Analysis
-
max time kernel
260s -
max time network
290s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
23/03/2025, 02:12
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo
Resource
win10ltsc2021-20250314-en
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Badrabbit family
-
InfinityLock Ransomware
Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.
-
Infinitylock family
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit32.exe" Fagot.a.exe -
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule behavioral1/files/0x000d000000028075-535.dat mimikatz -
Disables Task Manager via registry modification
-
Downloads MZ/PE file 4 IoCs
flow pid Process 72 4060 chrome.exe 72 4060 chrome.exe 72 4060 chrome.exe 72 4060 chrome.exe -
Manipulates Digital Signatures 1 TTPs 12 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\trust Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates Fagot.a.exe -
Executes dropped EXE 7 IoCs
pid Process 5372 Trololo.exe 5460 BadRabbit.exe 640 DBC5.tmp 4688 BadRabbit.exe 4236 InfinityCrypt.exe 5464 InfinityCrypt.exe 5648 Fagot.a.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 7 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc Fagot.a.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power Fagot.a.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys Fagot.a.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc Fagot.a.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend Fagot.a.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager Fagot.a.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys Fagot.a.exe -
Loads dropped DLL 2 IoCs
pid Process 8 rundll32.exe 1092 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\dllhost32 = "C:\\Windows\\system32\\dllhost32.exe" Fagot.a.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 70 raw.githubusercontent.com 71 raw.githubusercontent.com 72 raw.githubusercontent.com -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\DefaultUserName = "COCK_SUCKING_FAGGOT" Fagot.a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\AltDefaultUserName = "COCK_SUCKING_FAGGOT" Fagot.a.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File created C:\windows\SysWOW64\shutdown.exe Fagot.a.exe File created C:\windows\SysWOW64\chcp.exe Fagot.a.exe File created C:\windows\SysWOW64\dumprep.exe Fagot.a.exe File created C:\windows\SysWOW64\systray.exe Fagot.a.exe File created C:\windows\SysWOW64\wuauclt.exe Fagot.a.exe File created C:\windows\SysWOW64\chkntfs.exe Fagot.a.exe File created C:\windows\SysWOW64\ntkrnlpa.exe Fagot.a.exe File created C:\windows\SysWOW64\ctfmon.exe Fagot.a.exe File created C:\windows\SysWOW64\imapi.exe Fagot.a.exe File created C:\windows\SysWOW64\services.exe Fagot.a.exe File created C:\windows\SysWOW64\wowexec.exe Fagot.a.exe File created C:\Windows\SysWOW64\userinit32.exe Fagot.a.exe File created C:\windows\SysWOW64\alg.exe Fagot.a.exe File created C:\windows\SysWOW64\bootok.exe Fagot.a.exe File created C:\WINDOWS\SysWOW64\userinit.exe Fagot.a.exe File created C:\windows\SysWOW64\progman.exe Fagot.a.exe File created C:\windows\SysWOW64\regedit.exe Fagot.a.exe File created C:\windows\SysWOW64\logon.exe Fagot.a.exe File created C:\windows\SysWOW64\MDM.exe Fagot.a.exe File created C:\windows\SysWOW64\recover.exe Fagot.a.exe File created C:\windows\SysWOW64\win.exe Fagot.a.exe File created C:\Windows\SysWOW64\dllhost32.exe Fagot.a.exe File created C:\windows\SysWOW64\ntoskrnl.exe Fagot.a.exe File created C:\windows\SysWOW64\autochk.exe Fagot.a.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\MicrosoftEdgeUpdateCore.exe.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_email.gif.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\AdSelectionAttestationsPreloaded\ad-selection-attestations.dat.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\zh-TW.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\sq.pak.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Locales\fi.pak.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Res.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\delegatedWebFeatures.sccd.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\VisualElements\SmallLogoCanary.png.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\fr\Microsoft.PackageManagement.MetaProvider.PowerShell.resources.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe.sig.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\AdSelectionAttestationsPreloaded\ad-selection-attestations.dat.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_disable\1.3.195.43\msedgeupdateres_ca.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\MEIPreload\manifest.json.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\hi.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\manifest.json.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_disable\1.3.195.43\msedgeupdateres_gu.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\PdfPreview\PdfPreviewHandler.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\EScript.api.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ur.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\da.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_disable\1.3.195.43\msedgeupdateres_pa.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\Locales\hr.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\tifffilt.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\kok.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\it.pak.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_ur.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Locales\is.pak.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\DarkTheme.acrotheme.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe.manifest.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_proxy\stable.identity_helper.exe.manifest.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_disable\1.3.195.43\msedgeupdateres_tr.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.ArchiverProviders.resources.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Locales\th.pak.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AGM.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\ca-Es-VALENCIA.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\tt.pak.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\Trust Protection Lists\Sigma\Social.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ga.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Locales\fa.pak.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\LICENSE.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\delegatedWebFeatures.sccd.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Beta.msix.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\as.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\sr-Cyrl-BA.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\sv.pak.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\eventlog_provider.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\ar.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\nb.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\ta.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Canary.msix.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Installer\setup.exe.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_disable\1.3.195.43\msedgeupdateres_is.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\WidevineCdm\manifest.json.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\it-IT\MSFT_PackageManagementSource.strings.psd1.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_disable\1.3.195.43\msedgeupdateres_id.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\mr.pak.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\concrt140.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ur.pak.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\Trust Protection Lists\Mu\Fingerprinting.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658 InfinityCrypt.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File created C:\Windows\NOTEPAD.EXE Fagot.a.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\cscc.dat rundll32.exe File opened for modification C:\Windows\DBC5.tmp rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InfinityCrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fagot.a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BadRabbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BadRabbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InfinityCrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 InfinityCrypt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString InfinityCrypt.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor Fagot.a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString InfinityCrypt.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 InfinityCrypt.exe -
Enumerates system info in registry 2 TTPs 64 IoCs
description ioc Process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000 Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 Fagot.a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000 Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral Fagot.a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 Fagot.a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral Fagot.a.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral Fagot.a.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor Fagot.a.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter Fagot.a.exe -
Kills process with taskkill 2 IoCs
pid Process 2432 taskkill.exe 5892 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\Main Fagot.a.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "www.blacksnake.com" Fagot.a.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133871695909583607" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{000C1717-0000-0000-C000-000000000046}\TypeLib Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0002E16A-0000-0000-C000-000000000046} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C228A457-53F5-4a76-8035-DF2DA33E76C8} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{2BB01CD4-E500-3409-A1B3-1E81B9F96307} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\PowerPoint.TemplateMacroEnabled\CLSID Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\PowerPoint.ShowMacroEnabled.12\shell\Open\command Fagot.a.exe Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FD1A378C-F117-4F43-917C-DADCA1308606} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{000C0351-0000-0000-C000-000000000046} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000209FF-0000-0000-C000-000000000046}\InprocServer32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.vob\shell\PlayWithVLC\command Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mpa Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\System.Runtime.CompilerServices.NativeCppClassAttribute Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8CF0278D-D0AD-307D-BE63-A785432E3FDF} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0ACB838F-A152-4108-AB65-06E73C92EE5F}\ProxyStubClsid32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WMP.DVD\shell\play\command Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.thp\shell\Open\command Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\PlayWithVLC\command Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.sr2 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.avifs\Shell\print\command Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{68DA8301-BE1B-3C22-B9F2-DB8F48694DDD}\2.0.0.0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{316E1F34-D30D-3D1C-BC63-A7834F957E95}\2.0.0.0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3BAA3119-ECA1-4A32-9A08-595E71AE9DA9}\1.0\0\win32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00000560-0000-0010-8000-00AA006D2EA4}\ProgID Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\rlefile\shell\print Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{03D65B1A-BBF6-3BDC-BC53-85E02415670D}\4.0.0.0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\PowerPoint.Wizard.8 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\PowerPoint.SlideMacroEnabled.12\Protocol\StdFileEditing\Server Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C4622B28-A747-44C7-96AF-319BE5C3B261}\1.0\0\win32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{a2d7059e-68ed-5260-8d8e-1dcf3d25d663}\ProxyStubClsid32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7170C337-AFE2-42C0-BF0C-9AC9AE67E461} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{000C03CF-0000-0000-C000-000000000046}\TypeLib Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C5621364-87CC-4731-8947-929CAE75323E}\InProcServer32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Word.Document.12\Protocol\StdFileEditing\Verb\0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.a52\shell Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SVCID.Local\488091f0-bff6-11ce-9de8-00aa00a3f464\DefaultProvider Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{000C03C5-0000-0000-C000-000000000046}\TypeLib Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.3gp2\shellex\ContextMenuHandlers Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8830F669-E622-3DA0-BC37-4A02A151E142}\2.0.0.0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8351108F-34E3-3CC9-BF5A-C76C48060835}\4.0.0.0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DED6D613-A3DB-4E35-BB5B-A92391133F03}\ProxyStubClsid32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7673B35E-907A-449D-A49F-E5CE47F0B0B2} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{000C1715-0000-0000-C000-000000000046}\ProxyStubClsid32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{000C030E-0000-0000-C000-000000000046}\TypeLib Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0002E163-0000-0000-C000-000000000046}\TypeLib Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mod\shell\Open\command Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.aac\shell\Open\command Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\System.Security.SuppressUnmanagedCodeSecurityAttribute Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{B9164592-D558-4EE7-8B41-F1C9F66D683A}\1.0\0\win64 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{30590079-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1a5f5596-561c-57f6-a4ff-cb85013c6544} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3B0BD075-929C-4E52-AAD1-458C81A10B24}\ProgID Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{F8FC5D7C-8215-3E65-BEFB-11E8172606FE} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{98E477B0-5AC3-3A32-8B67-108CCA2440E2}\15.0.0.0 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{25E17C0C-411C-325C-8596-29DF87921D53} Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B3B9F9D0-EBFF-46A4-A847-D663D8B0977E}\ProxyStubClsid32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A3DDDF26-7792-4544-A9A4-D4DFB11CD8F3}\ProxyStubClsid32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{764651D0-38DE-11D4-A2A3-00104BD35090}\ProxyStubClsid32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3050F361-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{15887528-FA3F-5AE2-BD7F-1119E62D85B6}\ProxyStubClsid32 Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\PlayWithVLC\command Fagot.a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.heif\Shell\print\DropTarget Fagot.a.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4816 schtasks.exe 4932 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5000 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 8 rundll32.exe 8 rundll32.exe 8 rundll32.exe 8 rundll32.exe 640 DBC5.tmp 640 DBC5.tmp 640 DBC5.tmp 640 DBC5.tmp 640 DBC5.tmp 640 DBC5.tmp 640 DBC5.tmp 1092 rundll32.exe 1092 rundll32.exe 5056 chrome.exe 5056 chrome.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe 5648 Fagot.a.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe Token: SeShutdownPrivilege 5476 chrome.exe Token: SeCreatePagefilePrivilege 5476 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5000 explorer.exe 5000 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5476 wrote to memory of 1836 5476 chrome.exe 82 PID 5476 wrote to memory of 1836 5476 chrome.exe 82 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 2900 5476 chrome.exe 83 PID 5476 wrote to memory of 4060 5476 chrome.exe 84 PID 5476 wrote to memory of 4060 5476 chrome.exe 84 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 PID 5476 wrote to memory of 4740 5476 chrome.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Da2dalus/The-MALWARE-Repo1⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5476 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ffb7378dcf8,0x7ffb7378dd04,0x7ffb7378dd102⤵PID:1836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2012,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2008 /prefetch:22⤵PID:2900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1592,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Downloads MZ/PE file
PID:4060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2380,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2456 /prefetch:82⤵PID:4740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3040,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3092 /prefetch:12⤵PID:4384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3048,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3116 /prefetch:12⤵PID:4380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4244,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4252 /prefetch:22⤵PID:4412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5212,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4456 /prefetch:82⤵PID:3092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=500,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5308 /prefetch:82⤵PID:1540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5496,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5500 /prefetch:82⤵PID:1736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5712,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5540 /prefetch:82⤵PID:4356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5804,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5816 /prefetch:82⤵PID:408
-
-
C:\Users\Admin\Downloads\Trololo.exe"C:\Users\Admin\Downloads\Trololo.exe"2⤵
- Executes dropped EXE
PID:5372 -
C:\Windows\SYSTEM32\taskkill.exetaskkill.exe /f /im explorer.exe3⤵
- Kills process with taskkill
PID:5892
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill.exe /f /im taskmgr.exe3⤵
- Kills process with taskkill
PID:2432
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4356,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5364 /prefetch:82⤵PID:6080
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5460 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:8 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal4⤵
- System Location Discovery: System Language Discovery
PID:1876 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal5⤵
- System Location Discovery: System Language Discovery
PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1264232239 && exit"4⤵
- System Location Discovery: System Language Discovery
PID:4252 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1264232239 && exit"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4932
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 02:32:004⤵
- System Location Discovery: System Language Discovery
PID:3944 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 02:32:005⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4816
-
-
-
C:\Windows\DBC5.tmp"C:\Windows\DBC5.tmp" \\.\pipe\{616855E5-194D-4BF3-8E61-8A5D7B49D27E}4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:640
-
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4688 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1092
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5148,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5828 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6016,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=6000 /prefetch:82⤵PID:4512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4608,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3012 /prefetch:82⤵PID:2164
-
-
C:\Users\Admin\Downloads\InfinityCrypt.exe"C:\Users\Admin\Downloads\InfinityCrypt.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:4236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6072,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=6032 /prefetch:82⤵PID:3028
-
-
C:\Users\Admin\Downloads\Fagot.a.exe"C:\Users\Admin\Downloads\Fagot.a.exe"2⤵
- Modifies WinLogon for persistence
- Manipulates Digital Signatures
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1692,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3424 /prefetch:22⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2036,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=1752 /prefetch:22⤵PID:4148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=3552,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=1848 /prefetch:22⤵PID:3052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=3536,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3548 /prefetch:22⤵PID:1792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=3436,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3416 /prefetch:22⤵PID:3828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --field-trial-handle=1752,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=1872 /prefetch:22⤵PID:736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --field-trial-handle=2128,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3444 /prefetch:22⤵PID:3940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --field-trial-handle=2052,i,5292394824904694570,16854922926993009666,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3428 /prefetch:22⤵PID:444
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4488
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x488 0x4f01⤵PID:4428
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:3744
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5000 -
C:\Users\Admin\Downloads\InfinityCrypt.exe"C:\Users\Admin\Downloads\InfinityCrypt.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:5464
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding1⤵PID:4016
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5652
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Safe Mode Boot
1Modify Registry
5Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize16B
MD5ec4c879e214c7514251c773cc2c10323
SHA1dea28763f0eacba784767fa724c2db8123ef458b
SHA256915fb3f3616d589c157114c3219c77e48b2c3a6bca5cc7ed274785f967b31ce0
SHA512faf89dfd24067766213c8b5b5a1b5c8d0220cd90c4e902eb91af80d66c0c47c88b13dc92d096688e7a2ae28ece769f94cfc89cb5dc15bb7b34298872859b29d8
-
C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize32KB
MD537f18232049962938de8e5b046718096
SHA176ebbf4533c7d6e52d904b5c337fc70ea1c68389
SHA256ff9298567d43b2e34bf022172da86d53eaffd07a6dee448083c27bb3459489a4
SHA512192289b865b083122fe7c9362e6bb709b8a073fb235d6d5c8b7d872ece75e21f2eb80f7479958151d4b041f2f78d30f6d3ec30e3180531eeb81d8e759874b795
-
C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\dao360.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize596KB
MD5681be9922f19ef23de25c2de976bf64b
SHA11efcbee7fc87b77b8a37523165cd9ed86d67098b
SHA256ea922abec3cff72f0c6ff7fdc1f304e1b386803cc5d7bc0e6ef68faf585ed4dd
SHA512ca1e0427e8e9439c118663bb614ecc526ee3264735d68eedf76cb7a6e55c5d31a590ca13a1d5d5ced5023a419162f1dce541c2d47cbfec30377efab9c339b74a
-
C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\dao360.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize512KB
MD54fbf6b410cc2fa2c0bb6f9dcb8602493
SHA18a32b545954e7809179da9ffdc945ecf8d8793ca
SHA256733510fb428b09c3f2d0dd4fe6cea1a0fe9efe718de086029eb83eac9a56ff26
SHA512a38cca58e9b339ac206996d62526930975533bcca49740abf584ababa4f00d86b72f5f14dd0e10ebdf19ffa6e0ca9ad784229a3bdf91541311fa4209099d8f2e
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\tifffilt.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize172KB
MD518db2b980a761ef966c4854001cc5fe1
SHA1b57e34de3c9eb7e37b840fb59418f96d740ef5eb
SHA256bf1c0563d3e8554dcefb1ead4824d57e43cee7cec418a6629ce5384b7a3fbf68
SHA512b85d83b0d9f99598417f0474c43c9d7e9504d6fec99037675c75ea3917151b5f18c5a543cb84f891c1d3503b2f73811e9aac014e6a397e7bfb751a3de2468590
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\tifffilt.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize172KB
MD563d2cff6c7b0908616eedd5d03c56afa
SHA1d819f73bd741b16658ea14fcc4e1131d04be9eae
SHA2561def81e00c2909b6901c76dfcf1f3e0259d5a5c6733fd820dde66a840a7d86f7
SHA51243dcdbb624ec7ac77ca207d0c046ef3255d3173b84b419bb42ec9038ce5c589d22dee38492fd89a417ca2ed6ecad8305b42e5f159382e099071648db62ccc974
-
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.exe.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize331KB
MD50e9ce419f5efce2627bdd6e4209d3cc7
SHA1c7eac25fa2fd81aa49dce2a2c8cb626d4509ca6c
SHA25608cf4bbf9b568f090c039dfa97bdf9ae5435dcc68aa77f27e902f0bb1b713322
SHA51280543fdbea9b469bdb39d09408e69bbf81eaf1de58790d0a6ffd5e438bc325e6ef8220e4ad57a248d8482d9014217006f5d0283f5141aa9a8748b48b79723b35
-
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.exe.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize331KB
MD532c52f17fb33eef1c5df14eee2099c6f
SHA1c297a830e845c2e13b498e5d5a0381a881502528
SHA2562fa3a33163afe0eee41facc5ea4e1b52d738f18cf3d78545646ceb899b0e799b
SHA51204866787819174da5b61f1b2801e301423b7b757e99394ad15bb1db80e47d3342aa4e5cd6889cf297c7a5a12242c894d53183cbaa03d59d6307c40929a862cda
-
C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize801KB
MD567e806a29cbd49440c7b91f7ef32a01f
SHA1fbfdb03b81927f6ffbfa200e5acc0f3342733491
SHA25672f4314edd6d2daf87868dfac4c17e77a8da3f4ca843eed10ded531abaa2124a
SHA512c47c45d146fee377d07c3a0bacb736bdad3fbe4b1623308c9398cf04b641e33f2b9570fce53e9bf959bd6a32cb9ebf859bee82fe66e0e49275d5e1b9f61e8a47
-
C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize801KB
MD588454d587f89f5a42883b9e35da8cf77
SHA1a62421209ba97e17f97f18489845fc2038f25f5f
SHA256b98e28291ab77a2257b742b378c22475e8c89681eec046eb310445a794ff44c9
SHA5125b21c5d7840e5904f9a5a2fa5dc37e731b13243481499a7ea164b0059ffc1eb98c40277fa928e1cae153a29fb6f1a65f9cb2643fb8a82a706c2bcb223d9507eb
-
C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize640KB
MD5489526572065434e1ef7c1b2aa2088ff
SHA185ce9d7613eafde0fb864289c97c01b7f71e7d66
SHA2560379b0f00313d24abd651495fabac6fdaeb6447585c86a6afbd4beef88217f72
SHA5123146507808d670d9502532d5ced6b1af02808e92e46d65cca183c520b08a74c1f4e2c82f25ba2c1b3a3580aed902270022c4ea0ee7b0bd43a7e2d1d24e68927e
-
C:\Program Files (x86)\Common Files\Microsoft Shared\ink\dicjp.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize10KB
MD521e03bfadbb7c0badc7d0d7d5c55151b
SHA124378e8b9e68c693d330ac5060526b27720e49b2
SHA2569b34d43b78277059c7f9d1134deaadbcc2fbdef823b6e9255ddb81cf3f256908
SHA5128f157445e9f2dbc5f1cd0f5ff3c357111e3a1b0a2953d1259bfdabf61de925501841b77b5878ed4e82b10f910700e1207b1aaced8172ff3fa0b4fef1b81bf727
-
C:\Program Files (x86)\Common Files\Microsoft Shared\ink\dicjp.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize10KB
MD5e9800f03d6e49827e2245a9c4970a1e1
SHA1df85b80d53bf68edcb41aeaadcea8ff08ed49336
SHA2568b08ed2563a8b39ee9650d03ab5a8b8136a273d5b50f60d6d7e715520022a56c
SHA51217a761126405cf86e9a416d5ec287541d3d48c1a1adb72c9c5fa5df5e1e3217d00ca675fe0a62e6461f90ad73c3630a66f6d62ec9987e43ab2df949560857e0b
-
C:\Program Files (x86)\Common Files\System\wab32.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize728KB
MD5b1b92302b7fecae36b41d893461f6202
SHA1f0f06b3bedd63b6a8c5386098fccf0da874ce55a
SHA256e82cb1453ec2dd9652653f37406ba4fbf73436ab44d03915dd7ba23e1d17966a
SHA5127d7b7b7f1b18da9ff264ac7b325694b107c183954138ed5d0def9b0e5aa37e65dc6c3f26b41aeaf9c3012074b832ba4b82785c1462f6914a52e233d5a91b4d25
-
C:\Program Files (x86)\Common Files\System\wab32.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize704KB
MD575a1efe26e7d058905ab7a7b2d09e1bf
SHA1dc82ab453c5c7d928b52d75b82bee4309047a65f
SHA25666323c67d34258c77d7981e8521f20a14eef28213720f29f56ea9b2a9a99c3f0
SHA5126a53b2bb7ba0a47d9872bdc693f8c4845ea38f3a48c223733f1d5949f8f9a4de207057cce7860eb2c3d040d9f11cdf0606b139dba586dfa6829e340503f02e2d
-
C:\Program Files (x86)\Internet Explorer\ExtExport.exe.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize44KB
MD5dfdc7b6772833161105ab404316ac499
SHA14871e05ddf10cfc9264dd82893e416bda449965c
SHA256560cb3c343691f78843b92efe01892d4b0c068f8a22ce127ee56ea2f4df7c2dd
SHA5122bba9bd6f77a4c007c6155c423f5ca71f58851f4eb7bad38fbdf50499003cddedbef1a55a7990f789f4dc677aa24f880791b2dc8f6835c6f5ff7850c75690480
-
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize7KB
MD5ce880f8d94a8a845dbb9a2e848fba2d3
SHA1bc75dcb01bd3dbc0524b376f0a61a2756b3540e4
SHA25666d4c621777f2a68e07d1369ec6e79199ff0ea7b2abd806aece54f8ce912c419
SHA512b21d11980ca272a8bfeab165f847ea9759d3647414e0bbdfd12e27273cc2be9f3e322d54bf28e7b9078e843a14f3798f5d7696314e944924611353667e70c163
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\identity_proxy\win10\identity_helper.Sparse.Beta.msix.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize53KB
MD5d9264aeb7dacae2e6f8797903010fab9
SHA19e3762cb5c2287c567ef46d709a3d1cdfc74c0af
SHA256e876e042d62b1be22206525dd012bc6a697de194b85a50dc475b8ee33a09dffb
SHA512cb9334a704c7cc8630fdb895189383a85413a67d78672f85e8f0daf3a8cb4fa6671cdbb15242c41e455834b3ddf0bd88c75a82fbfef6afb6d9a18ebc3e97a624
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\identity_proxy\win10\identity_helper.Sparse.Canary.msix.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize53KB
MD5b2d19d9b5dd1cc1b1884d9e646078d11
SHA111f3e14ff54996af98c5f7f793b2a1b9705fab16
SHA25680272fff8353315d2349c4ff69cf8a31707be82eb78ef4b0055c57a0eecd3555
SHA512fd15ec37fc975ceda1a9aa5974f3f4daf3e66fb86f67411c66cd3bbf9cfae0d0f2130672e06f5a3e3c652fbad30885c397f4fbf6649d96406dcc5d8fcec5f369
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\identity_proxy\win10\identity_helper.Sparse.Dev.msix.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize52KB
MD5d1727b588d1e73b5f843f3fb452fbb08
SHA15bc1ed015cf6230af28c2c51369235b93aec4031
SHA2568438fb5feea4ff5386f433f29269e4b6d36010ae2bf0dd9978d91076d5d311b6
SHA51230a8f73c15aa9ecf61c4181fa83cbab9c4fe2fe4bd4588593a1aa07b870f8ea5d7ff12fd46a4f63d9423e548e93572daff3cbe23eda5bc7c136b05ac8776eadd
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Internal.msix.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize56KB
MD5bee67ec6cc992ff582ac6b03a1741959
SHA1e1052c77f59239f95faaa5b346b97ed3a80b44af
SHA2562125c47e5486998771fe050b148875b44aa44eee95a6507fbe09d4a2e994a986
SHA51211d616e041894c4b3de21878633a32dd691761e7e819fab0468e6780aabe132527fd11fb09666e33128508c61a7de9a188899e573eeba2ab3494bab7e3a82dfd
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win10\identity_helper.Sparse.Internal.msix.DATA.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize56KB
MD552e8c174a8eb979213c9733db87dad35
SHA1ccbc390423bbb339b678da5f28c76be33c506cf3
SHA256d5dcdda8cd1717d8b6404beb6c358e9f0a43c12c1ca10cdff6d44698d9f8ae51
SHA512e559698133c193a30272f9122452aca2f43ae38f0384820d0c21e3c22bcea857b2c8d79ffa4686d41922f7bde850e6dcdbcaaf21acd2714a067df0b81a9ba6e2
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize584KB
MD5de78eaab093fb88e8d24a45eb03b9cc4
SHA125049fa5c8cba7ff48aa424c61843dee9b3540a9
SHA256b6cb2634218b478008165e524f34f0a220b2d871c2abe97073221c8b51ffd593
SHA5120e3dcdd30488e1120d5d7f3784561e6e8862cc192e9331ba606d5ef0b423d96ff588d8175272e2269e148f73bb42b3d3c4946c7f1af7ea08880461be3feebf9c
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize104KB
MD519d9149f2336014f79a8982f0173eb38
SHA177ef68761cff46456f104bedd8cb899f200dc4f1
SHA256167eac52d6b02e368bec0980c397cf950b155ce49bb809e360543130cf10e127
SHA5122d1ab74ab0ec679e8a91257123ee1c7e194f427395885e21c6f03bbdaf86b72ed7292a7262d5083b20ebb82ac8c440a5805422ec023d9362003240b05ec6a363
-
C:\Program Files (x86)\Windows Defender\EppManifest.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize715KB
MD57b38046b19272d6e9062c43cf02cb857
SHA180cf4e99b43f37260a35e178d2938fc56cb5a7bf
SHA256e282fe639ab51400ff68879b5efa59d065d86c2a4d49a98b7d9dd95578d973c1
SHA512716f46d89308c5306224cb72cdb7b8e5bb890b5916db05de4925ed75b3caa02b165375caacc659bcf993140f7508bc977f30536fe07f4572b3e2b688b7f2e15f
-
C:\Program Files (x86)\Windows Mail\wab.exe.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize504KB
MD57b46a400a14ffe490af6df9d07181c6a
SHA197c9ca32cacc04a796ce125d8ddb6ff79e929a1f
SHA25619d77b9327fd9cd38c3e40558e5f3ba846e47498f09c5ac41e92c9d487f145a3
SHA51263152575fef7aa89a7aba7ae2b5d7ec63c3c9dba0f8f7c89955697373bd17cbae1a68419ec40a0b450b0f6ff184114ffbd28366058b97f00619700ed8df878a9
-
C:\Program Files (x86)\Windows Media Player\mpvis.DLL.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize159KB
MD555f39ea29f23378ae46c4904463d4bcd
SHA15475a682b1f2bea7ab638dc7248d8dc3d671cb9a
SHA256276aacbf3c5e119cb5aa0e50f4756b43e0a938c64ac09c0db4ec1a542d479ddd
SHA512affb91b4d613dd4e24ab2fb14a7aeaed726e944bf25d7f423c390c4927cac58a835462828bc15c746c0e9a342ad2c33bb08c59d926f54baaa5e4a68c5c9e40a5
-
C:\Program Files (x86)\Windows Multimedia Platform\sqmapi.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize40KB
MD5e67d59ca5a0a821db8e073d830e82c9e
SHA180967a79928b434a6d9fb840f5d66de6eeeafe85
SHA256b4220576dc89d2f82893f312dd1d7d236f53671b1dd95d5a483343c692e60070
SHA5124455fca04c96f29f27f9f75bc3abc2b637471a00e3dc78ca3a7c29148e326b8fd598834e7fb261320c4e4675e7586e49c6ecda7178eea0caf32e9118732fdff6
-
C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize2.7MB
MD535fd299fe16894a61d0bb5d96ca90dc8
SHA12274667943605e6206a5e5619e69d623f70ed9e8
SHA256f8271897808c7430cf5fb7655253d2adff2f10bc53617fd15d8d204a2290cbdb
SHA51250e63683206c120db0617b2712eb8372a8db87edf3b38dcb98368bb89654d440a2f7473ddeb052f98bace4d49c2d5bd9a6c06e5b1d270ac215619fa1c9abc84c
-
C:\Program Files (x86)\Windows NT\TableTextService\TableTextService.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize601KB
MD5f06bb2b5fac32bb92f6f5861406706da
SHA17ac785ae239073f3a8335a14bde207751405415f
SHA256972c4218a815d52972ec122237225dc4578c506dedf615f53a0f2ff0d3742259
SHA51268d395ffc1d70cb7d7403e0cec0e234b295cb52aea572d4033a6ac3d559aedb626c57a715d0c62573bbf9d6a94f925d10d1e5ae00761d8c7a8eba5fc77213dc9
-
C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize93KB
MD53b838c3609ffa751401f72aab3d38a3c
SHA13089886e78d307df67770889d75b48ebf1de22f8
SHA256581592de7e2093f8b39668ed3c0105f2ad14a5b9555c74aa8f8bb9d084712675
SHA512c99b6f8cbf62126aca4786dd2112a21bdb4bd32136d16628ee50a79986f9a8f6df14e14507fb967f3e686426bfcdfc5172d3ea07d2c74ff3a0921a189f32f522
-
C:\Program Files (x86)\Windows Portable Devices\sqmapi.dll.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize40KB
MD5c09f3689650786ac60b47e1d2316b310
SHA106a68b77e55cc854f17c80bdfb12b7f26ebf4d65
SHA256e332d635477ed67ef73398d2621a32f0cd57c7ffba2958da30e8ec88026a1afd
SHA5124b05d76305fc2a388b325fbcc85a5646a65d358a2b5f2d71c55e62abf4adc68f14b6db30046e690b56525fbe613312d6686223b626291d1e3f0d04bf50711d7f
-
C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Microsoft.PowerShell.Operation.Validation.Format.ps1xml.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize3KB
MD5d4934bbb856306b3bf29d23367e8d13b
SHA1d5fe4dbc0689c699695285568ceb18dee6320412
SHA2560573974551c83c667c1633294a78de0876d95500d77e608ca60e6e181da4e85a
SHA5124b45cf43828aecf247f247c9a12644b351e11b0d4517ab13477f9dc72e6dbe47746f40a504938124a83bb6a2e201a414d236a717b2a62cd506be40b0d1efde87
-
C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Build.bat.77BE1D0CDEC452EC0E8998718070974CBFC88F663FBC42459BA335043EB73658
Filesize752B
MD5f84132b08d8d63c7276eeb5b879aae11
SHA1b1249cd30e62d81e512ff500aab184a57968cffe
SHA256384011c6eb06cca02d3fa315fc13300ddf42ebbf2b0fba481e694a1bc4118d40
SHA5125d0ea02a90d74e0f34bc81f1b1f23ce8562c822eb7d0a7f0c145dbd33ea581d50ee2e97645cde3bd84385f23860b9fc2c1832d7228a356921960c0b62ba25231
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\reports\4bd5156b-2b6d-4165-903f-f1813c8c918d.dmp
Filesize1.2MB
MD52ab0558725b425df28e44214ee4a95cd
SHA1b57e9ec678cd9a289d667e73bd8746ab1086fcd0
SHA256bb747f85a2ef89e89aab21af0a78f9d58f9108f1476080b18258e42ba7721e74
SHA51219ecbb60969212affee68ce39f8b07db9dcfa982b3c4c1640ab2986ca67bc4df1f634068250e9f3a6f90dbd99764de12f3bc511de343ba07788280270f15a3bf
-
Filesize
649B
MD509fe4cba9101ae86b61406fc7f2aff74
SHA12f81fc4db93717c3360bbb79ea1705c66bd53296
SHA256c019c8a816c2f95e3074a0e5ca55d5a4dc01a08ff52eec51d18f1ffe858ce6a3
SHA5126606ecf5ab5abda389a06df537aa7b4811def7a20cd3f12fcc130f4faaab32644c649c3f7a4118196d9ed6007fd02917f88c0ada8e5e3333c39d692858741056
-
Filesize
1KB
MD582d9e7fbfc5edcb79d83fc3c38852b40
SHA1d47470c7b7c20d2b84ee84fbc9ddc1660d44b5b6
SHA256bac129529662a8e8c86b334d9875eb2ed4d2df2fd3462f9454a0a258fd98607d
SHA512134e85643945180a951a68c75a93bcb56bebfb77866d25d3676ec63dd8d3d8f663dfe8c6084f9b5e8af48ec7cbec0ecc0f3f189a2a4f92f32b55b26077289fc9
-
Filesize
2KB
MD5a17f0d20951ac299ab8e0f450c32e1b4
SHA120492bd83587c265180e8a3378d5a31da58fea08
SHA256a17606606c07283745c5f263d560f32ff5fb11e679249ff2a7ab0e8fce3f01fe
SHA512659c7ea17d4feb84af7ca6d7f1547c97253cd65374b98c1778a50abe6b16db7e37e14f3c93a7c54b7275b2f75268fb1a240918837927de109a1d9d5d41c9ae48
-
Filesize
264KB
MD522560a8cf0e782654a567f4d2a04aa75
SHA18e4dd5a990d94a6adb8d9d0d6af40e0439f45fa4
SHA256b767edbe7c9e019d5af164c8a752adc1102612c09a9f0bc4499b6334783c2ad4
SHA5122c79def05600b5aed811862ea6f420dbe314e77b2724396ff738e9d999a3de87b0ed0da1e56076830b32d3e241c0a8ce206dffc23d37574bbdb5fd86a6f0996d
-
Filesize
3KB
MD50950207c7049b219e925d770fb59fdda
SHA1c1bad1e041fb4eaa94faaf2ed222b5b44d8f9a6c
SHA256ed8f067b085fcbd54f14347f6a099fce9f87cf9c21d9ed5fd36ea49a96adaf31
SHA5129eeef034e12aa19bd0216cdd7a5fecfeb012de7047c392aae639776cfa7f54b2df70d73e8b6b4e2faf328cfd723970e54b8cee13e9184e7f86b6d3301687b286
-
Filesize
3KB
MD56edb7595cbf9f46f2b4907ef49c01f38
SHA15857e7010a24b9ee282f7ee7ba125e2ffa253cb2
SHA256337a236147ceca5dca34e91af5dec29a4312aef10f79501065d2d65c76cbc945
SHA512bb2685e408ecc4ab52534e55fdb1e56b1a622b80bc339477247c53fd8cbb3d2b505e0eff6853ae93ed7c3b705b6478ea045bca3583e3ad7bf15463f501259883
-
Filesize
3KB
MD514c67307ad918b265db34b0724441c46
SHA1f2557968f785390f94c240bdfacef1ae3ad68597
SHA256596974d740b484c2f4ae3daaa15c4d11796b88c914205fc5019ef48a1fd235ff
SHA512835ebe8ea3ee5beab4301ee45a47615dd448aedc6a07b9f3bfa546d2b9eaf62b57a9aab7818a4ece88af8472a0b7974e27205da8be3754a3298b87d2e9386016
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD50e6e3c276fe6772a189859d9ddb5320d
SHA185b4f120d9918993e5c9cba6d8471663ddef9818
SHA256cf90558984a067ce0e7d56cfa682b9842f2d5f9bd245d94f3e2456d07bf02a23
SHA5126b1456be84291e2197ff64e3e9c4b8fe2c0a38cd28af38658fcfbc2b3fbe4d26d6b0af8786ed64ad56f0df06c52b1da5536139a524e69765058c09e981f0f0d2
-
Filesize
11KB
MD54fe1251246ca86b2ee8d07dc93aed489
SHA17f4f2953cb103ec94eacf216b4809d69f03aee52
SHA25691ca18c3d5fdcf5456b9df87d57d993fcc5e9ab413c05e276e77dab2d6facf83
SHA512e81c67f19c36780b4d58574a063809e423ee54bbabc182c739f833144de2b8387fc5a9339dead74249fbd631ca394d9deb20bc3ae1fcbb732a0909fc797dd7d1
-
Filesize
11KB
MD58ab8fcbd4e9abea33ab1522aac7ae0c4
SHA16eb0a35270c7073115960c92575324a09f74783d
SHA256b19f474f52418c32128c4632d40a25acd4557f1bdd9cee7fc30bb49207f0dbc3
SHA5124f55a330f7af60f40c8daed66bc8eeed22fa57c66d27cb28bb12223af08505fe71ac1147779c781fb88fb35e4b623d71284d3d4fab871d2eee252ecb219669e8
-
Filesize
11KB
MD58abefe651086be8d27f678195541f3a5
SHA1ffe80372c0d56298dc9d8b49afa18c4dc990c0e4
SHA256bb4e3c3655ad21ade2e9e23fb2a1c479b3ea29f5e0d7a7c249ff95e8670eb293
SHA512a8c23295085b5b3d954ff0c7980c72e093b373f31d56ab20a1ac5aae23aaf17ad6c540b4cdabf0eb2f5ab246c9eb994d10c3b929af27814aa93bb359a8822593
-
Filesize
11KB
MD5ec3517508eb3aa503b5bc7962f849b90
SHA1807c1f8c47fe5f2c298ca9178d4d7029726d5342
SHA256921dcdfe06edeecd4570633441ee4c35a4c4fb897eb1c89a432b0a2abf484ee1
SHA512d559720e36e028ff211d9ff9f38a8f9ca9db56d53b8ba3f32cf92d591b36edf2f1e89191183393d433d318c5d48e93043d95a38c2598c0aa8601914053c28e6f
-
Filesize
11KB
MD58be54188856b07fffea2c889aab4e280
SHA1c4002a2d121833e862eb10b8789d40b587212653
SHA2564ff75441233e8ab6034f37814b718f818b317485c8a1d0bfe158e4fd0e4dd7fd
SHA5129610cff297ed73a92b3e5a3d6547b057f15f64cb6143e9304577b4ddbdac5956842ee2935f1207d070a84c2ea251ddbb043b7b93f1d5cef1a32f06adc8986998
-
Filesize
11KB
MD522abf625d295edc9708a2c2ab2c4528d
SHA186787b35dcae21a352ebeec8355700fa77804547
SHA2564e01c682ebf4afb6896ec12ae84d510529906819f905d7af3d9cf4db3f52481c
SHA512cdf2b26cfc17f3ce3385f3aa82828605bc3f9fbb8d1b729c16994934732ece7e279af869336d80cb44b2f5d889962984990a4154193bdfd38875495f091f7689
-
Filesize
11KB
MD50d250a93aad5451a4bb599d1e4fb194f
SHA1ad96b7a72f100477a585a179789c984d5000ca2f
SHA256f32b87bcfd83d5942b05130f1c44ef27214af4d03bcd683c7e754ad9f615b231
SHA512240bad118904f375f353b0b5934fac11c846cd13c089c6726ed059f2b1299ea11480545dd6a4c859b1ea6bf706c2a10c13d19867cb2d64a7c2f196778581ed32
-
Filesize
11KB
MD5f59be55dd705773c0556fa0254217ae3
SHA140a498660be67da3abbb82a7f4b9a87ceba5785c
SHA25664759e1080eec36a8ec6238b030a3c867a26115865f722cf875b3049aa8d5ba9
SHA51225bc438c07f6a02de1bd7d9423c5299df8f918399bcba95faa1e799fa5482c37cf5ed835238e86d6daae0b6e1d9104ba43b58cfbd97f770a6bad2eaf774b221e
-
Filesize
11KB
MD5f654eda9511275ea7ff7f5e1181bb9b4
SHA1a01eb33cacc49b30c617bcb03c26cbb816666e9c
SHA256057b553814c20470b0f78e036064e9fd9cde9fcd18b1e18c805a8bde1078d7b9
SHA512c65c2248693ebabb2d126d47510fe24e6d3c646ad8dc9ef0f29547e0a39859abf236b6a9848bcefd54e09d9a702a4d942fb90c3a912a4c35ddfacd98526e1532
-
Filesize
15KB
MD5b8469d4794c4569204ca8af549b0c0c0
SHA1d33a31fce1084b1d4a254ec3573d3acfcf4c1d6e
SHA2563716a9d245ad9185cbc05dc231e96801a023e097313e204809d4474eea5e9774
SHA512fa1db6846603e3e819ea50992cfebfd42c6d9e76452e759aae5ee12537f23ac6e7a150ca3d0a92765efe00b1017f2bb822037613741ea2d3593dfb87d2c79dd5
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD553bbf3254c18906fb1c60d7a6a61f5f3
SHA1fa308fd40ef111885be25509a2f4b27adecc7f34
SHA256882eda4eb30fb3f9c8eef13f2421159bb46d4d3b97a9cf1cdc627cc6c810a38a
SHA51257a2d30a1758a8e3e1d86f7fd5d5f4adb2c64ff412c3541cb6217178880a9a4ceb22ca18b69b6da4bb3c62912cc3fb95d700265ced115c77f8d329ae5d643dbb
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57c582.TMP
Filesize48B
MD5efcfa1df6c366de044b4109aa0fe2e1e
SHA16c62d28848db6c4fc8e277a23fcdcf6a925c9eba
SHA2564067ff73e9ddf6abd877b4c186bb476ef2dbe12908c1483dda0b48633fce4921
SHA51253840da2a9d741b4161769827ba2247a59548147a32f3d593c3429cae48584cf54e54fcbe6acef27ba14d088520153cd6ce09b73dd859170137db807353b9854
-
Filesize
79KB
MD50bd519f3806e1d905fd3f9a4ce587360
SHA1d26d978e50eb59eac27daf37cab3dd4abe2a9291
SHA25616668ea2aad1925e71ad68c505196d761894c5a2091161edf76758005170b4c1
SHA51250cfdcafb4a93db125439029d8ce67fb76e7debf6208b9b5fccca384d587dd0690a19f9c77f5bd1b483964d99a755a7a4f4e09d97a937012bd8e8e51b0ac9ca9
-
Filesize
81KB
MD55112f142b885bb39038e1b1951bd5a72
SHA107ac2617181522c4741b0727b4af1aa5dbff2edd
SHA256e34612d31820f1c27d2201a12316e82f832cdbfa2b54486477ec4a23b0f45b33
SHA51265e08b952b2906906a5d3959a173cab28772c1e9cba023888809b9e891976fbbcaebf494184153de601e8934a331e4e1e931d07b7d25298f29d660ca59c2dea9
-
Filesize
81KB
MD5bc97f03590fec2d5601df0fa880c84ff
SHA1f3c0de3036278a25d4c10a1289ae242b3f9753d4
SHA2563b9e22e329130f96da86de281b8e71f93e3710170caaea266649929bfcd391af
SHA5120d61b7ffda00d45e737e3d6a1f41fb10905b0721bcf30d90ed22289abb3ddb109121a482538916d6421a3243d425604ca79eeae5673041ea17209966c0735a63
-
Filesize
81KB
MD56c5f168c646436c374f0c470f5a8d491
SHA1169ad4cf970dc66868f075eb270ecb49f4228aea
SHA256fdf11bed5c3d66ba1b8bdd95fff646c560f4de5ad9425fc7c9b5bcdae1c540a1
SHA51296c7dce0a25b5da999afe2c0eb484ae7fcf8cc94697bda3c042a2c594ae26338da03d798528bfa9f8233722acac366b699dd988d8bc6c2ac4e8428ebd83f3c22
-
Filesize
431KB
MD5fbbdc39af1139aebba4da004475e8839
SHA1de5c8d858e6e41da715dca1c019df0bfb92d32c0
SHA256630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
SHA51274eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
Filesize
373KB
MD530cdab5cf1d607ee7b34f44ab38e9190
SHA1d4823f90d14eba0801653e8c970f47d54f655d36
SHA2561517527c1d705a6ebc6ec9194aa95459e875ac3902a9f4aab3bf24b6a6f8407f
SHA512b465f3b734beaea3951ff57759f13971649b549fafca71342b52d7e74949e152c0fbafe2df40354fc00b5dc8c767f3f5c6940e4ba308888e4395d8fd21e402b3
-
Filesize
3.0MB
MD5b6d61b516d41e209b207b41d91e3b90d
SHA1e50d4b7bf005075cb63d6bd9ad48c92a00ee9444
SHA2563d0efd55bde5fb7a73817940bac2a901d934b496738b7c5cab7ea0f6228e28fe
SHA5123217fc904e4c71b399dd273786634a6a6c19064a9bf96960df9b3357001c12b9547813412173149f6185eb5d300492d290342ec955a8347c6f9dcac338c136da
-
Filesize
211KB
MD5b805db8f6a84475ef76b795b0d1ed6ae
SHA17711cb4873e58b7adcf2a2b047b090e78d10c75b
SHA256f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf
SHA51262a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
401KB
MD51d724f95c61f1055f0d02c2154bbccd3
SHA179116fe99f2b421c52ef64097f0f39b815b20907
SHA256579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648
SHA512f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113
-
Filesize
401KB
MD5449546d6d9a953b1364147ed0755c3b3
SHA18306721ab3735df6a5e743b289011b04fdb763bc
SHA25650bbb61b89a635adcbef23b498cc5c83bc94d161f816131433eeff9143d830b5
SHA512ed986c6d12deca8d3357d16c976bb1535455c668520f9229f08096c9108a26aa5cc45cfba967e326b3cb1ceb25c97174161800311bdb1a652baf4f0a7c2114c0