec611c
SHA256ced43036095314f3ec11719d11a8fcaf772f0b58903e3164ec505b391a249551
SHA5122272b485679f73fa93d1ab77cd44310b5986e5e4f661fa5eab2a8feb1411662a269f41d37c8e3d8b71cb69a1da594488a8f1547ea48b2f60497217d1daa8e406
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD583127715c02802ecdf65631fe91de9f0
SHA153b2902c083fbe3cb6104939b49f77eab7308e27
SHA256a642a1f373816af8ced3b95b4e2e4498e665a13e3ab2368c145758bc88279ebb
SHA512cfd62d9371971433276184f3ebe4a6ce1783506c136691e439f1eb2051c6b10167f1907755ba06125e877497cfa1e5c7ed9fb92c051e6d63089b036aa40cd97c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD551d4c9d09c51e60d9841d33deb20841c
SHA143a333558af67fab66d316492b9ff0108e9c20d8
SHA25612366085f3812015542a25f24d7c3ded9522e3b5c155a94282f29d26efc19e83
SHA512a5d98c7b8fb09c873ce8bfcddd4b9810d6b24bdf8cee28c4f432685f84653db5da15faaf9f03fc4458fc93084cafa451c0007e108025a311644caf278499528c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5838777b5ac5db830ce02ab9c7434bf81
SHA1eaacd19eced24b3b0ff00074348488a5d132589a
SHA256f75a97e4e23bfa316a9888ac3be942dbdb198c3327fcef13425a23c86a3d05c0
SHA51233cd0e6cb5a4fe023bcbbb66147703f6014e7fd2a60168397295c8ef3b2b1beb0a5a356f055907fbb9aec8583d12e3819bc87f337cb8b30f01e800d65c6ccb1f
-
Filesize
14KB
MD52257fa8cef64a74c33655bd5f74ef5e5
SHA1b9f8baf96166f99cb1983563e632e6e69984ad5c
SHA256ead48b70e048de6ccca219a229ca90b49a9d1b9c14bf3a7c5eaad544294fcfd3
SHA5127792be9b935a46a923e97bb76b76957070e116dcc4cb6fcd8b883c2d6f142285ebc9fd26cdf29bd19c8bdff412487f586abaa1724332b613e71afa45d7f3e4f9
-
Filesize
8KB
MD5757414c9b0cca9d9b82dcd7c3566bb06
SHA11e4dfcfac872384fbb55845a44ad5b2e19f3eed0
SHA256f52f106c36f74aff994f7c28f7b8f4ad7d03381dd8998020d427b17a91d5ce03
SHA512f0a432ec65c74b20b9dffeb69211bb78edee037704f18451a12ac49928b4c20d57109273b644ab6a60338b609b755b9a3a139521f552183087c6f9558aaf32ba
-
Filesize
1KB
MD508ffca757e48e8b5f03c04c2ff8b45ac
SHA143dae4bb7fae53c8a5f74a476797ff8dbd784366
SHA256ddbb0980ded52bee9eb3010f248a1993653f042cb94a84670e537ef05266ee27
SHA5127e70df96f2b229ffd9b1ff5dfec06a30f434bc83eac1b91203c6126aa1c9a108a644e5fac95e3d14f518cdbfe3639054bf8381385e2a8b3c1cff7e49ab6258f6
-
Filesize
1KB
MD5739286b68cb6a43db5cabb7bb4151ac7
SHA1bdcea49ccb25a18c839b7464a36d4981b877a223
SHA2566d106ffe0a2385c17bb34db6eac06a21216872864f245f86c9d02ab2fbe0f1cd
SHA5125829942d3c3a34b699db839212c8c149df5184fbf50a3740bdb5b6f9670ac76ab85bec92dcc3687276457c3b7b61fc9d2b3776a436bd0ff0add91f44466ead0f
-
Filesize
12.9MB
MD5425d576ab40aec49cd33ad2a0dbe5f12
SHA13da45faf49ceb952430fb2f14d3da0ef2d49aaa6
SHA256769314fe098c29b0e31e0428860d42fb6109d0c57c78c1671f6349effbf6feef
SHA5127b008729047b619944f917b30cf7178efe43b4ea22e2fb0401bcc9a97a7abcb883a884ef826152afc304f99362e18fcf60b2fc2fcf6c8453d64e9d2077a10c1d
-
Filesize
797B
MD5afa18cf4aa2660392111763fb93a8c3d
SHA1c219a3654a5f41ce535a09f2a188a464c3f5baf5
SHA256227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0
SHA5124161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b
-
C:\Users\Admin\Downloads\@[email protected]
Filesize933B
MD57a2726bb6e6a79fb1d092b7f2b688af0
SHA1b3effadce8b76aee8cd6ce2eccbb8701797468a2
SHA256840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5
SHA5124e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54
-
C:\Users\Admin\Downloads\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
184KB
MD5c9c341eaf04c89933ed28cbc2739d325
SHA1c5b7d47aef3bd33a24293138fcba3a5ff286c2a8
SHA2561a0a2fd546e3c05e15b2db3b531cb8e8755641f5f1c17910ce2fb7bbce2a05b7
SHA5127cfa6ec0be0f5ae80404c6c709a6fd00ca10a18b6def5ca746611d0d32a9552f7961ab0ebf8a336b27f7058d700205be7fcc859a30d7d185aa9457267090f99b
-
Filesize
431KB
MD5fbbdc39af1139aebba4da004475e8839
SHA1de5c8d858e6e41da715dca1c019df0bfb92d32c0
SHA256630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
SHA51274eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
Filesize
3.4MB
MD584c82835a5d21bbcf75a61706d8ab549
SHA15ff465afaabcbf0150d1a3ab2c2e74f3a4426467
SHA256ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
SHA51290723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
Filesize
2.7MB
MD548d8f7bbb500af66baa765279ce58045
SHA12cdb5fdeee4e9c7bd2e5f744150521963487eb71
SHA256db0d72bc7d10209f7fa354ec100d57abbb9fe2e57ce72789f5f88257c5d3ebd1
SHA512aef8aa8e0d16aab35b5cc19487e53583691e4471064bc556a2ee13e94a0546b54a33995739f0fa3c4de6ff4c6abf02014aef3efb0d93ca6847bad2220c3302bd
-
Filesize
48KB
MD5ab3e43a60f47a98962d50f2da0507df7
SHA14177228a54c15ac42855e87854d4cd9a1722fe39
SHA2564f5f0d9a2b6ef077402a17136ff066dda4c8175ceb6086877aaa3570cabb638f
SHA5129e3365c7860c4766091183d633462f1cc8c30d28871ae2cd8a9a086ce61c0bccf457f919db6826b708f0cf4f88e90f71185420edc4756b7d70137e2096f8797f
-
Filesize
1.0MB
MD5055d1462f66a350d9886542d4d79bc2b
SHA1f1086d2f667d807dbb1aa362a7a809ea119f2565
SHA256dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
SHA5122c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
Filesize
224KB
MD55c7fb0927db37372da25f270708103a2
SHA1120ed9279d85cbfa56e5b7779ffa7162074f7a29
SHA256be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844
SHA512a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
24KB
MD54a4a6d26e6c8a7df0779b00a42240e7b
SHA18072bada086040e07fa46ce8c12bf7c453c0e286
SHA2567ad9ed23a91643b517e82ad5740d24eca16bcae21cfe1c0da78ee80e0d1d3f02
SHA512c7a7b15d8dbf8e8f8346a4dab083bb03565050281683820319906da4d23b97b39e88f841b30fc8bd690c179a8a54870238506ca60c0f533d34ac11850cdc1a95
-
Filesize
36KB
MD508b9e69b57e4c9b966664f8e1c27ab09
SHA12da1025bbbfb3cd308070765fc0893a48e5a85fa
SHA256d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324
SHA512966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
64KB
MD55dcaac857e695a65f5c3ef1441a73a8f
SHA17b10aaeee05e7a1efb43d9f837e9356ad55c07dd
SHA25697ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6
SHA51206eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2
-
Filesize
236KB
MD5cf1416074cd7791ab80a18f9e7e219d9
SHA1276d2ec82c518d887a8a3608e51c56fa28716ded
SHA25678e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df
SHA5120bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5
-
C:\Users\Default\Desktop\@[email protected]
Filesize1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
590B
MD5ebb81828f980227ba0f6b1a392d968cf
SHA12ce0cb35846a1024607a3eaf3b51988d78d6ab55
SHA256d7da6636d04dee475ee9d1f47d10b11df9f34e257cb2a3862b27376114822b68
SHA512993f64979dcaf89789193d5997dc02d2d416b64b29c40306df0543c41ec3e49e8632c7f7cd921356d52628cd883be8c010d0ad359998a0ef5ea5fc71f75481f0
-
Filesize
478KB
MD5580dc3658fa3fe42c41c99c52a9ce6b0
SHA13c4be12c6e3679a6c2267f88363bbd0e6e00cac5
SHA2565b7aa413e4a64679c550c77e6599a1c940ee947cbdf77d310e142a07a237aad2
SHA51268c52cd7b762b8f5d2f546092ed9c4316924fa04bd3ab748ab99541a8b4e7d9aec70acf5c9594d1457ad3a2f207d0c189ec58421d4352ddbc7eae453324d13f2
-
Filesize
17KB
MD544c4385447d4fa46b407fc47c8a467d0
SHA141e4e0e83b74943f5c41648f263b832419c05256
SHA2568be175e8fbdae0dade54830fece6c6980d1345dbeb4a06c07f7efdb1152743f4
SHA512191cd534e85323a4cd9649a1fc372312ed4a600f6252dffc4435793650f9dd40d0c0e615ba5eb9aa437a58af334146aac7c0ba08e0a1bf24ec4837a40f966005
-
C:\Windows\Temp\SDIAG_d20351b7-e6f9-4f87-8b4e-552b2ea8c131\result\D23B9A46-B61B-4EE3-8D07-8F4CD19B2413.Diagnose.Admin.0.etl
Filesize192KB
MD54fd68dd6296cf6b34bc3c8fd0ba0d877
SHA1b7ba57e772b1dc928b0a6957dd62b06bc194a54f
SHA25664cda1ae700e617f4ca8f3a731c8d4daaa5d55c1c64b6dc8e9e522b067cd1a1f
SHA5120efb96dfd917faa942b91fc45b067486a6ba5620271285b0f70ddf899323653411d76796cf6be70298e1c26b56c98aeb1d2f29c726a11744fd9cfdc820a85b09
-
Filesize
1KB
MD569fad8dd632765e9a3e361663210ed0f
SHA13c0c89fc2a4354da9b8cd5e16185787af66d4355
SHA256de35d68e021ff8b88c3eda7bb380d69861affc0ca0f0d6d43642087f32258045
SHA5123767fdacfa83361e7f31b2ef57562854290f6eb475a391c53ff6e7f1c78ec46299b9afc350fccb125c313c88189850332b9df596ab0c7d8df98d5cee169b3fa4