Resubmissions
24/02/2025, 02:19
250224-cscjgayrdl 824/02/2025, 02:15
250224-cpz6csyrbl 824/02/2025, 02:13
250224-cnmtmsyraj 824/02/2025, 02:06
250224-cjnkdayqen 824/02/2025, 01:57
250224-cdr1lsyqaj 824/02/2025, 01:53
250224-cbfjssypgm 8Analysis
-
max time kernel
195s -
max time network
202s -
platform
windows11-21h2_x64 -
resource
win11-20250218-en -
resource tags
arch:x64arch:x86image:win11-20250218-enlocale:en-usos:windows11-21h2-x64system -
submitted
24/02/2025, 02:15
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo
Resource
win11-20250218-en
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo
Malware Config
Signatures
-
Downloads MZ/PE file 1 IoCs
flow pid Process 32 3436 chrome.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Whiter.a.exe -
Executes dropped EXE 1 IoCs
pid Process 5648 Whiter.a.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Whistler = "C:\\Windows\\system32\\whismng.exe -next" Whiter.a.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification \??\c:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Whiter.a.exe File opened for modification \??\c:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Whiter.a.exe File opened for modification \??\c:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Whiter.a.exe File opened for modification \??\c:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Whiter.a.exe File opened for modification \??\c:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Whiter.a.exe File opened for modification \??\c:\$Recycle.Bin\S-1-5-21-2287204051-441334380-1151193565-1000\desktop.ini Whiter.a.exe File opened for modification \??\c:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Whiter.a.exe File opened for modification \??\c:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Whiter.a.exe File opened for modification \??\f:\$RECYCLE.BIN\S-1-5-21-2287204051-441334380-1151193565-1000\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\Media\Desktop.ini Whiter.a.exe File opened for modification \??\c:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Whiter.a.exe File opened for modification \??\c:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\Offline Web Pages\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\Downloaded Program Files\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Whiter.a.exe File opened for modification \??\c:\Program Files\desktop.ini Whiter.a.exe File opened for modification \??\c:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Whiter.a.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Whiter.a.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 raw.githubusercontent.com 31 raw.githubusercontent.com 32 raw.githubusercontent.com -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification \??\c:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf Whiter.a.exe File created \??\c:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf Whiter.a.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\whismng.exe Whiter.a.exe File opened for modification C:\Windows\SysWOW64\whismng.exe Whiter.a.exe File created C:\Windows\SysWOW64\whismng.exe:Zone.Identifier:$DATA Whiter.a.exe File created \??\c:\Windows\SysWOW64\regedit.exe Whiter.a.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created \??\c:\Program Files\Common Files\microsoft shared\ink\InkObj.dll Whiter.a.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.ComponentModel.Annotations.dll Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.42251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-48.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\BadgeLogo.scale-100.png Whiter.a.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Protect_R_RHP.aapp Whiter.a.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\DVA.api Whiter.a.exe File opened for modification \??\c:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Microsoft.PackageManagement.ArchiverProviders.dll Whiter.a.exe File opened for modification \??\c:\Program Files\7-Zip\7-zip.chm Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\MICROSOFT.DATA.RECOMMENDATION.CLIENT.CORE.DLL Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\THMBNAIL.PNG Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.Getstarted_10.2.41172.0_x64__8wekyb3d8bbwe\Assets\TipsAppList.targetsize-60.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-24_contrast-black.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\Timer10Sec.targetsize-20.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.WindowsMaps_1.0.22.0_x64__8wekyb3d8bbwe\Assets\AppTiles\MapsStoreLogo.scale-200.png Whiter.a.exe File created \??\c:\Program Files\Common Files\microsoft shared\ink\it-IT\TabTip.exe.mui Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART10.BDR Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.42251.0_x64__8wekyb3d8bbwe\resources.pri Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.40978.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_altform-unplated_contrast-black.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.41182.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-400_contrast-white.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.Windows.Photos_21.21030.25003.0_x64__8wekyb3d8bbwe\Microsoft.RichMedia.Packaging.dll Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.WindowsAlarms_1.0.36.0_x64__8wekyb3d8bbwe\Assets\AlarmsLargeTile.scale-200.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-60.png Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.PPT Whiter.a.exe File created \??\c:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_x64__8wekyb3d8bbwe\Assets\GetHelpAppList.targetsize-40.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\kb-unlocked.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarMediumTile.scale-400.png Whiter.a.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\lb.pak Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ppd.xrm-ms Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Templates\1033\Training.potx Whiter.a.exe File created \??\c:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Getstarted_10.2.41172.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TipsWideTile.scale-125_contrast-white.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.42251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-100_contrast-white.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_10.0.561.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x Whiter.a.exe File created \??\c:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-24_altform-lightunplated.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\Tentative.scale-125_contrast-black.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.21012.10511.0_x64__8wekyb3d8bbwe\VPRTGlassVertexShader.cso Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSLID.DLL Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.42251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-40_contrast-white.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.WindowsNotepad_10.2102.13.0_x64__8wekyb3d8bbwe\Notepad\Notepad.exe Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml Whiter.a.exe File created \??\c:\Program Files (x86)\Common Files\Microsoft Shared\ink\penkor.dll Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\OFFICE.DLL Whiter.a.exe File opened for modification \??\c:\Program Files\Mozilla Firefox\application.ini Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.40831.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-32_contrast-black.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.WindowsNotepad_10.2102.13.0_x64__8wekyb3d8bbwe\Assets\NotepadAppList.targetsize-30_altform-unplated.png Whiter.a.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\ui-strings.js Whiter.a.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluError_136x136.svg Whiter.a.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\EdgeWebView\Application\133.0.3065.69\ResiliencyLinks\WidevineCdm\manifest.json.DATA Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ppd.xrm-ms Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ul-oob.xrm-ms Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\vcruntime140.dll Whiter.a.exe File created \??\c:\Program Files\Windows Media Player\fr-FR\wmpnssci.dll.mui Whiter.a.exe File created \??\c:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.BingWeather_1.0.6.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\WeatherSmallTile.scale-125.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.GamingApp_2105.900.24.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Xbox_AppList.scale-125_contrast-white.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.40978.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-200_contrast-white.png Whiter.a.exe File created \??\c:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\WindowsBase.resources.dll Whiter.a.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\de\PresentationUI.resources.dll Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-pl.xrm-ms Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.OData.NetFX35.dll Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-warning.png Whiter.a.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\XML2WORD.XSL Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_x64__8wekyb3d8bbwe\Assets\GetHelpAppList.targetsize-72_altform-unplated.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.32731.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-125.png Whiter.a.exe File created \??\c:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.2103.1172.0_x64__8wekyb3d8bbwe\Assets\FeedbackHubAppList.targetsize-48.png Whiter.a.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created \??\c:\Windows\Fonts\courfe.fon Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\App_GlobalResources\GlobalResources.it.resx Whiter.a.exe File opened for modification \??\c:\Windows\Prefetch\SHUTDOWN.EXE-E7D5C9CC.pf Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-propsys.resources_31bf3856ad364e35_7.0.22000.184_bg-bg_04d4789c8e15c10a\f\propsys.dll.mui Whiter.a.exe File created \??\c:\Windows\INF\netathrx.inf Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework\v2.0.50727\fr\aspnet_regsql.resources.dll Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\System.Xml.XDocument.dll Whiter.a.exe File opened for modification \??\c:\Windows\Microsoft.NET\Framework64\v3.5\MSBuild\Microsoft.Build.Core.xsd Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-migrationengine_31bf3856ad364e35_10.0.22000.348_none_53ff6ed560767984\f\SFLCID.dat Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-s..component.resources_31bf3856ad364e35_10.0.22000.120_nb-no_37ad2e2fc6b0556e\f\setupugc.exe.mui Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework64\v4.0.30319\de\System.Activities.Presentation.resources.dll Whiter.a.exe File created \??\c:\Windows\PolicyDefinitions\en-US\nca.adml Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-mapi.resources_31bf3856ad364e35_10.0.22000.184_zh-cn_8529dd1e56b4911a\f\mapistub.dll.mui Whiter.a.exe File created \??\c:\Windows\assembly\GAC_MSIL\System.Web.DynamicData.Resources\3.5.0.0_fr_31bf3856ad364e35\System.Web.DynamicData.Resources.dll Whiter.a.exe File created \??\c:\Windows\Help\mui\0C0A\sqlsoldb.chm Whiter.a.exe File opened for modification \??\c:\Windows\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\Wizard\App_LocalResources\confirmation.ascx.de.resx Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework64\v4.0.30319\ja\Microsoft.JScript.resources.dll Whiter.a.exe File created \??\c:\Windows\PolicyDefinitions\es-ES\WindowsAnytimeUpgrade.adml Whiter.a.exe File created \??\c:\Windows\servicing\InboxFodMetadataCache\metadata\Language.OCR~fi-fi~1.0.mum Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-n..quickstart.appxmain_31bf3856ad364e35_10.0.22000.120_none_8faca973dc064b74\f\NarratorAppList.targetsize-72.png Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Diagnostics.Resources\v4.0_3.0.0.0_de_31bf3856ad364e35\Microsoft.PowerShell.Commands.Diagnostics.resources.dll Whiter.a.exe File opened for modification \??\c:\Windows\Prefetch\RUNDLL32.EXE-DB926CB0.pf Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\System.Runtime.DurableInstancing.dll Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-l..terprises.resources_31bf3856ad364e35_10.0.22000.493_fi-fi_5afa990e5ce4a469\f\license.rtf Whiter.a.exe File opened for modification \??\c:\Windows\INF\usb.PNF Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.services.resources\v4.0_4.0.0.0_it_b77a5c561934e089\System.IdentityModel.Services.resources.dll Whiter.a.exe File opened for modification \??\c:\Windows\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\App_LocalResources\setUpAuthentication.aspx.resx Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework64\v3.5\es\EdmGen.Resources.dll Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-l..fessional.resources_31bf3856ad364e35_10.0.22000.493_da-dk_b28fc205ede11a09\f\license.rtf Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-l..isesneval.resources_31bf3856ad364e35_10.0.22000.493_en-us_2efed3ae9f6bfbdd\f\license.rtf Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-o..documents.resources_31bf3856ad364e35_10.0.22000.184_ja-jp_3c6ad63d6db51185\f\oobe_learn_more_activity_history.htm Whiter.a.exe File created \??\c:\Windows\Fonts\mvboli.ttf Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Jscript.resources\v4.0_10.0.0.0_de_b03f5f7f11d50a3a\Microsoft.JScript.resources.dll Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\it\System.resources.dll Whiter.a.exe File created \??\c:\Windows\PolicyDefinitions\it-IT\Cpls.adml Whiter.a.exe File created \??\c:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Resources\8.0.0.0_es_b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.resources.dll Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework64\v2.0.50727\es\aspnetmmcext.resources.dll Whiter.a.exe File created \??\c:\Windows\servicing\InboxFodMetadataCache\metadata\Language.Basic~pt-br~1.0.mum Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-p..talcontrolssettings_31bf3856ad364e35_10.0.22000.65_none_d600b69a2b616bce\f\Windows.ParentalControlsSettings.pri Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework64\v4.0.30319\fr\System.Design.resources.dll Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-l..riseseval.resources_31bf3856ad364e35_10.0.22000.493_de-de_1a8a492afaf64426\f\license.rtf Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-lpksetup.resources_31bf3856ad364e35_10.0.22000.348_lv-lv_481e47e51633dbd8\f\lpksetup.exe.mui Whiter.a.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\acrotextextractor.exe Whiter.a.exe File created \??\c:\Windows\Media\Windows Navigation Start.wav Whiter.a.exe File opened for modification \??\c:\Windows\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Providers\App_LocalResources\manageconsolidatedProviders.aspx.resx Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\ja\PresentationCore.resources.dll Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework64\v4.0.30319\1040\FileTrackerUI.dll Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_10.0.22000.120_es-es_270cb0005922e3ca\f\RS_ResetIdleDiskTimeout.psd1 Whiter.a.exe File created \??\c:\Windows\assembly\GAC_MSIL\System.Resources\2.0.0.0_de_b77a5c561934e089\system.resources.dll Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Users\App_LocalResources\findUsers.aspx.ja.resx Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\fr\System.Windows.Forms.resources.dll Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-mapcontrol_31bf3856ad364e35_10.0.22000.71_none_f594a3ae26649204\f\NmaDirect.dll Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-mtf-jpn-datasources_31bf3856ad364e35_10.0.22000.282_none_4c07fda9fa5588be\f\JpnServiceDS.dll Whiter.a.exe File created \??\c:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-provisioning-core_31bf3856ad364e35_10.0.22000.65_none_99e34b544b7754a7\f\provisioningcsp.dll Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll Whiter.a.exe File opened for modification \??\c:\Windows\Microsoft.NET\Framework\v3.5\MSBuild\Microsoft.Build.Core.xsd Whiter.a.exe File opened for modification \??\c:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\AppConfig\App_LocalResources\AppConfigHome.aspx.ja.resx Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework64\v2.0.50727\SOS.dll Whiter.a.exe File created \??\c:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{2fa72cf3-34ca-11ed-acae-cbf1edc82a99}.TM.blf Whiter.a.exe File created \??\c:\Windows\INF\hidirkbd.inf Whiter.a.exe File opened for modification \??\c:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\Browsers\netscape.browser Whiter.a.exe File opened for modification \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Users\App_LocalResources\findUsers.aspx.resx Whiter.a.exe File created \??\c:\Windows\Microsoft.NET\Framework64\v4.0.30319\it\System.IdentityModel.Services.resources.dll Whiter.a.exe File opened for modification \??\c:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\migration.dat Whiter.a.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\Whiter.a.exe:Zone.Identifier chrome.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Whiter.a.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133848369659034007" chrome.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Melissa.doc:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\Whiter.a.exe:Zone.Identifier chrome.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 788 WINWORD.EXE 788 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 872 chrome.exe 872 chrome.exe 788 chrome.exe 788 chrome.exe 788 chrome.exe 788 chrome.exe 788 chrome.exe 788 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe Token: SeShutdownPrivilege 872 chrome.exe Token: SeCreatePagefilePrivilege 872 chrome.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe 872 chrome.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 788 WINWORD.EXE 788 WINWORD.EXE 788 WINWORD.EXE 788 WINWORD.EXE 788 WINWORD.EXE 788 WINWORD.EXE 788 WINWORD.EXE 788 WINWORD.EXE 2688 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 872 wrote to memory of 416 872 chrome.exe 85 PID 872 wrote to memory of 416 872 chrome.exe 85 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3636 872 chrome.exe 86 PID 872 wrote to memory of 3436 872 chrome.exe 87 PID 872 wrote to memory of 3436 872 chrome.exe 87 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88 PID 872 wrote to memory of 1504 872 chrome.exe 88
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Da2dalus/The-MALWARE-Repo1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc0b3ccc40,0x7ffc0b3ccc4c,0x7ffc0b3ccc582⤵PID:416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1788,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=1784 /prefetch:22⤵PID:3636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2036,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Downloads MZ/PE file
PID:3436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2072,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=2304 /prefetch:82⤵PID:1504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3048,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=3096 /prefetch:12⤵PID:952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3056,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=3124 /prefetch:12⤵PID:4540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4380,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4532 /prefetch:82⤵PID:4684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4556,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4328 /prefetch:82⤵
- NTFS ADS
PID:3740
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\Melissa.doc" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5016,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5084 /prefetch:12⤵PID:5624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5424,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4912 /prefetch:12⤵PID:5640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5376,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5592 /prefetch:82⤵PID:5708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5584,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5568 /prefetch:82⤵PID:5728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5088,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5688 /prefetch:12⤵PID:5876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5452,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5496 /prefetch:82⤵PID:5460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3076,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5400 /prefetch:82⤵PID:5456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5416,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4916 /prefetch:82⤵PID:5452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5908,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5920 /prefetch:82⤵PID:5476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5928,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5288 /prefetch:82⤵PID:5484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3196,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5596 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5740
-
-
C:\Users\Admin\Downloads\Whiter.a.exe"C:\Users\Admin\Downloads\Whiter.a.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=980,i,15351951159664618753,3674910768205310923,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5480 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:788
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=3120,i,4634074957638558700,2080510381543222728,262144 --variations-seed-version --mojo-platform-channel-handle=4676 /prefetch:141⤵PID:456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=5132,i,4634074957638558700,2080510381543222728,262144 --variations-seed-version --mojo-platform-channel-handle=5256 /prefetch:141⤵PID:7456
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2688
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:9448
-
C:\Windows\System32\DataExchangeHost.exeC:\Windows\System32\DataExchangeHost.exe -Embedding1⤵PID:7708
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
1KB
MD5ac5a255d2676d51efb5c153809d3f85e
SHA134bb5a9040e15341eb5601d356ef98a3be0060ca
SHA2564ecaaf6a05310a817f0822dc97d781327100813c7a1248c927383c91d199a3fb
SHA512de260c99ae16904594e39f13a94bb2d65f5ec0906aa29982fa9c9a84432fc9dbd3cc5ff85f0b71d27f52ae60320ca6540ed6645e86e2a112c64eb6a294b849be
-
Filesize
3KB
MD597b4c318e344b958cb1b9e7d43cef56e
SHA14dc31917d2b856d3bf969ce1aee7f0ecdf0f5f0e
SHA25625c0dfb565ef8ab57aa0b22536cca458724368be7835b648bbc61d0c837a4d9c
SHA512c69797f88323d640fad86729c72247d85682b5fffd94ce039cd9b2a4355ba5e21eb3de89807ffb7397bfaeff0ccfa0e6e82333ada732410fb9d8af14b4a01423
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5e0cd2bfad8cc6252aa7139fae04a61e4
SHA1337d8ee0985cfceaa384f8f211a3875076e7c4dc
SHA25699c9c1c35ffa5dbf9b4f8f5c1234856353dd5af38dcf438628554fb65f3d5a34
SHA512773268be6787cf6404f9f0b123de88ecb9562537ab58ae1448dacb30205f3753721dc719ac359b6bcd89a481bbe8a12a6ddc1af46f802123a93fb1dcd2f5d0be
-
Filesize
1KB
MD56e7fe8858708037665342759e50ce197
SHA13c1a0854b2c65c6f8c1ca6106383b69b92884fab
SHA2563ec378b5d3e3cae1de3e13766cf41a17263a51d160b6c331c482a410d8d673c3
SHA51239806734b1ba738532a83be98c7a2ab2cac8eadb5f1d4043c61013d257a98fb3af79754465ffdf4126e2a2d7cbb60c377280d8df2ba625a26415ab1f89850018
-
Filesize
1KB
MD52ca136dbf489769d760b8c061f0191ff
SHA12a79b53767d3727f163da1c436d2f20e79445872
SHA256880dbf7c8dc2cc87d408be0a139714c505ba412c3ead974c3ed92d954f20f69b
SHA5128f3eeba6c685f5ebed21e627bae8810956ce2a5220988a5da6e54762d7bb712ad479d3be17c94e62449c9ee99d681ffbaef5fc97051814f7774fd26c41248e2b
-
Filesize
1KB
MD53733beae0a0cda00b919494767ecca5b
SHA1bab6befa1c05b0f35d2f72eee9a40dc5193cacf1
SHA2565d1a323bdfcd09d98ecc9c3e8e3b6702bab2717fc9f0d4bd787e50b4a91c3192
SHA5124fde888ac4fff182b1d9dcdf311659e9488d20e4ea186126c1ae8a91cff3c476b519df3bc157a49656562a31d906b45cedfbc64d162fbfd32a3a274c66278ee9
-
Filesize
1KB
MD5f9c6d21dc93d4fe759bf67c2a8d5a0d0
SHA1bb06e6871f1f38c1bdf8d99123a151870229bba6
SHA25600b9177bc7e69f2544c818d5dd9f2a7d921c3f550a1fa709ccfba4cfd845606b
SHA51281009f4e7bd4726d6fbbf54a0b9bb23eb047729609649156c2af4b3ca10d0c961225735a89a43dfb608ce8d35e0e3e2a0cf9bf64c0e61ba332b412602c5d8ab9
-
Filesize
1KB
MD57b15f1a1cb18b275262de101acdce3b8
SHA10c1575f6b055b4635199ab19a73e32154774051e
SHA25660940d9d611b37fed3a8e1c737872db164d79be686549e906290485041470049
SHA5126d29971d8340c8b2e9dd905941e1e9e478282671df090871349f60e66997423d1c9cb1aae21c7d53c3417534cbd9f088dc2766653094aa566e0f7175648cc5b5
-
Filesize
1KB
MD56a8d93389eab20c74c30d6d296b1863e
SHA1041c4e56a0d85ba1ec8401291b2169bc6227fcf4
SHA256b64b46211df60ac30359684979b45baab9c9738788e591f024357331a9853083
SHA51253ce9cda4b85c3f1d0393af47021b1b646d0836f3884b4313302c3d5e9af88513464a6c8417361a3101e999eef771aea1cf49626c071e192d315325253edbc6d
-
Filesize
1KB
MD59e12aec4c3472142d579ec497a5975b7
SHA1e65a4746b54ac585cd30bbf2c7e39e58d8ce31d6
SHA2563557771f7f6004895aca651a914528104720c3b04cc7575e1ecc8e95a7a1d242
SHA51230d172f189b0f18d885c35174efe1cdac9b5c957675e85d8046b6a39d7e12d96accb323caf042cc4f4104fdfd2469de8df0a7fba190266c932f2867192be4fbb
-
Filesize
1KB
MD507a8401d3f1ea1459e1da7167ca0cb94
SHA1b17c5756353134ab46ad2b590c0bed0a40c41f33
SHA256857b34130820b72a698ecc07b9d09c844f2d73ffb47a3be411baacc256917e20
SHA5123495c9cadec064dee2eed8d5a8b1205d0d2dcba7dcb844d20e10b387f38bdd18071f5d157255884627b36ae46c0b8c6d7eda1d32b5d1ffad01d7686c80fb9c69
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\eac14c24-0f74-4522-9301-a829fc99beb7.tmp
Filesize1KB
MD59b304be19a638a04e55f03319f0adfa0
SHA17f3616e392db2b458a18d6e4ea2756dec09202ac
SHA256d89ff7f11493e48d7a346b539c475a6af99867e34c0f7b73104f12835137aceb
SHA512e8cb06e5f9d5141389bed1cc490c0be1da7c5a6260c9bff680a3d5a2102dd42ed7a32fcf87a785b87ab67ddb272341d10db0cd9d625d6d52db49b311da7663e1
-
Filesize
10KB
MD5a5603bd59d86a98ac4d8cf45a4bed913
SHA10681bd8c5abc2f6376d539a0403a6f21bdc5201e
SHA2568d56413788f17f61c0061b71e366b77d644174c71dd53ab9faaf1bb0873424d5
SHA5126aad6d8837c12a5caa012b94a5b32adee724cc119afc86e1ef9ef8c84371a467e33554827c0af36296dcaacde564c9c1d1222228ec7fb7c1eaed34e94f90afaa
-
Filesize
9KB
MD5199dad18d1763801a7c4712ae6e92bbd
SHA1ae0b6ef29ef19a3c7b646de18ed8e9b1f418cdf9
SHA2563d4602225ac20fdb35e929e767f8604226bf701531a5af89f26aa8219e38dd08
SHA51261dd59cff2b068c7cf3fd79ddccfb5097b46a76e76653e947943b15aab7a0b1b0ca3204d005f295d5aa4d0d573d1bcdfc2dace9e335e2d523ed0f4a49eb6b55a
-
Filesize
10KB
MD58d26248a207a8f26a6517badddb59a1b
SHA1057fad525c7314fec0166abbbefeeda774eb0e06
SHA2566bfd7386aaf6646f609cd4cad95ffb854a3fd11c83ecbc9970c222ae1edf3373
SHA5128c75eba3e0f25d8b1182a437c1059a994b074feddd73a8fd486fd457b9066398f43c3df6ebbd5ff8b821eb236b31d11bde30c1dd1dacf75508346c67e44e3669
-
Filesize
9KB
MD5a58f78d6cf6a4eb2ce6125dfc5016ab8
SHA132bcdbd8f8f9764ce55e6128cbe1ccbf676f0efe
SHA2562c04135001b01f9ffb25d870d388dd7fd78b4a8f9355898be5866356299e83d1
SHA512bea63d9835bca32763aac8d2dee9b9f98a6f3a8e8d9ebd35af369c09af79605c901697740d007830ea45c327dd0fbbc74e53ea6356cecd93bbc3f6b0f740617d
-
Filesize
10KB
MD50ac6acaf38f210e9b0e3488a848e7c17
SHA1803dde008e605498db609c314631fc7238d95005
SHA256523a74192d99a763f18862161f4a2639117e186ea68fb175bd1432cc83bd224a
SHA5129339fe1239a9a357ea86163d564c45159af65ffc5e88753f03caea6712df4d5ab3b901111f4f4b7d0a658e8261460db9fdabd62308bbe6a58365a2956490ba3e
-
Filesize
10KB
MD50a67baa71081f21ac1d3c5fe0c3278db
SHA1fde954da4a0cf340019c762371ecf53e49f3c486
SHA256dc76929e23b504bab676ae3e9bbe745c09fe3034de4288b1708887df899cdbaf
SHA51254eb51c3fd49edfc69abacb17e5646c2560a8895730e46eba67dd9a183c542362254dd1cbb5b0b382ff350b954a7e22dc1b43692351b5eb025a16897ad39cd0b
-
Filesize
10KB
MD5acab18c4e36e5a959d52dc31ae3d51b5
SHA17e3ce4b40c8f29fd722c4de1b7bc4f8cd5c9a7af
SHA256790aed3b842a8c3eaed9fb2e8be185a605ab284b321991bd374b4f470ae1973a
SHA5124d42ea9368cace1e195b3adaed87e3165e98aad9fd7a0556edcfd887cfc5b9eff25afe9d45e287aa5514adbe5f4e07e133d571bc763fd5b743bb3af2139815eb
-
Filesize
10KB
MD591e41f7db986a469092fe5000f57d634
SHA166d2c9da745a41e27c2fba9d6707ad767f7d6b00
SHA25632775413f3c24e1b015c31543b0cf42a8d15d361a6257a431183c9b9fe79a303
SHA51287a8ca1f37ab2b6e5db38547d510686f394e00262f73f955823f696bff4c49d486191c371205a354bb7c98662952e18115b99b4606c4adb6c642a85c18245b1e
-
Filesize
9KB
MD522346ed561f43bb0142558a0f96c6366
SHA1a3393aaf4c9039609a129125578410ca89e98ef2
SHA2563fe6efcd2b69e090aaf9e1a8de5596dfbbec753b88cb95ce5cd0e5e388a9b69f
SHA512c127ab8b753ca0382cba5ec8c86e9873217552449f4c82dd61939d3e4471e85b4aa4aa9bace44b68387ae95a97e91a6a4157a258c1112f4d4babc38d5bb5fe44
-
Filesize
10KB
MD5fe305af18419548ed3264db13efc6c0d
SHA12d6f5ba6c0de72ee451a734fa87880e74b32016a
SHA25607af3612a3fb49a50d00c5102dda7d915e1f1963871ebd6d6b67084659909c4a
SHA51264b7bb0e34899fb334040d82576f878b5c3c3ceaa4385429a008324bf48ed9fd5d3f189ed4920c9e210ef266246417f6bd30e4e62b8c953534200c4a7e7f3242
-
Filesize
10KB
MD51c7a5cabfcfd4727899f925b6c30e12b
SHA1e89d0827b61d3a5dbf1854b3ec48b77ab39bda3b
SHA256e1ea2d7096906670f36c4897d089a54135c891ad2e33d02193736fdb3fed1166
SHA51280f72b3ee617abfc8bac6b7798a35d114a00320b0e7f1832b1c37e566f39c1fd39e408f9c72456752bde1c51c0647d81f69d78a858a54989ba45caf95c67780e
-
Filesize
10KB
MD50aaffd0d92769ad4ca8e8abc0fb08aa4
SHA14235d7112ce5729add914065fcddb11294ddb11d
SHA256399f249bfd496e727d9f10d4e1a0a36ee2c212127d9ac788373d9f8cbd707eaa
SHA512e9829a6b17a31af27d439889e029f391b3891ab3e9e9644c37fc8c1ffb40d0378aedfad2997dd4bbee0d8f3ef437d351bed74dae85ffc947848e50e12d9d6d6e
-
Filesize
10KB
MD5713878c13641e835d1c186a7e0367a48
SHA142cf0ebf4437257229917c344ee5e3edb7ee720d
SHA256567f0a91dc5bb0c758c0f0a6576ae842d012585ee0a1511456758bfa2fd6f9cb
SHA512129789c540a8d77c2c967f49b42853631f750055656bde6f0e738fd0fb436c4a9b17b8f9f1e827f4f4d5e570523b30360b860d1bfdc48056a97c7ef8ddf5acfd
-
Filesize
10KB
MD5b4bebf52a5dc9f971292880db19c4cce
SHA13724d673159e6e285e97d8389108514e34355616
SHA256d4d0903963ccd8da3d9e4968549ac47154bd55756876c59a92ed1d7096bd6b36
SHA51294e6b31acf1a5d7c36a4bac34d8a18cb900bd77083fc032e52c0be1055ec79263d5127d623b627c03d2f7404a121f73f8770485ab4f480627716cac16d3f93e6
-
Filesize
123KB
MD5181afd58856cbec7e69397e20d3da7a3
SHA15d4a9b981742e9374520ebf23412a5a8df1173a8
SHA256adc363ba1747e3614a97f2aed6d4746d7691ddc0dd6356ad26d4e48b7185dfc7
SHA512c39f679eea7bd73473c974f83996575819d5ec4af1e785f3d7762a75768ae942cd137f646798fb44711cbc10d804aefc22eb48637217380fa257aa6801ea9063
-
Filesize
123KB
MD5f837c1a03e1cca65d6e99f38fa78d4fa
SHA19269bbe8f5024ca8588ebd058a7247f1b70907f7
SHA25615fc9c3e0ccf1f641cd3258cf328e2231772ad9b134fe8054117729780600fbc
SHA512e17106828b61149f569561dc531b3d4b655858a3931edf267cf039aa3843c1bc4ed7f841920a4035f5a8317b9f1811ca0f46cdd9ae10dbf1b18c730ce34cb762
-
Filesize
123KB
MD5e8465df9e8f277765fcea19b491f5941
SHA1ca5c1ca18e2fcf30c0f1bc49b12d818a46a2cd6d
SHA25609a4052b3121e9036e77c5b5cb33f5a8c81f4601a21ff41adcc3a085fcf889b9
SHA51262a0c52b8998cb31ba160f73af58ec86f6b5e9afc06b3bf7112491ef8458dd9010e6346e33e8d813e3910b8bde507a06f4d6163041aeb56697452ebda78294b9
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\1d4ceef7-c2a1-4a6b-b216-24cc37e124b8.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize23KB
MD5fd170f4bceb2a88dca09f9f5cd78f8b4
SHA16b0d817d720fe518e18c3a3e567534226d194a5a
SHA2565fb7394a5cfaeffb0f4e78e0c0c90884babf86245644bf828a65d2a22a286801
SHA512465c4a6f6babce458d94bc0ea17511c334936ccf4badda7beff267ad3a01fc2f798baf09afc170bf54c85e603244c19fccab41f0ff039e85bdf1927aea25d14f
-
Filesize
317B
MD5b68bd6f9db96e048f95670444aa67965
SHA15cb226e56f936c117d5b9ef5e76cbf55d44873be
SHA2565d6a0a4fadd9af1b8993762c83a54966d95fe3e7a1b966aa4fe7b8b6843ae498
SHA512403b65eec6e35f3b6441f41597abb48a4feb3e513f7f3b4cba398e1091cdc354c3cb21a2ae42435987f95f58bb1686eba88f411fbc698b3bc50c4c3a6e96fa3e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\TM02851227[[fn=sist02]].xsl
Filesize245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
31KB
MD57efbd8296b0bf2f1cd7e3cd55ec0742f
SHA13e75f16cb26b7754977f469fd66a38aa1880f016
SHA256b932aafb2eddcb3eeb50a1ee7642ad5e1472cd3fea08e94f783e7ef13a46433e
SHA5120d4ee4a4934d9d3684c4f32091591be0412cec098507423a19a325176362cb34f5b35cc9cd72fe2f8559bc7a28e6233dec051162940e4898c7fdce6d27c60be6
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD5ddf5bf47d969e2c5d0f0d1455edaeb5a
SHA1f5fc1098793247a6d0300647396569f6f949d580
SHA2561f3da46c2feb26ecf40ff2bc342fa956534703230c6fa91198c312914d5dd94f
SHA51209150c82cdaac53c4562cd32c2c01483274f8506a632d8a9341f9037ac7cab46dee47ee57f56298f2744e171bf80f426ee257779d29222c534c4ec548cbbc9fa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD5409b44ff326a90debfae25054f3b9da3
SHA19d8287072fddcc31388c104461e1c83c220aa0ad
SHA25659447e2baf558e0e6db4f3eb9ead222dc5bac90b622f46810a987fbf2e249593
SHA5126dbaeb91af694a27fdc93ddd2f482b7bce18f0697fb689f2fcfab40ea397d1c43c0de650ea409d7a0c201420011acb75089f8e6769ced9918fc1b93758a6a623
-
Filesize
40KB
MD54b68fdec8e89b3983ceb5190a2924003
SHA145588547dc335d87ea5768512b9f3fc72ffd84a3
SHA256554701bc874da646285689df79e5002b3b1a1f76daf705bea9586640026697ca
SHA512b2205ad850301f179a078219c6ce29da82f8259f4ec05d980c210718551de916df52c314cb3963f3dd99dcfb9de188bd1c7c9ee310662ece426706493500036f
-
Filesize
219B
MD594a327bd3043889d49881cd10ad2a24c
SHA1fef73d1189e6cfb5f4ad12187b28a8bafc773387
SHA256e1e8c536fec84f9bd4a61a16019bfa991612e772a71b4e086c602857d05d4132
SHA512d73932343bf8d5f3ff7842a10629dce4c6dd67b17fad3239c536f4cd20535ad706d42b8bf031579c754efbef050a9892307da2b74505d8aa0d46acd0bfa99495
-
Filesize
56KB
MD5799b57227561238a7d7a284c5568c1ad
SHA1f62ddd138ab15b67a2207438b38414fd236d5278
SHA256fe974c995cfb27e8c91123081986847f6d3d4252b6a8d1e1385c558f2aeb7057
SHA5122a6de3d751f9b74227bfd7069b989175ebd81548af6e1f4bf87f63cf9e0a69ec6cbbac5b837dd80e7effdf7f648c2c768124257d347f1a0d394a0dd9a5552f12
-
Filesize
223B
MD58b92ef2ecd075b6963a5a4c9b5e0ccef
SHA1cf98bfd5241bf04a4bb797a7818c9d2d20ce1f7b
SHA2562ce0b0354e9aa0ee7a9963eb56b9dd72e5400e0262d6682c9cd8f07c53657dae
SHA51286912d6dd5b5a50bd9fdeb91d4661fae57fa2084b3d2880f959d7ecf6c6df43bf638da34dc98f3681a7b6aa52249ef216f264b1e3f19e3f42b45893e6ca3ef34
-
Filesize
33B
MD53d2160fe4bcdc7b6c8686fec1e63a291
SHA18b979d773a5ee770824c2c6d19ebd3b233e5c1a6
SHA25610d6ee17b9c86468fbb9a04d819eafdd88f87e81264ef215ec62b1194a024533
SHA512fcbb81d44ff241f8cf0d81bc06e2d1641ea3f55c6d21f119590775a7734c80e9c6ab56a34d598d8c197b931d4cd3188010c4a5e36ad229ebe14c714cf4047c8f
-
Filesize
44KB
MD5eaa2057696ce6a33995031361d0891bb
SHA179d03f720cad0423aecb436b64ff5ac4aac6dc08
SHA256bb4b934cc1526aaadd9565c7b23e1f87702e959bec4757a7ba653b33b85a982c
SHA512974a10702b2eb14ddbbc542efa48e4562d3c91e83ede2b4592b33bf445d1e8870872c4d1ee59e21a8179d62793402ab059acdb044680a90e86ef6a9cf9579061
-
Filesize
264KB
MD50af17733e92ce3a8d7ebd288d64b27aa
SHA1d096043daffd76c055fcc0c67248b5bec04fc0e1
SHA25685dacc72266e4b6a1e1367ddf4c66388b8c409556b28db7d2731acc0e8518cb4
SHA5122045de0f6ce774b4948f1638110a77835e3dcb8ef5e4affa798069838d5013d9f581731970b739198541223b26e68bb1c015bb4ac659aeae2a55a3f0b091b08a
-
Filesize
1.0MB
MD59066ae2e8b90d6366aa4bf73025b9217
SHA14eba2dbfaa56b8b1423a82778f8850e6f6039960
SHA256e289830d2be72277fe83df933f9dee694e73236acb242ef672f1d1ab49b4c26a
SHA51283514765945c3b563bfed9e24a17550028cccb790052f7cc8e72091915947fedff749053008a41d8e314a837927ac7e4365052bf9866013b723dc49e1b75d9b2
-
Filesize
4.0MB
MD5d7ee862906bc44b5ebcebb2e7719d195
SHA19195062a992e538eb6232998ccb248ce602912b4
SHA256e92a8b77858a73824f118b2f886aa7b84027c0d985a26ff1d8498a363b2916e4
SHA512cc21ef0fe2415a1db077b0c28a1e6e28f53063af388f52eaccdcbfc4653172eb8129d655b6c0e4276114cc24da4010f0c3e34bc3b342f7d34ff70b61fbf7e24a