Analysis
-
max time kernel
279s -
max time network
281s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-11-2024 18:18
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo
Resource
win10ltsc2021-20241023-en
Errors
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Illerka.C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Illerka.C.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Executes dropped EXE 27 IoCs
pid Process 5296 Zika.exe 4544 svchost.exe 5472 taskhost.exe 1808 svchost.exe 5580 taskhost.exe 5684 svchost.exe 3028 taskhost.exe 3664 svchost.exe 3816 taskhost.exe 5260 svchost.exe 4532 svchost.exe 4196 taskhost.exe 5160 svchost.exe 4864 taskhost.exe 6000 svchost.exe 6072 taskhost.exe 6096 svchost.exe 780 taskhost.exe 2444 svchost.exe 1716 taskhost.exe 5304 svchost.exe 1096 taskhost.exe 4620 Illerka.C.exe 4380 Illerka.C.exe 2956 ColorBug.exe 4752 ColorBug.exe 3532 000.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\~~CB = "cb.exe" ColorBug.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Illerka.C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Illerka.C.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Illerka.C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Illerka.C.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Users\Admin\Downloads\desktop.ini Illerka.C.exe File created C:\Users\Admin\Downloads\desktop.ini Illerka.C.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: 000.exe File opened (read-only) \??\W: 000.exe File opened (read-only) \??\X: 000.exe File opened (read-only) \??\R: 000.exe File opened (read-only) \??\Y: 000.exe File opened (read-only) \??\B: 000.exe File opened (read-only) \??\E: 000.exe File opened (read-only) \??\H: 000.exe File opened (read-only) \??\J: 000.exe File opened (read-only) \??\M: 000.exe File opened (read-only) \??\N: 000.exe File opened (read-only) \??\S: 000.exe File opened (read-only) \??\T: 000.exe File opened (read-only) \??\A: 000.exe File opened (read-only) \??\G: 000.exe File opened (read-only) \??\I: 000.exe File opened (read-only) \??\Z: 000.exe File opened (read-only) \??\Q: 000.exe File opened (read-only) \??\U: 000.exe File opened (read-only) \??\V: 000.exe File opened (read-only) \??\K: 000.exe File opened (read-only) \??\L: 000.exe File opened (read-only) \??\O: 000.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 83 raw.githubusercontent.com 84 raw.githubusercontent.com -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\AutoRestartShell = "0" 000.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Desktop\Wallpaper 000.exe -
Drops file in Program Files directory 45 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.dll.sys.exe Zika.exe File created C:\Program Files\7-Zip\7zG.exe Zika.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe Zika.exe File created C:\Program Files\7-Zip\7zG.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7zG.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7zG.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7zFM.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe Zika.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\2bd372f1-ee5e-4a0e-a3cd-1288a7782e1e.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241121181840.pma setup.exe File opened for modification C:\Program Files\7-Zip\7z.dll.sys.exe Zika.exe File created C:\Program Files\7-Zip\7z.exe Zika.exe File created C:\Program Files\7-Zip\7zFM.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe Zika.exe File created C:\Program Files\7-Zip\Uninstall.dll.sys.exe Zika.exe File opened for modification C:\Program Files\7-Zip\Uninstall.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.dll.sys.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.dll.sys.exe Zika.exe File created C:\Program Files\7-Zip\7z.dll.sys.exe Zika.exe File created C:\Program Files\7-Zip\7zFM.exe Zika.exe File created C:\Program Files\7-Zip\Uninstall.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe Zika.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.dll.sys.exe Zika.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.dll.sys.exe Zika.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\notepad.dll.sys.exe Zika.exe File opened for modification C:\Windows\notepad.dll.sys.exe Zika.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 32 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Illerka.C.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Illerka.C.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ColorBug.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zika.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Kills process with taskkill 2 IoCs
pid Process 2504 taskkill.exe 2172 taskkill.exe -
Modifies Control Panel 42 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\Scrollbar = "178 190 154" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\TitleText = "240 29 6" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\ActiveBorder = "43 95 133" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\Scrollbar = "139 51 110" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\ActiveBorder = "137 152 88" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\ButtonText = "178 0 252" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\Menu = "151 212 161" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\Window = "104 206 42" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\WindowFrame = "154 239 148" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\MenuText = "5 9 57" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\HilightText = "59 175 112" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\WindowFrame = "212 57 30" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\Hilight = "174 43 220" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\HilightText = "127 56 202" ColorBug.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\ActiveTitle = "3 41 217" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\InactiveTitle = "128 142 86" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\Menu = "253 69 98" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\Window = "248 68 116" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\Hilight = "19 225 93" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\ButtonShadow = "244 72 205" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\ActiveTitle = "60 68 134" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\MenuText = "131 195 223" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\WindowText = "65 108 76" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\ButtonText = "155 232 242" ColorBug.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\InactiveTitle = "9 75 165" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\AppWorkspace = "218 95 85" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\ButtonShadow = "116 172 245" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\TitleText = "220 45 165" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\InactiveBorder = "203 2 9" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\Background = "174 89 38" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\InactiveTitleText = "208 119 130" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\Background = "65 92 81" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\WindowText = "230 121 74" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\InactiveBorder = "153 85 108" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\ButtonFace = "100 249 2" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\AppWorkspace = "99 75 89" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\ButtonFace = "154 240 122" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\InactiveTitleText = "211 252 160" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\GrayText = "51 138 119" ColorBug.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Colors\GrayText = "160 154 172" ColorBug.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "120" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icon.ico" 000.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-870806430-2618236806-3023919190-1000\{1042AF38-BFB4-4825-889D-1021014F5CEA} 000.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1088 WINWORD.EXE 1088 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4948 msedge.exe 4948 msedge.exe 4224 msedge.exe 4224 msedge.exe 2752 identity_helper.exe 2752 identity_helper.exe 6088 msedge.exe 6088 msedge.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3808 msedge.exe 3808 msedge.exe 3808 msedge.exe 3808 msedge.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 5480 msedge.exe 5480 msedge.exe 3840 taskmgr.exe 3840 taskmgr.exe 4620 Illerka.C.exe 4620 Illerka.C.exe 4620 Illerka.C.exe 4620 Illerka.C.exe 4620 Illerka.C.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3840 taskmgr.exe 4224 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5296 Zika.exe Token: SeDebugPrivilege 3840 taskmgr.exe Token: SeSystemProfilePrivilege 3840 taskmgr.exe Token: SeCreateGlobalPrivilege 3840 taskmgr.exe Token: SeDebugPrivilege 4620 Illerka.C.exe Token: SeDebugPrivilege 4380 Illerka.C.exe Token: SeAuditPrivilege 1088 WINWORD.EXE Token: SeDebugPrivilege 2504 taskkill.exe Token: SeShutdownPrivilege 3532 000.exe Token: SeCreatePagefilePrivilege 3532 000.exe Token: SeDebugPrivilege 2172 taskkill.exe Token: SeIncreaseQuotaPrivilege 3892 WMIC.exe Token: SeSecurityPrivilege 3892 WMIC.exe Token: SeTakeOwnershipPrivilege 3892 WMIC.exe Token: SeLoadDriverPrivilege 3892 WMIC.exe Token: SeSystemProfilePrivilege 3892 WMIC.exe Token: SeSystemtimePrivilege 3892 WMIC.exe Token: SeProfSingleProcessPrivilege 3892 WMIC.exe Token: SeIncBasePriorityPrivilege 3892 WMIC.exe Token: SeCreatePagefilePrivilege 3892 WMIC.exe Token: SeBackupPrivilege 3892 WMIC.exe Token: SeRestorePrivilege 3892 WMIC.exe Token: SeShutdownPrivilege 3892 WMIC.exe Token: SeDebugPrivilege 3892 WMIC.exe Token: SeSystemEnvironmentPrivilege 3892 WMIC.exe Token: SeRemoteShutdownPrivilege 3892 WMIC.exe Token: SeUndockPrivilege 3892 WMIC.exe Token: SeManageVolumePrivilege 3892 WMIC.exe Token: 33 3892 WMIC.exe Token: 34 3892 WMIC.exe Token: 35 3892 WMIC.exe Token: 36 3892 WMIC.exe Token: SeShutdownPrivilege 3532 000.exe Token: SeCreatePagefilePrivilege 3532 000.exe Token: SeIncreaseQuotaPrivilege 3892 WMIC.exe Token: SeSecurityPrivilege 3892 WMIC.exe Token: SeTakeOwnershipPrivilege 3892 WMIC.exe Token: SeLoadDriverPrivilege 3892 WMIC.exe Token: SeSystemProfilePrivilege 3892 WMIC.exe Token: SeSystemtimePrivilege 3892 WMIC.exe Token: SeProfSingleProcessPrivilege 3892 WMIC.exe Token: SeIncBasePriorityPrivilege 3892 WMIC.exe Token: SeCreatePagefilePrivilege 3892 WMIC.exe Token: SeBackupPrivilege 3892 WMIC.exe Token: SeRestorePrivilege 3892 WMIC.exe Token: SeShutdownPrivilege 3892 WMIC.exe Token: SeDebugPrivilege 3892 WMIC.exe Token: SeSystemEnvironmentPrivilege 3892 WMIC.exe Token: SeRemoteShutdownPrivilege 3892 WMIC.exe Token: SeUndockPrivilege 3892 WMIC.exe Token: SeManageVolumePrivilege 3892 WMIC.exe Token: 33 3892 WMIC.exe Token: 34 3892 WMIC.exe Token: 35 3892 WMIC.exe Token: 36 3892 WMIC.exe Token: SeIncreaseQuotaPrivilege 2816 WMIC.exe Token: SeSecurityPrivilege 2816 WMIC.exe Token: SeTakeOwnershipPrivilege 2816 WMIC.exe Token: SeLoadDriverPrivilege 2816 WMIC.exe Token: SeSystemProfilePrivilege 2816 WMIC.exe Token: SeSystemtimePrivilege 2816 WMIC.exe Token: SeProfSingleProcessPrivilege 2816 WMIC.exe Token: SeIncBasePriorityPrivilege 2816 WMIC.exe Token: SeCreatePagefilePrivilege 2816 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 3840 taskmgr.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe 4224 msedge.exe -
Suspicious use of SetWindowsHookEx 41 IoCs
pid Process 4544 svchost.exe 5472 taskhost.exe 1808 svchost.exe 5580 taskhost.exe 5684 svchost.exe 3028 taskhost.exe 3664 svchost.exe 3816 taskhost.exe 5260 svchost.exe 4532 svchost.exe 4196 taskhost.exe 5160 svchost.exe 4864 taskhost.exe 6000 svchost.exe 6072 taskhost.exe 6096 svchost.exe 780 taskhost.exe 2444 svchost.exe 1716 taskhost.exe 5304 svchost.exe 1096 taskhost.exe 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 1088 WINWORD.EXE 3532 000.exe 3532 000.exe 1436 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4224 wrote to memory of 4556 4224 msedge.exe 82 PID 4224 wrote to memory of 4556 4224 msedge.exe 82 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4632 4224 msedge.exe 84 PID 4224 wrote to memory of 4948 4224 msedge.exe 85 PID 4224 wrote to memory of 4948 4224 msedge.exe 85 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 PID 4224 wrote to memory of 1944 4224 msedge.exe 86 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Illerka.C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Illerka.C.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Da2dalus/The-MALWARE-Repo1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffe31f946f8,0x7ffe31f94708,0x7ffe31f947182⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:22⤵PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:82⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:12⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 /prefetch:82⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4576 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff62fe85460,0x7ff62fe85470,0x7ff62fe854803⤵PID:4848
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:12⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:12⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:12⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:12⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3340 /prefetch:82⤵PID:5804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:12⤵PID:5812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5532 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6444 /prefetch:82⤵PID:5264
-
-
C:\Users\Admin\Downloads\Zika.exe"C:\Users\Admin\Downloads\Zika.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5296 -
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -extract C:\Program Files\7-Zip\7z.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4544
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5472
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -extract C:\Program Files\7-Zip\7zFM.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5580
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -extract C:\Program Files\7-Zip\7zG.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5684
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3028
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -extract C:\Program Files\7-Zip\Uninstall.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3664
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3816
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -addoverwrite C:\Program Files\7-Zip\Uninstall.exe", "C:\Program Files\7-Zip\Uninstall.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res, icongroup,,3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5260
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4196
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5160
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4864
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6000
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6072
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6096
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:780
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1716
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\svchost.exe" -extract C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.dll.sys.exe, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, icongroup,,3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5304
-
-
C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\taskhost.exe" -compile C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.rc, C:\Users\Admin\AppData\Local\Temp\af76db5a12f04d8a87c18f11e168fb41\icons.res3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1096
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4956 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:12⤵PID:5384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6648 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6284 /prefetch:82⤵PID:5832
-
-
C:\Users\Admin\Downloads\Illerka.C.exe"C:\Users\Admin\Downloads\Illerka.C.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4620
-
-
C:\Users\Admin\Downloads\Illerka.C.exe"C:\Users\Admin\Downloads\Illerka.C.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6324 /prefetch:12⤵PID:5976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5964 /prefetch:82⤵PID:6048
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\Frankenstein.doc" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:12⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6288 /prefetch:82⤵PID:1608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5028 /prefetch:82⤵PID:1928
-
-
C:\Users\Admin\Downloads\ColorBug.exe"C:\Users\Admin\Downloads\ColorBug.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Control Panel
PID:2956
-
-
C:\Users\Admin\Downloads\ColorBug.exe"C:\Users\Admin\Downloads\ColorBug.exe"2⤵
- Executes dropped EXE
- Modifies Control Panel
PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1248 /prefetch:12⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5296 /prefetch:82⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2188,4881101856032095820,9600029512088756323,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6084 /prefetch:82⤵PID:1208
-
-
C:\Users\Admin\Downloads\000.exe"C:\Users\Admin\Downloads\000.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies WinLogon
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3532 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""3⤵
- System Location Discovery: System Language Discovery
PID:6048 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic useraccount where name='Admin' set FullName='UR NEXT'4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic useraccount where name='Admin' rename 'UR NEXT'4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /f /r /t 04⤵
- System Location Discovery: System Language Discovery
PID:5788
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2212
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2944
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3840
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa399a055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1436
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD563716c70d402b580d244ae24bf099add
SHA198a3babcd3a2ba832fe3acb311cd30a029606835
SHA256464f0f2ca24510abc5b8d6ca8240336c2ed1ddf5018fbadb092e18b5bf209233
SHA512dfe1a5831df6fa962b2be0a099afba87b1d7f78ce007d5a5f5d1c132104fdb0d4820220eb93267e0511bc61b77502f185f924022a5066f92137a7bb895249db2
-
Filesize
152B
MD50f09e1f1a17ea290d00ebb4d78791730
SHA15a2e0a3a1d0611cba8c10c1c35ada221c65df720
SHA2569f4c5a43f0998edeee742671e199555ae77c5bf7e0d4e0eb5f37a93a3122e167
SHA5123a2a6c612efc21792e519374c989abec467c02e3f4deb2996c840fe14e5b50d997b446ff8311bf1819fbd0be20a3f9843ce7c9a0151a6712003201853638f09d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD572bd0dea94f5efc8bea6ac4e350c0ec4
SHA185ecf708ce29cc49259313604c9f36f0f0eb7c2d
SHA256fe423723fe2161bd848b52f5743eb637a57bf2efbc0dffdc74ca12a898364054
SHA512c5ff27eaf3d8cdef0b5aa4c7d9a25aa71afc0c71272938b4b54fbefb24ba4ae2800097f56971ad5a605739779c27c604716a712f56ec1e9ce999222e09293305
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5afa5bf53fb1b7b823d60b08e8fef58b8
SHA1702b0972f8cd8fdc1169e141e2a9ce2ead38fc32
SHA2560dbeb6e71a3562e9465d2f69c9469f889187426dc6cabdd6e8b0528c8f6b2109
SHA51238c2b8325f738ecab45e18d2fc6dd28a7b1f03ba0d3d3f6b96ad6fac0a37a67224cf465dbff490e7a7c454a887b8b3e86d72445753b4494f976b7d4d6e8423b0
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
579B
MD5be85a012866f82533b134a3e7c03581c
SHA18f361377763dc0f643a3c2746149ca5850c5d8c0
SHA2567c0534066657219aeecf9763515dbb8eeb5b0cc4509d25ed75d5347476f443a0
SHA51238aa3dc3c36a5319162d52fb0bdb7588dfa9fada5247c49ee53d870b7d928ea5be1387e176e8caf3dd6cad9b6975d432eae587c0103f8dffc56f17ef887ae621
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe58fdb4.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
6KB
MD52a33b0b36a6e4ce4f5be1d8f463f0277
SHA1680859c57b479887b6fe9d407716543e457455e1
SHA2564c302deeeacfa02e8e3a8352533c3fdb9651156c9df59425b56110dc54fd67f0
SHA5127838833db4fccdaa38125a3eb6e5deb7fca40098be4501501dc8a445980fd4c8c4c829017873394972b9375ea4c6070fb8fd5c69be2c8319012cdab3c1cbcb73
-
Filesize
6KB
MD5723802fa6abc41d68933a0189260c82b
SHA1d9cd62a44036732670bd864a8810df086a0fa53b
SHA2567a2aadef0e4cb99e7ea394f88999d09a5af51e4261c90fd2b82a932161b22a1e
SHA5120c69a2d2d085091e4613a19fbf627734f3b31ba929d0ec748c9c82b5dc5ec13c6062c7c9e9407b02dcacbc3675facd86edd7f7da6a8680e0b6c00fe5fb5b4442
-
Filesize
6KB
MD5130ca124bb531c2d63fdb7f9132c7117
SHA14766c655ce6c639a1ebd21be02b1eb6ad6bd04f8
SHA256a68c2c88159fe2b0d319d354c753988ae4a493f90efc5013681e4809871cc04d
SHA51274f9634ba7e946a9ae8b6234bcd4c6cb467d88b3b381cbd007ae5db2c75836cfb7afec8bbe3a9f4afea7692d72e2be48872531cab7deac1d89e793e795393e09
-
Filesize
6KB
MD5bab6a27cdc8fde18da098ac6ca66ad1f
SHA150c87ade9ae9edb42c2de8ddb66e5a24d71b4352
SHA256041b0a5d579f3eba00938327c1ef50e1dd611b95d6ee4611d361043ad9abc679
SHA512194767a18e26b54150d3f960ebf8f30f3cc5da02c8f45922df95cefdd891ffd55fabc6743dedd8cf4dc868dc4dac4be014af54e95bc4981079b6a42632d8410a
-
Filesize
6KB
MD5373332be3f600984fef49351f8e3fd3b
SHA1fcf8d42f81d10949146969762a6de2749e7750c3
SHA2568f34165b2cc7b0e0d9c5722de1b67180c97d2106a944dda6b2f9d8436c2f6653
SHA512a03ac2996e8a620620b997655ec9a925a9acf6b58e3a656ef401147ece365f93713b63bc054ce9aa67d7dd0a3aa554c8de46b250833e8fc8264baa4cbf107211
-
Filesize
5KB
MD5ae1eab1a14f2ca11044f2fb705b173de
SHA16618a00b49de350ce06d48fa1373a20a4e60692b
SHA256dbccb85a58d42c6d1ff5ac85a5649c49c7fcbfd0b329859a0e6b0ae7f86213b9
SHA51255839f0a9b0a65f92f11f47425941fa479b17f61a975ffae1ee06b42398a47bf345bc73c91f74f4c018d4846bf939b771890afb5dbf95856f18364c2fa4df966
-
Filesize
5KB
MD5d6a19d2ac980eaa9bf7cc6534ede06e6
SHA1fab1697447a223ffe4e4bff1d3eb2570698589b7
SHA256b461cc65cb2029bc05ba65c675e9e570b7ad9fec7677da3236add3499f3e3f8b
SHA512bac59dcfee173f1ddef0b2bca90be8de4ef9586f8c86d21fc7965feaa50d4330d466169e54d793974544be5add4caa347ed9f8653e6ed90c1d99e68402cab403
-
Filesize
5KB
MD5daa465c0b574baad73623148bd0951a4
SHA1a0536cf49ea137fa2c5db64b20f4dc01cebd25bd
SHA25688032dd5e895d112e7ecafc50b8a51ae4e392216efc944c85dc8ea9d010cf064
SHA512d3aaf4c7e1b2c80813c7e1f488829c2f538c2e4bf12774a4e9c81c49e6d4825de688024339c281e863596a65e175b4b2118e3cfcecbc5a88c8bd3ad0a798d04d
-
Filesize
5KB
MD505eb637e25aea3e009a6830f42622af5
SHA165464c92e5be6d0c4e4a676d74d7d275ca9116a5
SHA256891d3a9bbc51e9541bfcb35ab241d23141cced3eea63040c0665a8212e87efa8
SHA5128c68954fe5954720ea5ff11e795bb61eafb7e79f7aaf87f818482d68f65d89d2516a88e61dbfe03d159fbe13a5a21a108cf2998ac4759c3ff99996bc2018862c
-
Filesize
6KB
MD5fa6d18dcccf15b9119f9ab10e04c7cf8
SHA1ad66c195c36dcd3984ea3879889126af5d5df46a
SHA256babd61114a69f61e833e245f18537f1fa6e887d3a213d6135fbe8cedb3f53f39
SHA5129d29ed787c9e33c518b90df18ce46a8349f1eaf2f8503922fd68ce34be6ed1e8acc8ea7f8603083d26b61f870ae828fd58399a79256f9f90845e788c5576af5f
-
Filesize
24KB
MD5aa10f656cc16d036a580048ba0bdac0b
SHA152c15a55cc3b56bd1bf5dd0efcd2b66413b7044c
SHA256166d97573db5472f64c5d066f2b07e6fbff2f1f9d5858fd7757548e334e9220d
SHA512748fc7d5155285784ecea52d01af8168213210231a698073945b30b4989ae28463a7fee01e24792fd33b17744cd54587f801c5e836c926d700724171bb0000e9
-
Filesize
24KB
MD5ee8e616a03201ab31e032c60a6d81b15
SHA14fa72ee1a3ed74f7798b3b58cabe174c675adc12
SHA2562d77f4c62538359ca9c795a3be97c3817adb7954e004fe4b85cfffbf216f64c7
SHA51297640f1aec0c917ca0bdda6f0228eff1d4274d2d681c73206be660697d3a7fefbdeeda23d6e3fa853228be633b4988e543a41f84bd027493c7d633089c863151
-
Filesize
1KB
MD54ceda83770e22f0e5a1aa8c7cae1075f
SHA15dccf307d096f3f39fc01fe38afbcf95e226d32f
SHA256c3362925f39be6e7f15219fe1141281ab02f4ba9363c781b1079f53358fda3f5
SHA5120d36215cd393731cbf1c2e62a34379eb09f34108544015fb8e0391454a805001fd937c105bd9ddc43538d68392b66aaceaca92c36b7a0fe0e55fbd1968c92d9d
-
Filesize
1KB
MD5555dcaac55a911a535055f3e319c3866
SHA1384aa95b957bf85495aeb1b7cde930cfdfc87f46
SHA25653701d931fc330256e41ec6a207c08a69dc939b3c34c6a684a17b599c2f0b77f
SHA512ebbbc8fc8b11dd5ad065b30e2c35f12a5fb0003986e05276e4ad916820ed1dbd0264d67055fe79587e3ea24714229006c27a18a4754e8c1d1c7292148dd0d096
-
Filesize
1KB
MD5a816a77cc25c14b4a789807341ba7091
SHA1864af450841d21ad2a7201e5c10a3869df30ee9f
SHA256572fec109bc6e52c2109c62276b4f4960f78683ebe530420f4028ad028c42575
SHA512c9c584a0985daaac151282b1fd96ad05974973e70834c7dd68a17146916feb6da8613a97d4b5b3af870714a02963cf1a28ce078b72ec98e936afbb12aabec71d
-
Filesize
1KB
MD5c75e8fd2b4c1dc3ebd28e43c8357b0e0
SHA17a50150b8067cbf0a897bbcf05688c3a474f9d6b
SHA25628c7fbc33cac1c7490d7a9c3e15704d41cf9868616eb8363e0e3449fe6aa00c4
SHA512b75945720b5c7ee1e0a22587e46c58f5a73fa42fcae0cc81f6047827af5fdfb8fb0261d92f21271c7c00fa0ceef7a4334bbc6c49385a2035203a903c356786c4
-
Filesize
1KB
MD560c264b4f4c9405da08506b8d4932fa9
SHA1f6743187320a9428b9b15b024b1a63768e16ac66
SHA256b52a576226aedab1fb96f47cd9e5bba2911f8ca41e42671d077e8ca709946bcf
SHA512e38f96cad5a072c83bf714360d3e43bc0759870377bc15064892a21998b3df89f14d1c6dc696eff03efc9a407d9e0ed7cb741f97178b1c1523e4b0b5298041a4
-
Filesize
1KB
MD5969c6423a806575daff9e4269c224995
SHA191469dcca9c250bb0a2242fdcb6071458a84114c
SHA256dac7c4ac4f3a0d4db5d56815783501f9c49411029551313d8813e0f6c391302c
SHA5121d24ba9c30af865a1dd37417156ad26c2ebf1a5cf204a9bc675f600de4f6b8963695e637c00398def5bfca06687743955411eccc3ffef966b7acc60117ac609f
-
Filesize
874B
MD538ac3c843e2891fda2a6e1fdc417780f
SHA143519d423fced133f4300c21961e6edef63ae118
SHA256a75d5968bfd2f6b6c5914a99623d43a00460092354b693eb7a5ac9d55155ca92
SHA512e40b45a5d12ff01cb4b065b7ab0bff6123c33399b9906f4a745f784fc76812021cd41749657401aac7fa65f0fa6cc096cf0caf11070a00837a46f3612ef67d06
-
Filesize
1KB
MD5369e0981f802ebc5826a4b8798a5f252
SHA1c2e27242319217500289254c01309850414b1671
SHA256335d5b074dce4287de9857f6acbfd3fe865892b93a63a157033429595917873a
SHA512a41b4f04a597cceb0a3f12c869fd98f92cf09ceaed005fa46800dbb089d70680954fe489edf9a7ec0af4b5ca2dd8b7ca52f46438edfac0f1bb9b323d0043018a
-
Filesize
874B
MD5969b2f0f55c818cd0c29bf366933e3b3
SHA125e0e8c78852bffc410cb89ba1dd694fed431dff
SHA2562f5647c655a1cb80e9e58694ef1aa4d155826ab3068b3263a68e4a5c1adfffcf
SHA51265a43e5cf21aaefb2bd6fcc6ab89f774a636e6050c826bec513593c48dbec5f4c20ef267034d665f39073c15bec35b6227cdb9f1a6efaa33a7c4ee6c196e2bbf
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
11KB
MD5c5aa34971a825012f4cc631e524b10bc
SHA1f7e85b6dd6cdcd7c0cc373d51d9dde3aa4068152
SHA2566f8dbc4cf3eea359e825022783e165d1ecfc56c0f8c09d52d76c361e5e7af0dc
SHA512e3fb1bca86b2fb79ddd534ad9c89d49a6f3f6f5d70647df379cddd873f8d6beb718c85c7ce2f588fb322ef45d1d839009b56a4a97df6c98ef45314eb061cfb9e
-
Filesize
11KB
MD52a82fa3e24373c8b3b2d30a15ab06005
SHA1857664648c7d3bb91b9ee1163acf6a8b11ed67c0
SHA25617bf74d0ff476bafbe8b4baa626de6827165fca1aa908156479d9c8e71c6ec5b
SHA512602aeeb7138726bb16c8f4accefd995306e5504bec57f894869d77107b44842ede3082cea01319a69a52c4f194ebcb1dea863ce62d8dec40c261a90422d46109
-
Filesize
11KB
MD545c821985076c3eaa7b316ed7f62f770
SHA14324e38c32ecbc7461ea8115b39a495816640b46
SHA256d4d1aa595413fa3af11b31140817efaaa5eff7b23f5fc2cb65b0fc2ecd5c1819
SHA51204fc326c04162f384cecdf3fe2c1cc6659a7813afc787539af1f74a489e3b489e2b31a70473010fcb6296f60e5d39e24977b81611aebbdff16dec066a6a49a0c
-
Filesize
11KB
MD5fca6c2547e371791106e05d12fabb587
SHA1de70bef069055e1c021f1d95d13e92890d0f27a1
SHA256a9e5adcdf3266502d258ed4e6967d4dfbcce7b7bb95499a8c1a1a843796c3dae
SHA512f27d730b96d13f63b816308a9a9ee02a1803bf2cc7918a9f963fc6472b9b5922ecc5fd9a25db1b602998505f8f5a2fd579f008d78e319233a5f432bcf72480f0
-
Filesize
8KB
MD52f9835afd80d436c1bd578ea245d5a4f
SHA1dde5f4fb04dd2fb57d76151c8670ade6ebc92344
SHA2569e9e758e9fe9a110ee5c434c84e602ec9ae617533c447d199bcde8930cec6ceb
SHA51215a6333bb148d3ba6eaf62a606b3744250be9631f31ab66df98915ebc7993bd0c0d584eb6b5b3c047f2fff059eb4a1c9403c830470887f3bb7adf7b4dac33492
-
Filesize
11KB
MD55df72be73e4ebf8cf5b8eeacadf83256
SHA1a1685393466adb79c506e040699eedb067765866
SHA25688e51f9ecd683dbe01e4efdf21aa2ed853e59713533075e61cd816a5463312ea
SHA512dc2790782a473afccb602c6fcb2cdda97632530bef2dba2e6ac6a31a9c487f1a06acb0d93d4dc29e6e7d2a4e45718418dd072c4a69b6b50469daf161bca688c8
-
Filesize
11KB
MD5dca23a733c7b701e51eade97ae57d63d
SHA182486084bb3c741145d70ff16b7ae07cbbdead14
SHA2566bb5f04db10dbec635a06f908402ca81f682e7092b0d8691c1b1be75ead9071b
SHA51268acd88972c82ff1fc5e12d464483124c55cec0e9eba4f5c54aff306bfcdaf8a178785e0bff23890826d6ceb5ead55f391dd1661072bd34ec443bbdcaeee681e
-
Filesize
896KB
MD55fcbb7b5c7b302c77f866219a74cd093
SHA1730e2ddbabdc6c2eedd6cc28180dbef6fa7e1505
SHA2565e1eb2f4ae269ac9297010265e5dfe89a8713e5c0e2c69581ae19f844a13d22a
SHA512c4b3b3aeccb52ea3bbce5d677b26144025fda814da4abab6a1fbfe5c0115ba937d7f75af6f19e42931873c461524ba7ba02d6e2b4ab9da399eb2754d49cacd1f
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
1KB
MD50e581dbc510cb867773d322c22275703
SHA1e77c65e5afa7147740b9153a536ac6e7fcb8a6e0
SHA256498446f91da7facd85ec64a4b009ebd3b37df82ed8ea72634f853887689cf6d9
SHA512ce16d74e3b90bd68f407b9269c755c53960d74b6234a775e05960ebfc3655098972bde2f2c6786060bb421de2e5fec889c1b3b3493215000e2e4af5fda6918e8
-
Filesize
23B
MD50242dcc2276a78bad128831c3658e05d
SHA17f1cbfe2bbe0a88839b5bb988d83aab24b6af559
SHA256efd2129c933ee2233bf7fc74e640c0b01d9aee82a9bd08088528fe366c2d77c8
SHA512ac308ec35d4b9e3c3b4e3ce57c1459158f2f82cf0999f4a7b99c58f2431c9e096c59f493285e4f0331430ab3cc22e4d17c35791e21b177384d0f770ab053eb79
-
Filesize
32B
MD545d02203801ec5cae86ed0a68727b0fa
SHA11b22a6df3fc0ef23c6c5312c937db7c8c0df6703
SHA2565e743f477333066c29c3742cc8f9f64a8cb9c54b71dbc8c69af5025d31f8c121
SHA5128da0bf59066223aab96595c9fbf8532baa34f1f9c2c0dee674d310a82677b6c7d6a1cc0bbaa75262b986d2b805b049ec3a2bfb25a9ae30fe6d02e32660f15e83
-
Filesize
1KB
MD52283046ca6c89d23349a4ed76964e188
SHA1786a12ad143db960a78ee4e926c6db0153da4245
SHA256ed680a08263dbb1e2a66f9d41e6f2bba9a5a6805ce178326d9af1d3316c9e135
SHA512f5fb87e4fc3d75471a31302f2c68fb6ac82d5fe691b81dafe3a11a17fcd9ca5cb5ee68b96d61ee306cded4ee371df4024fcc2beac882111825053ca3c2d8ab02
-
Filesize
861KB
MD566064dbdb70a5eb15ebf3bf65aba254b
SHA10284fd320f99f62aca800fb1251eff4c31ec4ed7
SHA2566a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795
SHA512b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f
-
Filesize
291B
MD5a4b2f7b9b22de64af6f23dfbf6c17b3d
SHA1e887f6639e7246aff18b1178dbe5a6192198395e
SHA2562b520f2ad4d97486ceda159e25110b23b13be7b635a21376c31f72f5f1e73122
SHA5124a15176727b862ff4d631e0565017d527acdae3fff01f60c0575f4aba06ed5b03bbcfd0c81eef6b5e61c6820776ee650c55bc2787e24fae7755375e11616985c
-
Filesize
330B
MD5505a58977f0bd5542fcf8f73810d584b
SHA1f1fb32f008bfb1de1108af9a4949b84880c12949
SHA2563fa1bff72495582f12cb343f78c091d0d0ddf116dca25875c448c05c392b1b96
SHA5129d56e8e82d61e7e79f4f30ac2ac7aee084877406d7463f789a66a58d3e47f21c7fa4a3aa43ae54fff98828f425afea6a87b99560a3724129e513d3f604bc5cb3
-
Filesize
368B
MD58c2bc5be121f832a27462fc8fcaff47c
SHA1ab4e41c0ff82ab19c186bbc3f71d4ef8342b98dc
SHA2566b510d3a47c6aa9f0b258d5c01e4e1a25662d5f2ba65305b9c4c0968adc37967
SHA512ac70446384567fd1bb45c6d7da7fb5bb871ef7c80dc78472533b98fecf3ac0cf9e1b4ff2aeb634dc8c410d7d2437d51e60818c68342fd678df86f5183a8e73bc
-
Filesize
412B
MD5c23d7206b436557a5e6b38987e91ebcb
SHA1a9424ed7541094d430f41c7e4d26df98c7180a9a
SHA256633a6fbaaa13036b445decdc727efbfb89812d45689a3dc9d3890cb8bd47226b
SHA512169091f32e8f51a993995b186f10184173cd9e76993e26ab50da64c481d4868824b97f673044588d1dcff8aa1d896d97ede6ff214857f8e00e2f0e759939c70f
-
Filesize
411B
MD597ea09a08d3a0af5e956bee7b206431d
SHA17f5981536ee1d9e127cc30e0d084e6d81f27f0d9
SHA25676c53cd9e4b76e73aa3b8a1caaa25be0a4c64646b770921bc1721916c4cdc109
SHA5121987a36ef878d79da41e83a00683737fe9db475f02560f60519c03e2c8aa1df5ff2e5595a50b797ce1bb0a7f170e5a1357f85b5b27c3616e0828fadf4b8509f0
-
Filesize
488B
MD5b1df7d496d812728616126d7ead649cf
SHA1dd37ab29984bb5ef9c08feeb78f825fb2cb66d04
SHA256d87eba72ddc677f74c5c418556b88c06869d9e5b4e2aff8ba0917672bf4dd13d
SHA5122d4a7584677d08f4e870d14e6a40bd328249d8590033861703607d9562540a6eafc4681215a0cfe259f8275a4b23c1acb466e61f57a1156c418265113f49724e
-
Filesize
532B
MD5ed8cc3fd6c2c098709a4ffcff24f57e0
SHA17c5af9a6f8364a5faf2247a1d3cce3e4f3d6b937
SHA256a4b67c15c249b215d373216fb836a74a1ad638eba34e97063b52419a83a627c9
SHA5127ed25040a9ae177260ec1131eb32b8f14da7a157b6ba70fcb3838a930d9ae50ddcc6337142500b119e1a4b18a44c1741ade0b037849b0bc3061f9af23fd5172c
-
Filesize
579B
MD56809de6edb2093051220c4bfc62a2e85
SHA1fd17c0a5e74506afc0ae7692d51725977ae78c2d
SHA2562e33a767363b5bfff1aab9960f1036f5c2993271b9541d422c40b48efeb0760a
SHA51283b386429b52a9070c75804d90bef3405a001edd6e1c074a9a3c1ecf20edf8c41444401470fa5435801d768d8006708b875580aeebc6773b2327ae1105a7d879
-
Filesize
246B
MD507313479c16ac90f4f73441ce07c7045
SHA1c09be1f2e07e2fd911952f64ed06a4489fceb8ad
SHA2568fa894d806604890f2dd2da560fe379a93c078488ef75987b16fbd770633bd7f
SHA5125f16e3bd7be6f74c8b8b85f347626029920e9db0e4b3fabe3b7644b3d16f81bbf8448aa685c03e4ad9499b54f237c395ab4d75a85a3f6a57fa39beb96eba7bd3
-
Filesize
245B
MD5c00428551b04718231717dad8c1068bf
SHA1290f3625d653d1c3ffe4af22ec86f78211086b2f
SHA256d0237acba48791c96bacbcfe49ca36387fac96a54873fd0ab799211107a50d1e
SHA512d397b5f2df624a81c3272396c7d31342c2fcc069b961162a221b639ba2ce911e1052138dd70b14fd8f121863f352c1eab40335d527f6c000ce856a5f87985741
-
Filesize
289B
MD5636e9ea6c2a75d6c00f9e47aa144d3ae
SHA11d5d17b9bfc3ee8f33ae5f9208a074089544c4e5
SHA256f0bc7f666cfaa2792ed61580228b2f6b8138e4a4a04a06b774de670a7389ff32
SHA51222178925d95413f131cc08eb60a275e7596ebf3807014b95f28429581855fa9dd6472dd9ceca0c0fa6db0a6741adbd6e447d49e71ed97a2be9b8f56538acaea5
-
Filesize
287B
MD56f63b260432b7b47524824228bfb5356
SHA11e12ec440ac34b5e3082a119624b7ff3274a99f6
SHA256a6560c6f35ac4ea24eb32c2d2004f663c74c6e6a56ba2306a4dbceb26fb20341
SHA512d3f8a2cab5ed70513d353a5e7df0da26dd8e138479f18f52568f3834f9be09973ed47e57c0fdc054eeee600ca3d901f32a8a8fb7b90685209522ed94057d2766
-
Filesize
298B
MD5441032414866b5011258cd067c2392a4
SHA1fd0b4d961cf4fad24d94ab5ae7c5a79d03369920
SHA256629b7c146e58dce64e860da03b17967eb48479d1545963edc80ff4a3856d3533
SHA512fc4cf83be2ed941ddf3218f0bf6aa30d7effe05c7a1fe94798f2c5a96d67e6639d110a5fafda5575cc108119783a23843b72e6df7f55721bfbcde41b9f9f3d6f
-
Filesize
23B
MD5bc2b7b817b998970a9913ca8b5f7ffe8
SHA192434f4981bc2397fa233bb8438b3831213642e2
SHA25675c970c7d3af5d1ab723c045e054caa19cc0c6b9218b69b71acdcfabbde8b6bc
SHA5125dc307793214ca546d7295fdfdc4a56be6e18265220d8534e9ab0d0109e81f2ce4761fb117e6a3797f096a7d7893c471113da62772e38b2d733fc9f2d16339e1
-
Filesize
4.1MB
MD5c6391727ae405fb9812a8ad2a7729402
SHA183693dc297392c6a28f7f16d23414c6d62921711
SHA256d98fbfca17f194400d19111e4813340e6666b254b99f833739b661a4d2d0217c
SHA5127a4e2ff93d853415d433f5e90b36959c78b77590aa1fa00753831eb4d01cb1a972bb9e39eb8dee5b216005e7709eacda51c0c410aacfe37fcdb163603fd36570
-
Filesize
44B
MD5dbfea325d1e00a904309a682051778ad
SHA1525562934d0866f2ba90b3c25ea005c8c5f1e9fb
SHA25615a3a3303b4a77272ddb04454333a4c06aa2a113f210ba4a03314026e0821e6d
SHA512cd853c67c2b1a44c3f592ff42d207b2251e8b9bc1eb22fc12cd710329069ef75abffccd169418c4f9bd008a40f2fbbfc6904519f27fd658f316309f94b8ff59c
-
Filesize
716B
MD5a07a20f35e640ac36f134a145f9f12af
SHA1202ad2fc526ea5c801f548ee5f23c495f3457dea
SHA256949bdc03046203e92f996cce1e9080b264f2751be456847ccb7681a69d0c6cda
SHA5125f4268d0ebe62127625fef959c2d13ada10e5ad16260eeecb2f9b40afe564f04a64d3ec946e53c9c1d4ad880577db084012ba882ac0bca4018d0ba1c8f4840b9
-
Filesize
716B
MD5f0f8ad9a1a0a5dbdaad5662345b6547c
SHA10648b4dbdb319d5fbeff78c1581925767e0793d5
SHA256e191698a018c23b73d7422e6a40ef7eb67236471dc24668634f3aaec17012a28
SHA51287e3908521b78318733c4ccdbe008f4332b6504215f209a4df4786f790bf7f22d8a255b5981ac7923c00bb6188233c217dada39c9e882a0c6b85fcc0983b6b78
-
Filesize
702B
MD50e7bd046b0d4fa8c73e1bb451fca956e
SHA17ebe3f65f9be3fe30ed1c07f046c9ab171b8116c
SHA25635416f13b521965e6d62d935f199415a79e798b41ba807c8a7b3913c9840cb7c
SHA51285fa7f647374acd6c8ccb0cea7b0ef77095e67270fa89533d6a9c1ecd29907d1449e30fe506cd3ed6b60e89179937af10ff127b1fafa63b12e87e39f3c08e5bb
-
Filesize
702B
MD5cef0427bb24198b310784c3a929a950c
SHA19c0f9709e6116ae12189213bd6c4f44a9388c979
SHA25637d1e2d67ca16ec0250333c4d71cbfad75f337496eed686d8c0f075264bd2382
SHA51250eaeb3c0f37418c134208c1a8f6081b38f6de166e168b8a2ad684deed6c72d572abd1868aae824381dc8d6b89c9aca5fca28e59bf1f0908cea3fde2e070bb40
-
Filesize
716B
MD5a6953cc69f894a41e528d8c640445db4
SHA165a80f05fbbfa3fc5233c83e5c65cf6015c4e67d
SHA256abac52279d084537ea62762736c0d9206c99c7c05d9851ffc8557e4a9d5e6f70
SHA51297b702bf5b64d6754152f55416cbb92c395fdf56d26b9a148b78b96773397299f387c847b6453f7504e28cef1209f54cdd13cb64348d11a883995d77e4c5d6c8
-
Filesize
716B
MD58e182cc28127a53e298237de16e00fed
SHA149f03a6516cd136495011f1065df411e32001345
SHA2565b4d70ad30a8eb27de3c7c6256d2f08d0964be592bf7c8619cc60eeb0fcebe6f
SHA51254de99eda5a63106f49c8c29e3c7bbcf7e578d78f18da7dd190e9bfb02b790ccae534bbddc7d4bbb88defaaf2820ee53e125943ac7c2fd6f09cbb010d31a1547
-
Filesize
399B
MD573c2c5083c4c704997965c303f80fbf6
SHA1d97e8b5d7ecbcbb16ac385e66fe0165f2e69f810
SHA25610001867e504a6febc1815693e514669c375967447ea519597d2d62d35262d89
SHA512292e48fcc269e3019161c358cfe0233db4ee177beb61cedd85c24ac419a84c657b1c5824f456e0e7af7150abe2f586ed070bcd1d72cad0120827c8ac972faf09
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5b9c456996668a3b4bf115f6bc7602aa7
SHA1ef253c20221fa36c49ac6a5eae4b091afb955116
SHA256978b6bf7e405acda66db142b86228a697eddc7cef1026661c774931a1cf5ae71
SHA51298ceedee96d5af7738cc0cb77e04280c7866dbe8a25c88814ba01980632b886d5bd6d5406c59496eb2778941a3984bbb40824865e48be00db72e9b2341833850
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5a67c3d0011893e16002f8e2cdd12cf49
SHA18cf1ddfb0f99063645146af4b63b35b9b9b7e059
SHA256f77868ce04ddf0f622d38a0b91bba9a59e226b6f3da3068e53fe06f1179d18ee
SHA5128c77d385695297a175b95c356cd442c379110b166012c2ff1d8570c77ba1c80e4fe9ecff077a0be9606e0d4985d9a588dfd385410d7dc29740832ffde5dd49fe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD564fed2b432672e344d67c3befa3883d7
SHA1dd1169e58cbc250e83a13871624156af900370c5
SHA256bf80d0ccac8ca02aa3e4e674fc704aaebbb5b6ada427cdbbc61769a59d062720
SHA512125f161d45bb763a23e8ea7ea881cb1dd6fed829d588a1ce4d76a697dfbaa48967247f2999c6970b0b22f54bef82f30838a961a8bcc220040b4b184c7d73b4f2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD55e8f3ec33e4373f3cd9b95bee6a32df2
SHA18d5609f6e422e83f9cdd59b0ccded44ce51a0044
SHA2561b6a6985a60bea82cdd39580d41cb86239cc266f3b0284bae9b04dbf70b06a76
SHA5125a845af278deea7abc1020f22059b57ed62f46c0996d326251f8b4def39fa0fc216765ea96111e8adf4ed83ee8581b94eace3ca8e48323e593f0d508a522a777
-
Filesize
577KB
MD5d829985f208bee3c8a79b3fa5dc5f82a
SHA197a5341293c5b614b75ef698636a481ff01c0583
SHA25664e2dffb3359228301da709084d51a104163b1b79ec203dc34b011b34deb5c0b
SHA512fca676338b58a0bfcdd5950bb08d6c5e525045b7bf47b394794b3f27acce39a027c8da3d0da7bad75a7fe637ea8fa32bbc987ff769559e91a419e9d9084f82db
-
Filesize
493KB
MD5692815cce754b02fe5085375cab1f7b2
SHA1732284173858d6b671c2fec0456e3c0fdfc063ce
SHA2566be18e3afeec482c79c9dea119d11d9c1598f59a260156ee54f12c4d914aed8f
SHA512cecd35f28f862980f89797861bf1e6f1a15556a5575af5fc60623ede0480c027d1525ea6d10516b266e2d9434858f7c0a63dbcca2b8c2778dc5f6623568d4646
-
Filesize
378KB
MD5c718a1cbf0e13674714c66694be02421
SHA1001d5370d3a7ee48db6caaecb1c213b5dfdf8e65
SHA256cde188d6c4d6e64d6abfdea1e113314f9cdf9417bca36eb7201e6b766e5f5a7f
SHA512ba0ddff47b618740dfcb63024435c36d895889dd3cf6b4559969283ba8100e8063f5c7767e56dfab67a2b5c96e4ae22e141e5b09e81be5cec9aa7ca7827b4b8a
-
Filesize
6.7MB
MD5f2b7074e1543720a9a98fda660e02688
SHA11029492c1a12789d8af78d54adcb921e24b9e5ca
SHA2564ea1f2ecf7eb12896f2cbf8683dae8546d2b8dc43cf7710d68ce99e127c0a966
SHA51273f9548633bc38bab64b1dd5a01401ef7f5b139163bdf291cc475dbd2613510c4c5e4d7702ecdfa74b49f3c9eaed37ed23b9d8f0064c66123eb0769c8671c6ff
-
Filesize
53KB
MD56536b10e5a713803d034c607d2de19e3
SHA1a6000c05f565a36d2250bdab2ce78f505ca624b7
SHA256775ba68597507cf3c24663f5016d257446abeb66627f20f8f832c0860cad84de
SHA51261727cf0b150aad6965b4f118f33fd43600fb23dde5f0a3e780cc9998dfcc038b7542bfae9043ce28fb08d613c2a91ff9166f28a2a449d0e3253adc2cb110018
-
Filesize
5.6MB
MD540228458ca455d28e33951a2f3844209
SHA186165eb8eb3e99b6efa25426508a323be0e68a44
SHA2561a904494bb7a21512af6013fe65745e7898cdd6fadac8cb58be04e02346ed95f
SHA512da62cc244f9924444c7cb4fdbd46017c65e6130d639f6696f7930d867017c211df8b18601bfdaaee65438cee03977848513d7f08987b9b945f3f05241f55ec39